CVE-2016-20012

adresservice-adresservice

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_23, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f139143-fc44-4880-a22f-7429fbb581e5":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"9791"},"glyph":{"id":"9820"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"9793"}},"id":"9792","type":"GlyphRenderer"},{"attributes":{},"id":"9774","type":"HelpTool"},{"attributes":{},"id":"9769","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"9775","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,5.5,5.5,5.3,null,null],"description":["adresservice/adresservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

agendaservice-agendaservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0fb59bfc-8d09-4441-8265-930dc3766bf3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"12750"},"major_label_policy":{"id":"12748"},"ticker":{"id":"12678"}},"id":"12677","type":"LinearAxis"},{"attributes":{},"id":"12678","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","agendaservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"12769"},"selection_policy":{"id":"12768"}},"id":"12711","type":"ColumnDataSource"},{"attributes":{},"id":"12673","type":"LinearScale"},{"attributes":{"callback":null},"id":"12700","type":"TapTool"},{"attributes":{},"id":"12750","type":"BasicTickFormatter"},{"attributes":{},"id":"12710","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12707"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12745","type":"LabelSet"},{"attributes":{"axis":{"id":"12677"},"ticker":null},"id":"12680","type":"Grid"},{"attributes":{"data_source":{"id":"12711"},"glyph":{"id":"12710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12713"}},"id":"12712","type":"GlyphRenderer"},{"attributes":{},"id":"12675","type":"LinearScale"},{"attributes":{},"id":"12690","type":"HelpTool"},{"attributes":{},"id":"12689","type":"ResetTool"},{"attributes":{},"id":"12748","type":"AllLabels"},{"attributes":{},"id":"12682","type":"BasicTicker"},{"attributes":{"below":[{"id":"12677"}],"center":[{"id":"12680"},{"id":"12684"}],"height":768,"left":[{"id":"12681"}],"renderers":[{"id":"12705"},{"id":"12745"}],"title":{"id":"12667"},"toolbar":{"id":"12692"},"width":1024,"x_range":{"id":"12669"},"x_scale":{"id":"12673"},"y_range":{"id":"12671"},"y_scale":{"id":"12675"}},"id":"12666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"12671","type":"DataRange1d"},{"attributes":{},"id":"12753","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23740538871063444,-0.3248425713916955],"CKV_K8S_11":[-0.2132182998142666,-0.32443735457784617],"CKV_K8S_12":[-0.18180773787023533,-0.31542526926013276],"CKV_K8S_13":[-0.24293560988508597,-0.2922631826008839],"CKV_K8S_14":[-0.2323014878031755,-0.3734840428604385],"CKV_K8S_15":[-0.2827760114544278,-0.3470587065066696],"CKV_K8S_20":[-0.22442876654123262,-0.3138031025043308],"CKV_K8S_22":[-0.17675270145369543,-0.3309024169766154],"CKV_K8S_23":[-0.2498359601967373,-0.3540180961994366],"CKV_K8S_28":[-0.24323532312399865,-0.31055400304753566],"CKV_K8S_29":[-0.1698761876219157,-0.3687345278440634],"CKV_K8S_30":[-0.19852901353709324,-0.3781492735219081],"CKV_K8S_31":[-0.2569410431952508,-0.3130108628340623],"CKV_K8S_35":[-0.20442941889324928,-0.3066806300343249],"CKV_K8S_37":[-0.2578173982371471,-0.29568771491029977],"CKV_K8S_38":[-0.22660947283860422,-0.29845188389297617],"CKV_K8S_40":[-0.19994199158265283,-0.3370440696617903],"CKV_K8S_43":[-0.19430552068498025,-0.3243323910807172],"CKV_K8S_8":[-0.21435193732169566,-0.37843269745220653],"CKV_K8S_9":[-0.18333949220993773,-0.37698224843998085],"CVE-2009-5155":[0.21684384234537107,0.062049168292598544],"CVE-2013-0337":[0.1911706852885846,-0.13423138634737702],"CVE-2016-10228":[0.016374311319484983,0.04884248685693636],"CVE-2016-10739":[0.2562353691894851,-0.049646758126528835],"CVE-2016-20012":[-0.3980195901184129,-0.059401192545950575],"CVE-2016-2779":[0.17037397518683844,-0.13075284078723207],"CVE-2016-2781":[0.03061308138072171,0.07099780284504599],"CVE-2016-9318":[-0.004843238270154457,-0.028280059687827926],"CVE-2017-1000408":[0.24215605643840638,0.13970871639430246],"CVE-2017-1000409":[0.19577275034442215,0.07155521023885345],"CVE-2017-11613":[0.1492391039560025,0.05943538596757617],"CVE-2017-12132":[0.1781778392756375,0.16551177729897948],"CVE-2017-12424":[0.15328548001119782,0.13522279670588802],"CVE-2017-12652":[0.23577886305203447,-0.05619629775132631],"CVE-2017-15670":[0.24084276095328178,-0.09736479847162759],"CVE-2017-15671":[0.23060246826558572,-0.03466646080831834],"CVE-2017-15804":[0.2411847659995277,-0.07379439145407354],"CVE-2017-16932":[-0.000337147096660736,0.023450443964213887],"CVE-2017-16997":[0.11516143130703309,0.1001573704856256],"CVE-2017-17095":[0.2525207449985803,0.1273200830261497],"CVE-2017-18258":[-0.012802508450510048,0.032983442766900496],"CVE-2017-18269":[0.1838400176775535,0.09314374797002224],"CVE-2017-20002":[0.16185132614041792,-0.15214296408402886],"CVE-2017-5130":[0.21027945759385278,0.15643943655645995],"CVE-2017-8872":[0.092264194696646,-0.13108922423324063],"CVE-2018-0732":[0.1816447821616918,0.015901946138022763],"CVE-2018-0734":[0.1370445448960308,0.16803560030627387],"CVE-2018-0735":[0.2863942448537809,0.044972955407061366],"CVE-2018-0737":[0.27303311752501785,0.053366053439098886],"CVE-2018-1000001":[0.17314697366592802,-0.09734517731403668],"CVE-2018-1000222":[0.09908356125189456,0.14099641520880038],"CVE-2018-1000858":[0.1273821953059062,-0.0873687620583036],"CVE-2018-1049":[0.2580887856514098,0.01517040052234656],"CVE-2018-10963":[0.2036924287205275,0.03606400859547314],"CVE-2018-11236":[0.25759987156580527,0.08485087243942901],"CVE-2018-11237":[0.18122464152685522,0.1171094889779527],"CVE-2018-1152":[0.1826813414971346,-0.14994840535681686],"CVE-2018-12015":[0.2385297574520972,-0.11878152546496751],"CVE-2018-12020":[0.15933357941994802,0.16881243372162857],"CVE-2018-12886":[0.021984888981659817,-0.0005142069289621063],"CVE-2018-12900":[0.16707933523614404,0.15043795302232318],"CVE-2018-14404":[0.011128489783212603,0.015811841975709326],"CVE-2018-14498":[0.131236831727479,0.07965135354372199],"CVE-2018-14553":[0.07519909226238367,-0.1085008410691592],"CVE-2018-14567":[-0.008365194929317737,0.09169496051066237],"CVE-2018-14598":[0.21135340210715417,-0.04948682005231813],"CVE-2018-14599":[0.3029123900946497,0.0387142680757355],"CVE-2018-14600":[0.14261755694280087,0.15230977603238438],"CVE-2018-15209":[0.12275284388011781,-0.0609980703726338],"CVE-2018-15686":[0.20850525071953183,-0.14089151471857975],"CVE-2018-15688":[0.2821541431355683,-0.033741020071307595],"CVE-2018-16335":[0.26785361527663876,-0.06762249122227335],"CVE-2018-16864":[0.2655216699765538,0.09938734942136539],"CVE-2018-16865":[0.21705023502490137,-0.0174632169834175],"CVE-2018-17000":[0.2128307235152278,-0.07214815518270586],"CVE-2018-17100":[0.25539051291264936,-0.030141989017406702],"CVE-2018-17101":[0.10626663557388617,0.12035917015043017],"CVE-2018-18311":[0.2551207773062305,-0.1131505502345158],"CVE-2018-18312":[0.22842397919737115,0.04213166513551118],"CVE-2018-18313":[0.29112995775304407,-0.06449212725761964],"CVE-2018-18314":[0.10608353756900758,-0.09314328466378166],"CVE-2018-18557":[0.15896151171715245,-0.07061587535535213],"CVE-2018-19210":[0.13639295699964776,-0.11352905523863902],"CVE-2018-19211":[0.1613437732449735,0.11546627038615377],"CVE-2018-20843":[0.14814266639861048,-0.04558980183725993],"CVE-2018-25009":[0.22290826767286662,-0.08852127639864103],"CVE-2018-25010":[0.30573793700223384,0.017595457043409816],"CVE-2018-25011":[0.2965367899920386,0.061327380430828096],"CVE-2018-25012":[0.17936925436050527,-0.03252568096254305],"CVE-2018-25013":[0.09849566965085892,-0.06777482479310358],"CVE-2018-25014":[0.1565051296985864,-0.11457975951631051],"CVE-2018-5711":[0.3040812644970917,-0.026782788233079925],"CVE-2018-5784":[0.18695613855624657,-0.08000546248530754],"CVE-2018-6485":[0.18686353893928076,-0.05762887547252441],"CVE-2018-6551":[0.1376230747023402,-0.15136562963347594],"CVE-2018-6954":[0.11437882249215275,0.15880201967385116],"CVE-2018-7169":[0.029343458193397606,0.026793264736407665],"CVE-2018-7456":[0.3071643276505554,-0.002053878129719338],"CVE-2018-8905":[0.28663668867073716,0.02714075555805389],"CVE-2018-9234":[0.15007413107070203,-0.1344565524494447],"CVE-2019-11038":[0.2203575277758911,-0.11060867496884162],"CVE-2019-11068":[0.275841065101431,-0.05211323995211514],"CVE-2019-12290":[-0.21777238592746798,-0.042005035489763025],"CVE-2019-12900":[0.13390046954881576,0.12927090600516158],"CVE-2019-13115":[-0.16214042446288424,-0.07255429621912465],"CVE-2019-13117":[0.22641708353783158,0.14765557091091575],"CVE-2019-13118":[0.1483132892295864,-0.09162185136513688],"CVE-2019-13627":[0.00817281049749966,0.10872725716398465],"CVE-2019-14855":[0.01261858494556484,-0.009715350160832846],"CVE-2019-14973":[0.17827193457148227,0.05127846369612232],"CVE-2019-1543":[0.2741438755388756,0.11240000742860179],"CVE-2019-1551":[-0.015413008967915427,-0.01854927128315871],"CVE-2019-15847":[-0.22135877215030908,0.15106288751522695],"CVE-2019-15903":[0.2654128676514878,0.06931993587497046],"CVE-2019-16168":[-0.14548670734850988,0.18258590631055646],"CVE-2019-17498":[-0.1773986768934326,-0.031997506372836264],"CVE-2019-17543":[0.02180401821428035,0.10432379901864713],"CVE-2019-17546":[0.2832364922498432,0.08884853470229868],"CVE-2019-17594":[0.26283489467779253,-0.09906624698327839],"CVE-2019-17595":[0.10983908630105599,-0.14133875628044387],"CVE-2019-18197":[0.12717366041377798,-0.136788623276123],"CVE-2019-19603":[-0.15511323365778001,-0.03671137130739737],"CVE-2019-19645":[-0.20016669511236906,-0.049536293770131495],"CVE-2019-19923":[-0.1827954924064952,0.1605293966054006],"CVE-2019-19924":[-0.12687720884270245,0.1732958227041895],"CVE-2019-19925":[-0.2195582393295468,0.13252683091861917],"CVE-2019-19956":[0.004039621812852005,-0.03925470048784745],"CVE-2019-19959":[-0.14538671635443048,-0.06349663436460011],"CVE-2019-20218":[-0.18660926996552743,0.1258698300922325],"CVE-2019-20367":[0.03019123165142986,0.057148754306914504],"CVE-2019-20388":[0.013604078541295271,0.06507168867916148],"CVE-2019-2201":[0.28604502727852277,0.010546267613676918],"CVE-2019-25013":[0.0010241936172479993,0.06315554466585006],"CVE-2019-3462":[0.20110600789693261,-0.0962107664924272],"CVE-2019-3842":[0.23927866177058316,0.09764110665335558],"CVE-2019-3843":[0.0060535305326272285,-0.021335287751228588],"CVE-2019-3844":[0.03200792411194122,0.08434189988884774],"CVE-2019-5094":[0.226406359301178,0.08434749017292871],"CVE-2019-5188":[0.2260715293627852,0.019180553618869008],"CVE-2019-6454":[0.16100325595527792,0.08851038949355493],"CVE-2019-6977":[0.24833939408024436,-0.012010886726337877],"CVE-2019-6978":[0.09415061417149324,-0.11459057241592513],"CVE-2019-7317":[0.2829596506561682,0.07230052830449686],"CVE-2019-7663":[0.2072224459912647,0.09465036385153994],"CVE-2019-9169":[0.2743875041384691,-0.01881964083536348],"CVE-2020-10029":[0.0013220943623146828,0.07963941804101514],"CVE-2020-10531":[0.2656822295377643,0.03191474703479411],"CVE-2020-10543":[0.08125543463818084,-0.08737360585123254],"CVE-2020-10878":[0.2946012362369688,-0.045556033744457616],"CVE-2020-11080":[-0.13277909448593053,0.19642579723651696],"CVE-2020-12723":[0.22115934262253562,0.12991399552864472],"CVE-2020-13434":[-0.16113214531235936,0.19355960279463688],"CVE-2020-13435":[-0.17129495684975185,0.010010962635468525],"CVE-2020-13630":[-0.12480290693312791,0.15170068635756234],"CVE-2020-13631":[-0.17290230295488285,0.045263139205876456],"CVE-2020-13632":[-0.17279217629059127,0.14438826297565674],"CVE-2020-13790":[0.2421401899881952,0.06767061354977696],"CVE-2020-14152":[0.1933218114669676,0.1563847024216327],"CVE-2020-14155":[-0.014020722903192884,0.017373797934948802],"CVE-2020-14344":[0.23816096385088195,0.004000950339930591],"CVE-2020-14363":[0.20474844585448526,-0.12000897665408461],"CVE-2020-15257":[-0.374955206019674,-0.08244605259491457],"CVE-2020-15358":[-0.23239677704072087,0.01434616103270967],"CVE-2020-15999":[0.115607552872383,-0.11781034949145126],"CVE-2020-1712":[0.13793625140256727,0.10710906296207075],"CVE-2020-1751":[-0.007798321636679383,0.046455879037063004],"CVE-2020-1752":[-0.01145948802839687,0.07518998176526687],"CVE-2020-19131":[0.18500694026519823,-0.11371402235176903],"CVE-2020-19144":[0.25835627933201916,-0.08329083703014367],"CVE-2020-1971":[-0.08121517931139176,0.021002429014249535],"CVE-2020-21913":[0.015302936711356485,0.07960467649046118],"CVE-2020-24659":[-0.20575710132127403,0.16166657268659393],"CVE-2020-24977":[-0.08650463648842452,-0.007691206516984041],"CVE-2020-26160":[-0.4131125197222658,0.037957119855860255],"CVE-2020-27350":[0.02674823036522893,0.010812192389557057],"CVE-2020-27618":[0.017397008938452592,-0.026267395013455347],"CVE-2020-28196":[-0.1050071735095186,0.17026572080910912],"CVE-2020-28928":[-0.38930695442637164,0.0767436391665932],"CVE-2020-29361":[-0.17189509003751285,-0.05437154509073647],"CVE-2020-29362":[-0.18952835026034448,-0.06574770341808527],"CVE-2020-29363":[-0.200717398532147,0.14161470362528145],"CVE-2020-35523":[0.25045452439359794,0.04531764214703634],"CVE-2020-35524":[0.1816665651811769,0.13890346589225988],"CVE-2020-36221":[-0.22875959030012305,0.07899721655036987],"CVE-2020-36222":[-0.2235094379015564,-0.020304637178701544],"CVE-2020-36223":[-0.2575420512614402,0.0772283881587137],"CVE-2020-36224":[-0.25213019995342123,0.030221972569922435],"CVE-2020-36225":[-0.2056926469865223,0.018350400985747677],"CVE-2020-36226":[-0.24429470376396414,-0.006563577714351429],"CVE-2020-36227":[-0.21793572614747178,0.08808865236617677],"CVE-2020-36228":[-0.21446199661687754,0.0032702276514063665],"CVE-2020-36229":[-0.22867302432131045,-0.0054277636623514675],"CVE-2020-36230":[-0.2024733003922595,0.04901119882981277],"CVE-2020-36309":[0.2805460245693914,-0.08284635073708238],"CVE-2020-36328":[0.22665750593480535,-0.13146718815883393],"CVE-2020-36329":[0.11873910676430097,0.1413568977346004],"CVE-2020-36330":[0.22690830418067431,0.11336500064770504],"CVE-2020-36331":[0.29294164114153204,-0.011516017478118114],"CVE-2020-36332":[0.19694529464241384,-0.007660906992023464],"CVE-2020-3810":[0.2020065352198747,0.13645132711842595],"CVE-2020-6096":[0.00561733008730696,0.04025481627110655],"CVE-2020-7595":[-0.010944961392305422,-0.038498666181732755],"CVE-2020-8169":[-0.21290549363308417,0.03307387192329983],"CVE-2020-8177":[-0.2506255933666714,0.06505542032563526],"CVE-2020-8231":[-0.24353416449795803,0.049732053342841406],"CVE-2020-8285":[-0.2203641599108642,0.061091592130641956],"CVE-2020-8286":[-0.23574996672587753,0.09433262689002653],"CVE-2021-20193":[-0.41583741059099955,-0.002453525030927031],"CVE-2021-20227":[-0.37722388634610043,0.023425937384652106],"CVE-2021-20231":[-0.1969981547487902,-0.022346724893462316],"CVE-2021-20232":[-0.14829709064387514,0.15517297859136858],"CVE-2021-20305":[-0.16214727740715118,0.16985575204825248],"CVE-2021-21300":[-0.38570051326256577,0.056350190908760575],"CVE-2021-21334":[-0.3920725690691152,-0.021729567606056304],"CVE-2021-21704":[-0.39830848581686623,0.00155800886181144],"CVE-2021-22876":[-0.23949893783131518,0.07075911800202452],"CVE-2021-22901":[-0.361724003305563,-0.04777343890638508],"CVE-2021-22922":[-0.35429835852250374,-0.09097441311289405],"CVE-2021-22923":[-0.4048131680557923,0.057828161062897926],"CVE-2021-22925":[-0.3735191409029158,0.09111444256233156],"CVE-2021-22926":[-0.3756807475399441,0.0026238120524453177],"CVE-2021-22945":[-0.3540306007149396,-0.07021693052288497],"CVE-2021-22946":[-0.2485472392708384,0.08929383390851753],"CVE-2021-22947":[-0.2059662888699743,0.0713618266903595],"CVE-2021-23840":[-0.07825132174603566,-0.022312431557954218],"CVE-2021-23841":[-0.07409731432054847,-0.0028433399600518014],"CVE-2021-24031":[-0.19625482719781215,0.17678486799705365],"CVE-2021-27212":[-0.2349398642151083,0.030036479933378726],"CVE-2021-28041":[-0.3699243151650699,-0.019968653741033734],"CVE-2021-28831":[-0.37176041932280507,0.04457244898198086],"CVE-2021-30139":[-0.4120751996413065,0.017584307396957648],"CVE-2021-30535":[-0.15610284704214047,0.13177804165075271],"CVE-2021-31535":[0.27207372202134067,-0.00030496498020933543],"CVE-2021-32027":[-0.3819437286445257,-0.04144738765129227],"CVE-2021-3326":[0.003930169107181633,0.09740837390815937],"CVE-2021-33560":[0.002530702410142681,0.006379285024329444],"CVE-2021-33574":[-0.011946696083661654,0.05742639347936586],"CVE-2021-33910":[-0.0038450337671734245,-0.007928738862346962],"CVE-2021-3449":[-0.2585630623881002,0.04951623074010425],"CVE-2021-3450":[-0.41012490860890644,-0.021493150673244855],"CVE-2021-3516":[0.018087161532472223,0.09277452405227728],"CVE-2021-3517":[-0.07303181919058102,0.01231062873915719],"CVE-2021-3518":[-0.07659826092404455,0.029254995232451342],"CVE-2021-3520":[-0.013920485598144185,0.00207822872878731],"CVE-2021-3537":[-0.08682907437079422,0.009477692004498224],"CVE-2021-3541":[-0.07889532694156073,0.003119453957811976],"CVE-2021-3580":[-0.17800345218912605,0.18313918010648964],"CVE-2021-35942":[0.03107947612977396,0.04297979553959126],"CVE-2021-36159":[-0.380322014996139,-0.0648363342002096],"CVE-2021-36222":[-0.11134730191755252,0.18884835109450465],"CVE-2021-3711":[-0.22766981005388856,0.04550205030969286],"CVE-2021-3712":[-0.07586294448223518,-0.011814366441694014],"CVE-2021-37750":[-0.1793818538736639,-0.009438417890245607],"CVE-2021-38115":[0.20264120519044881,0.11517814739301312],"CVE-2021-39537":[-0.39586381775126445,0.030709824922346547],"CVE-2021-40330":[-0.3672448102258838,0.07284774255888155],"CVE-2021-40528":[0.016177666529909318,0.03150280913104184],"CVE-2021-40812":[0.25132851271356915,0.11227327887351465],"CVE-2021-41617":[-0.4071252752505189,-0.04115820680548979],"Deployment.default":[-0.16911756968514746,-0.2505361530885034],"StatefulSet.default":[-0.20491431292973972,-0.24403143137598526],"agendaservice":[0.6573708206776238,0.942554934498996],"agendaservice/agendaservice":[-0.22564655817608859,-0.3466577495962945],"deps":[0.6955405051827731,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.11097839889536157,0.048547744584918076],"docker.io/conduction/agendaservice-nginx:latest":[0.13430035830682502,0.006394561560348361],"docker.io/conduction/agendaservice-php:latest":[-0.2645731018981553,0.00042952071110930704]}},"id":"12714","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"12711"}},"id":"12713","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12735"}},"size":{"value":20}},"id":"12736","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12765","type":"BoxAnnotation"},{"attributes":{},"id":"12669","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"12712"},"inspection_policy":{"id":"12758"},"layout_provider":{"id":"12714"},"node_renderer":{"id":"12708"},"selection_policy":{"id":"12763"}},"id":"12705","type":"GraphRenderer"},{"attributes":{},"id":"12685","type":"PanTool"},{"attributes":{"overlay":{"id":"12691"}},"id":"12687","type":"BoxZoomTool"},{"attributes":{},"id":"12766","type":"UnionRenderers"},{"attributes":{},"id":"12767","type":"Selection"},{"attributes":{},"id":"12751","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"12685"},{"id":"12686"},{"id":"12687"},{"id":"12688"},{"id":"12689"},{"id":"12690"},{"id":"12699"},{"id":"12700"},{"id":"12701"}]},"id":"12692","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12691","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"12707"},"glyph":{"id":"12736"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12709"}},"id":"12708","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"12753"},"major_label_policy":{"id":"12751"},"ticker":{"id":"12682"}},"id":"12681","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["agendaservice/agendaservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

apache-pulsar-helm-chart-repo-imagepuller

Bokeh Plot Bokeh.set_log_level("info"); {"43b82d62-b050-4b7d-9ee1-75cdf6d2e40e":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"25003"}},"id":"24999","type":"BoxZoomTool"},{"attributes":{},"id":"25063","type":"AllLabels"},{"attributes":{"below":[{"id":"24989"}],"center":[{"id":"24992"},{"id":"24996"}],"height":768,"left":[{"id":"24993"}],"renderers":[{"id":"25017"},{"id":"25057"}],"title":{"id":"24979"},"toolbar":{"id":"25004"},"width":1024,"x_range":{"id":"24981"},"x_scale":{"id":"24985"},"y_range":{"id":"24983"},"y_scale":{"id":"24987"}},"id":"24978","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"25065","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"25019"},"glyph":{"id":"25048"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"25021"}},"id":"25020","type":"GlyphRenderer"},{"attributes":{},"id":"25080","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"25047"}},"size":{"value":20}},"id":"25048","type":"Circle"},{"attributes":{},"id":"24987","type":"LinearScale"},{"attributes":{"formatter":{"id":"25065"},"major_label_policy":{"id":"25063"},"ticker":{"id":"24994"}},"id":"24993","type":"LinearAxis"},{"attributes":{},"id":"24997","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker:latest","CVE-2021-39537","CVE-2021-41617","CVE-2016-20012"],"start":["apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","apache-pulsar-helm-chart-repo/imagepuller","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker:latest","docker:latest","docker:latest"]},"selected":{"id":"25081"},"selection_policy":{"id":"25080"}},"id":"25023","type":"ColumnDataSource"},{"attributes":{},"id":"24990","type":"BasicTicker"},{"attributes":{},"id":"25062","type":"BasicTickFormatter"},{"attributes":{},"id":"25081","type":"Selection"},{"attributes":{},"id":"25060","type":"AllLabels"},{"attributes":{},"id":"25022","type":"MultiLine"},{"attributes":{"text":"apache-pulsar-helm-chart-repo-imagepuller"},"id":"24979","type":"Title"},{"attributes":{"edge_renderer":{"id":"25024"},"inspection_policy":{"id":"25070"},"layout_provider":{"id":"25026"},"node_renderer":{"id":"25020"},"selection_policy":{"id":"25075"}},"id":"25017","type":"GraphRenderer"},{"attributes":{},"id":"25002","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"24997"},{"id":"24998"},{"id":"24999"},{"id":"25000"},{"id":"25001"},{"id":"25002"},{"id":"25011"},{"id":"25012"},{"id":"25013"}]},"id":"25004","type":"Toolbar"},{"attributes":{"axis":{"id":"24993"},"dimension":1,"ticker":null},"id":"24996","type":"Grid"},{"attributes":{},"id":"24994","type":"BasicTicker"},{"attributes":{},"id":"24985","type":"LinearScale"},{"attributes":{"source":{"id":"25023"}},"id":"25025","type":"CDSView"},{"attributes":{"callback":null},"id":"25012","type":"TapTool"},{"attributes":{},"id":"25075","type":"NodesOnly"},{"attributes":{},"id":"25070","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,7,5.3],"description":["apache-pulsar-helm-chart-repo/imagepuller",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-imagepuller.default (container 0) - init-puller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

argo-argocd-image-updater

Bokeh Plot Bokeh.set_log_level("info"); {"3d1d0dba-8b74-4e2b-9bc8-6ce0b69b0391":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"35445","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"35392"},"inspection_policy":{"id":"35438"},"layout_provider":{"id":"35394"},"node_renderer":{"id":"35388"},"selection_policy":{"id":"35443"}},"id":"35385","type":"GraphRenderer"},{"attributes":{},"id":"35349","type":"DataRange1d"},{"attributes":{},"id":"35433","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"35371","type":"BoxAnnotation"},{"attributes":{},"id":"35365","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"35415"}},"size":{"value":20}},"id":"35416","type":"Circle"},{"attributes":{"axis":{"id":"35357"},"ticker":null},"id":"35360","type":"Grid"},{"attributes":{},"id":"35390","type":"MultiLine"},{"attributes":{},"id":"35430","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"35371"}},"id":"35367","type":"BoxZoomTool"},{"attributes":{},"id":"35447","type":"Selection"},{"attributes":{},"id":"35438","type":"NodesOnly"},{"attributes":{},"id":"35362","type":"BasicTicker"},{"attributes":{},"id":"35351","type":"DataRange1d"},{"attributes":{},"id":"35449","type":"Selection"},{"attributes":{},"id":"35355","type":"LinearScale"},{"attributes":{},"id":"35431","type":"AllLabels"},{"attributes":{"text":"argo-argocd-image-updater"},"id":"35347","type":"Title"},{"attributes":{"source":{"id":"35391"}},"id":"35393","type":"CDSView"},{"attributes":{},"id":"35448","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"35365"},{"id":"35366"},{"id":"35367"},{"id":"35368"},{"id":"35369"},{"id":"35370"},{"id":"35379"},{"id":"35380"},{"id":"35381"}]},"id":"35372","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","argoprojlabs/argocd-image-updater:v0.10.1","CVE-2021-3711","CVE-2021-22945","CVE-2021-39537","CVE-2020-26160","CVE-2021-22946","CVE-2021-3712","CVE-2021-41617","CVE-2021-22947","CVE-2016-20012"],"start":["argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","argo/argocd-image-updater","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","argoprojlabs/argocd-image-updater:v0.10.1","argoprojlabs/argocd-image-updater:v0.10.1","argoprojlabs/argocd-image-updater:v0.10.1","argoprojlabs/argocd-image-updater:v0.10.1","argoprojlabs/argocd-image-updater:v0.10.1","argoprojlabs/argocd-image-updater:v0.10.1","argoprojlabs/argocd-image-updater:v0.10.1","argoprojlabs/argocd-image-updater:v0.10.1","argoprojlabs/argocd-image-updater:v0.10.1"]},"selected":{"id":"35449"},"selection_policy":{"id":"35448"}},"id":"35391","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"35357"}],"center":[{"id":"35360"},{"id":"35364"}],"height":768,"left":[{"id":"35361"}],"renderers":[{"id":"35385"},{"id":"35425"}],"title":{"id":"35347"},"toolbar":{"id":"35372"},"width":1024,"x_range":{"id":"35349"},"x_scale":{"id":"35353"},"y_range":{"id":"35351"},"y_scale":{"id":"35355"}},"id":"35346","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"35446","type":"UnionRenderers"},{"attributes":{},"id":"35369","type":"ResetTool"},{"attributes":{},"id":"35358","type":"BasicTicker"},{"attributes":{},"id":"35368","type":"SaveTool"},{"attributes":{},"id":"35353","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"35415","type":"CategoricalColorMapper"},{"attributes":{},"id":"35443","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,8.8,7.7,7.5,7.4,7,5.9,5.3],"description":["argo/argocd-image-updater",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-argocd-image-updater.default (container 0) - argocd-image-updater","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

atlantis-atlantis

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-14145, CVE-2020-28928, CVE-2018-18384, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2016-20012, CVE-2019-5482, CVE-2019-5481, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-10685, CVE-2017-10684, CVE-2016-9843, CVE-2016-9841, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-16544, CVE-2016-9842, CVE-2016-9840, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2019-5747, CVE-2018-20679, CVE-2018-1000121, CVE-2017-15650, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-1000101, CVE-2021-41581, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2019-17594, CVE-2017-9502, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14b10150-4711-4cce-a00d-81598292c061":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.5,5.5,5.5,5.4,5.3,5.3],"description":["atlantis/atlantis",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-atlantis.default (container 0) - atlantis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

authorization-component-authorization-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bc36ab7a-73d5-4a9f-b102-13b62bbbbf43":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"46407"}},"id":"46409","type":"CDSView"},{"attributes":{"callback":null},"id":"46396","type":"TapTool"},{"attributes":{"source":{"id":"46403"}},"id":"46405","type":"CDSView"},{"attributes":{"data_source":{"id":"46403"},"glyph":{"id":"46432"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46405"}},"id":"46404","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"46431"}},"size":{"value":20}},"id":"46432","type":"Circle"},{"attributes":{},"id":"46371","type":"LinearScale"},{"attributes":{"text":"authorization-component-authorization-component"},"id":"46363","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"46381"},{"id":"46382"},{"id":"46383"},{"id":"46384"},{"id":"46385"},{"id":"46386"},{"id":"46395"},{"id":"46396"},{"id":"46397"}]},"id":"46388","type":"Toolbar"},{"attributes":{},"id":"46369","type":"LinearScale"},{"attributes":{},"id":"46378","type":"BasicTicker"},{"attributes":{},"id":"46444","type":"AllLabels"},{"attributes":{"axis":{"id":"46377"},"dimension":1,"ticker":null},"id":"46380","type":"Grid"},{"attributes":{},"id":"46464","type":"UnionRenderers"},{"attributes":{},"id":"46381","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"46387","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"46461"}},"id":"46397","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"46449"},"major_label_policy":{"id":"46447"},"ticker":{"id":"46378"}},"id":"46377","type":"LinearAxis"},{"attributes":{},"id":"46374","type":"BasicTicker"},{"attributes":{},"id":"46446","type":"BasicTickFormatter"},{"attributes":{},"id":"46447","type":"AllLabels"},{"attributes":{"below":[{"id":"46373"}],"center":[{"id":"46376"},{"id":"46380"}],"height":768,"left":[{"id":"46377"}],"renderers":[{"id":"46401"},{"id":"46441"}],"title":{"id":"46363"},"toolbar":{"id":"46388"},"width":1024,"x_range":{"id":"46365"},"x_scale":{"id":"46369"},"y_range":{"id":"46367"},"y_scale":{"id":"46371"}},"id":"46362","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13818466182591355,0.23988651549036452],"CKV_K8S_11":[-0.14336325731849606,0.20476089880101872],"CKV_K8S_12":[-0.14076017917564906,0.22320712859727074],"CKV_K8S_13":[-0.11693352853275983,0.23421102453867979],"CKV_K8S_14":[-0.1348696606858803,0.29622867476840464],"CKV_K8S_15":[-0.1156639674216983,0.28514537099477516],"CKV_K8S_20":[-0.10216691913128452,0.24282539431844863],"CKV_K8S_22":[-0.15675826439952656,0.21037281667559554],"CKV_K8S_23":[-0.17184823836787763,0.2731632217398488],"CKV_K8S_28":[-0.08784855127916842,0.23898550473925398],"CKV_K8S_29":[-0.10907805748165747,0.29761093122672017],"CKV_K8S_30":[-0.1565545576166809,0.2865047672858754],"CKV_K8S_31":[-0.10073911563585641,0.2627815849187052],"CKV_K8S_35":[-0.07662835241182703,0.2512725918923131],"CKV_K8S_37":[-0.08582379483558657,0.26247975938992524],"CKV_K8S_38":[-0.12452848479253556,0.22023432798816958],"CKV_K8S_40":[-0.11583503091166066,0.25288083163352487],"CKV_K8S_43":[-0.15607084134221194,0.22818495428053992],"CKV_K8S_8":[-0.18363813737524637,0.25965095063043375],"CKV_K8S_9":[-0.18852584539858402,0.24185092190491786],"CVE-2013-0337":[0.13070458737633447,0.19023007847514448],"CVE-2016-10228":[0.13551431201408032,0.017300933802203863],"CVE-2016-20012":[-0.17251783383388225,-0.18959230342828023],"CVE-2016-2781":[0.13604249231463483,0.06988990176562086],"CVE-2016-9318":[0.16429223047732222,0.039248746442686236],"CVE-2017-16932":[0.09393982740413197,0.02749968453964778],"CVE-2017-18258":[0.1359211624911322,-0.1009780865564483],"CVE-2018-12886":[0.12728620427761345,0.08356282359724236],"CVE-2018-14404":[0.015940337950029356,0.03218855370801708],"CVE-2018-14553":[0.18962226142282343,0.15478947140403182],"CVE-2018-14567":[0.12005000604825036,-0.15071792366940792],"CVE-2018-21232":[-0.22223226170596544,-0.10035608109439634],"CVE-2018-7169":[0.08685102610731193,0.09414331303632252],"CVE-2019-12290":[0.11774528250598938,0.061899995340176005],"CVE-2019-13115":[0.06104552345745029,0.04191195438674558],"CVE-2019-13627":[0.09570252111698371,0.051691058797719854],"CVE-2019-14855":[0.056600465293209626,0.08311189461760649],"CVE-2019-1551":[0.21072969266879088,-0.008759318458098082],"CVE-2019-15847":[0.13906382961684596,0.053765330509933006],"CVE-2019-16168":[0.08450948260013039,-0.12529715422816007],"CVE-2019-17498":[0.1606255884748112,0.017585592761313575],"CVE-2019-17543":[0.14898336723355624,0.03132751835576475],"CVE-2019-19603":[0.016347411232665338,0.05076237262909625],"CVE-2019-19645":[0.2048851948337201,-0.09928766445672073],"CVE-2019-19923":[0.21354545875264322,-0.06447974661760031],"CVE-2019-19924":[0.13626414851070687,-0.154809986913427],"CVE-2019-19925":[0.1872282983444357,-0.09656670332214734],"CVE-2019-19956":[0.22124857300575373,-0.0464174624851089],"CVE-2019-19959":[0.10977444275591185,-0.1216204771886975],"CVE-2019-20218":[0.1669193172273584,-0.08680334933865297],"CVE-2019-20367":[0.12985100143014586,-0.13131786403999404],"CVE-2019-20388":[0.03776010937398179,0.026199632650187574],"CVE-2019-25013":[0.11392599152380381,0.020433153641191047],"CVE-2019-3843":[0.15561239084830122,0.05246183691103993],"CVE-2019-3844":[0.07764365335856892,0.046229550926847655],"CVE-2020-10029":[0.10591597778440216,0.004222700551013012],"CVE-2020-11080":[0.17132664008721707,0.06080037202126909],"CVE-2020-13434":[0.11128601844893667,-0.10015220747528052],"CVE-2020-13435":[0.09946630222140346,-0.14074932174625124],"CVE-2020-13630":[0.14647199694449456,-0.11963912031165855],"CVE-2020-13631":[0.19651706469071545,-0.05492153283527371],"CVE-2020-13632":[0.20848059575002617,0.007379072847181474],"CVE-2020-14155":[0.06901818516059384,0.07555530695244357],"CVE-2020-15257":[-0.21349324297432465,-0.14592091884644082],"CVE-2020-15358":[-0.021831312377760096,-0.08153711874643559],"CVE-2020-1751":[0.13134728508724966,0.03474489301122044],"CVE-2020-1752":[0.11181303787238958,0.09102370045026112],"CVE-2020-19143":[0.16109422426237968,0.18184997550627646],"CVE-2020-1971":[-0.03647274121379327,-0.08643878803725087],"CVE-2020-21913":[0.1507595839586222,0.004598795808351181],"CVE-2020-24659":[0.16214848195395887,-0.13271014071394296],"CVE-2020-24977":[-0.027831875347095317,-0.024897190061683058],"CVE-2020-26160":[-0.20206519372235496,-0.09871534839275742],"CVE-2020-27350":[0.029684407522053702,0.06339390533151351],"CVE-2020-27618":[0.11399123921166196,0.04206207496576845],"CVE-2020-28196":[0.18942986259292954,-0.023291392207660976],"CVE-2020-28928":[-0.13678282135675715,-0.16499375922597417],"CVE-2020-29361":[0.10341051143842019,-0.16132772089999586],"CVE-2020-29362":[0.161841737111615,-0.06217327341200305],"CVE-2020-29363":[0.2049175964342932,-0.035498048428894695],"CVE-2020-36221":[-0.024307679763624693,-0.11388396095995741],"CVE-2020-36222":[0.0037810235497914555,-0.09515335033815865],"CVE-2020-36223":[-0.011991068444312733,-0.04697797082211268],"CVE-2020-36224":[-0.02263826623361716,-0.06519839034537762],"CVE-2020-36225":[0.009061320272184401,-0.13174304587037736],"CVE-2020-36226":[-0.013568091952534611,-0.09374489507522754],"CVE-2020-36227":[0.007684699323980579,-0.06874227623482168],"CVE-2020-36228":[-0.04768489099153541,-0.025013384403751712],"CVE-2020-36229":[0.012968505362662487,-0.117895676286439],"CVE-2020-36230":[-0.007281575203282578,-0.07595343630173701],"CVE-2020-36309":[0.10969902997957207,0.1866980956898043],"CVE-2020-6096":[0.07670579227976661,0.020461647996279943],"CVE-2020-7595":[0.08154301025702779,-0.15102237299103824],"CVE-2020-8169":[-0.020618697394786657,-0.035394707692551944],"CVE-2020-8177":[-0.045995243806307165,-0.05368681496999777],"CVE-2020-8231":[0.012617442428493305,-0.08390083321703838],"CVE-2020-8285":[-0.004026630560625814,-0.13113402288259265],"CVE-2020-8286":[-0.03880027057519145,-0.014266425930648882],"CVE-2021-20193":[-0.19493183055983998,-0.13699244506984237],"CVE-2021-20197":[-0.18273514813585534,-0.17470442233518296],"CVE-2021-20227":[-0.17886170369134163,-0.08482120997716458],"CVE-2021-20231":[0.17896726939793955,-0.13040876241855962],"CVE-2021-20232":[0.2195014538447629,-0.02338053103727064],"CVE-2021-20294":[-0.15848599483987438,-0.13210951221871617],"CVE-2021-20305":[0.21027273498302698,-0.08119687945776788],"CVE-2021-21300":[-0.11517669743468863,-0.1788710401163797],"CVE-2021-21334":[-0.16327579247313417,-0.15730360412461125],"CVE-2021-21704":[-0.21474173599564209,-0.06288382597865845],"CVE-2021-22876":[-0.03133986661988292,-0.10133977832727235],"CVE-2021-22901":[-0.19659999736229944,-0.11869526146454042],"CVE-2021-22922":[-0.21822847535127993,-0.12220619757131862],"CVE-2021-22923":[-0.15264142419048593,-0.1996003057520173],"CVE-2021-22925":[-0.13625609272412517,-0.19130506983578788],"CVE-2021-22926":[-0.12329866902135543,-0.20426670904631608],"CVE-2021-22945":[-0.21227610759960466,-0.08106651796725031],"CVE-2021-22946":[0.018344372347195118,-0.015035787172736641],"CVE-2021-22947":[0.011968136002462187,-0.004889072587545888],"CVE-2021-23840":[-0.012348904783409196,-0.11051504982281078],"CVE-2021-23841":[-0.040244159358034055,-0.06965091199411198],"CVE-2021-24031":[0.153156835759677,-0.14720673527708816],"CVE-2021-27212":[0.0007912425931833496,-0.1092432757341703],"CVE-2021-28041":[-0.20316402589010663,-0.04427465796783877],"CVE-2021-28831":[-0.17691454830024142,-0.052302037145491566],"CVE-2021-30139":[-0.10351258620462657,-0.20006764889903872],"CVE-2021-30535":[0.08265139781971428,0.07016144430719952],"CVE-2021-32027":[-0.17986772335324794,-0.1469956533029098],"CVE-2021-3326":[0.05546981746323054,0.06204767613152401],"CVE-2021-33560":[0.17789726734973532,-0.04693794197549361],"CVE-2021-33574":[0.1586031399956659,0.06992906477541273],"CVE-2021-33910":[0.14287372542049115,-0.07870634033597278],"CVE-2021-3449":[-0.003404367867869446,-0.05755023122217345],"CVE-2021-3450":[-0.1548577409991145,-0.17669135056049404],"CVE-2021-3516":[0.16515302348606373,-0.10844478829333597],"CVE-2021-3517":[-0.04480072850199735,-0.03921599455381359],"CVE-2021-3518":[-0.031350251634822905,-0.049754666699946354],"CVE-2021-3520":[0.18778375597116806,-0.07483984454271762],"CVE-2021-3537":[-0.01574442921237759,-0.1271084725758046],"CVE-2021-3541":[0.017178784928682505,-0.10467992381540148],"CVE-2021-3580":[0.188285480862102,-0.11568175167907185],"CVE-2021-35942":[0.17309889643173137,0.025321201995756264],"CVE-2021-36159":[-0.19378480782759008,-0.06708920969839323],"CVE-2021-36222":[0.14738598063335256,0.08124057238392593],"CVE-2021-3711":[0.0011747454056724503,-0.004018672393743667],"CVE-2021-3712":[-0.0002062016284834754,0.007224863626797811],"CVE-2021-37750":[0.17793370147007076,0.04481036407157619],"CVE-2021-38115":[0.173988130984742,0.1674133012784994],"CVE-2021-39537":[-0.18522302207581814,-0.031138649891873788],"CVE-2021-40330":[-0.19804581947759178,-0.16309208326818564],"CVE-2021-40528":[0.1305020043391247,-0.001173907317343354],"CVE-2021-40812":[0.14284265691181938,0.17651704929253437],"CVE-2021-41617":[-0.17560680620570504,-0.11024576737746862],"Deployment.default":[-0.10230185846937477,0.18575433233653948],"StatefulSet.default":[-0.07788878972653462,0.18719421754298624],"authorization-component":[-0.9382198761263855,0.1570055915793806],"authorization-component/authorization-component":[-0.13660279130659408,0.26044817780375157],"deps":[-1.0,0.16723451563964187],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.08567027471036155,-0.03359138039527888],"ghcr.io/conductionnl/authorization-component-nginx:latest":[0.09809473036817482,0.07863401179613493],"ghcr.io/conductionnl/authorization-component-php:latest":[-0.09584920516923437,-0.08722304914698359]}},"id":"46410","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"46407"},"glyph":{"id":"46406"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"46409"}},"id":"46408","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["authorization-component/authorization-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

berichtservice-berichtservice

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f175fe93-088f-4b38-9e96-82649387ac80":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"84354"},"major_label_policy":{"id":"84352"},"ticker":{"id":"84282"}},"id":"84281","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.11928615673941652,0.26680948070522115],"CKV_K8S_11":[-0.15353177623775924,0.2120451292968572],"CKV_K8S_12":[-0.17375538873658594,0.20104517711577685],"CKV_K8S_13":[-0.1264481178397645,0.2513676054012652],"CKV_K8S_14":[-0.1839956172724301,0.27326899797844484],"CKV_K8S_15":[-0.13524435344870578,0.3017928992867982],"CKV_K8S_20":[-0.14051276754449643,0.227789979669615],"CKV_K8S_22":[-0.15547937848743074,0.2323625302799266],"CKV_K8S_23":[-0.20770800627095043,0.21618151759431062],"CKV_K8S_28":[-0.17100630044380555,0.2147747739999638],"CKV_K8S_29":[-0.20394723459440986,0.24495646143571487],"CKV_K8S_30":[-0.16309247359311022,0.2829012469539978],"CKV_K8S_31":[-0.1249901007727184,0.2362422890992849],"CKV_K8S_35":[-0.17122792341369292,0.22840686879331382],"CKV_K8S_37":[-0.10920190521484313,0.24588969908898303],"CKV_K8S_38":[-0.14436931721805593,0.2474830692173113],"CKV_K8S_40":[-0.1054907288655952,0.25979811299129957],"CKV_K8S_43":[-0.13648924413553937,0.2632728855489075],"CKV_K8S_8":[-0.2099215697981586,0.2306744266561307],"CKV_K8S_9":[-0.1971957400160081,0.25949697189229914],"CVE-2013-0337":[0.2502416572472991,0.023370305632000325],"CVE-2016-10228":[0.13910881971182976,-0.0004566657154817342],"CVE-2016-20012":[-0.13923030570946723,-0.16086769952098598],"CVE-2016-2781":[0.15299593473603768,-0.013776997592575254],"CVE-2016-9318":[0.1680739815730341,0.058506850370228916],"CVE-2017-16932":[0.16841385375894044,-0.022069892544621585],"CVE-2017-18258":[0.14780373780925413,-0.07361524407807714],"CVE-2018-12886":[0.16539643498332468,0.0019242016778404953],"CVE-2018-14404":[-0.0033603345831002577,0.05460989206119845],"CVE-2018-14553":[0.24724613980218932,0.0014461506187558645],"CVE-2018-14567":[0.01409470879568867,0.10376986098318494],"CVE-2018-21232":[-0.20814640631464404,-0.14323259137723118],"CVE-2018-7169":[0.09102855928275996,0.06435185929231338],"CVE-2019-12290":[0.0843227686878353,0.04326615090166035],"CVE-2019-13115":[0.09547977382313794,0.01749406865576199],"CVE-2019-13627":[0.13523675185074283,-0.04156119673104789],"CVE-2019-14855":[0.15717474349283783,-0.034422778982990995],"CVE-2019-1551":[-0.0661637692467589,0.035041560325383025],"CVE-2019-15847":[0.17369468406212582,0.04063774878865034],"CVE-2019-16168":[0.06735412457520792,0.09582866953609664],"CVE-2019-17498":[0.1480125075921654,0.03339906334735975],"CVE-2019-17543":[0.14231246597670172,-0.027546665684277064],"CVE-2019-19603":[0.024169772005037282,0.05750613207962754],"CVE-2019-19645":[0.013598633685772746,0.12254116823266581],"CVE-2019-19923":[0.09717673687634146,0.13195798903062889],"CVE-2019-19924":[0.03505889102991927,0.11029594076329322],"CVE-2019-19925":[0.12439160126231223,-0.09081509020902637],"CVE-2019-19956":[0.02942015827292564,0.0838885565884566],"CVE-2019-19959":[-0.008755758499897154,0.1052324803920143],"CVE-2019-20218":[0.16476079873005803,-0.06477432707392897],"CVE-2019-20367":[0.08793834814377605,-0.10687836321454999],"CVE-2019-20388":[-0.025897302718409773,0.08925466364495226],"CVE-2019-25013":[0.1687918446641118,0.02534235267396028],"CVE-2019-3843":[0.15476559842312107,0.050772403001114325],"CVE-2019-3844":[0.11831257110142883,-0.03632292822964032],"CVE-2020-10029":[0.12564061610630292,0.08160541987348117],"CVE-2020-11080":[0.1564391500588051,0.07283293645506064],"CVE-2020-13434":[-0.01898827658989238,0.07118743402390239],"CVE-2020-13435":[0.03714814926984932,0.13103190952221255],"CVE-2020-13630":[0.002632848889192426,0.08290469958460331],"CVE-2020-13631":[0.13042816089424866,0.10711280341419482],"CVE-2020-13632":[0.0540077208941719,0.11382500998146328],"CVE-2020-14155":[0.10247111737118858,-0.009118182303869475],"CVE-2020-15257":[-0.19399974707644566,-0.05769211441395744],"CVE-2020-15358":[-0.059415645450159926,-0.018830936740174956],"CVE-2020-1751":[0.12613988977498922,-0.017258593528846566],"CVE-2020-1752":[0.10889622627569126,0.04325401837742325],"CVE-2020-19143":[0.24603589453609379,0.0616262835394569],"CVE-2020-1971":[-0.029847126211357742,-0.07365509741033867],"CVE-2020-21913":[0.13704883837736023,0.05544030931817372],"CVE-2020-24659":[0.12242965757010134,0.12317617088923047],"CVE-2020-24977":[-0.0383510778665252,-0.022718082644921003],"CVE-2020-26160":[-0.08611205663941802,-0.19341633825890778],"CVE-2020-27350":[0.0709184385489268,-0.10842031846370774],"CVE-2020-27618":[0.1765535005387294,-0.007188317346508688],"CVE-2020-28196":[0.10815227076512966,0.1133419786386793],"CVE-2020-28928":[-0.19841267376823485,-0.09459946826485663],"CVE-2020-29361":[0.14243110976333442,-0.09065462918368952],"CVE-2020-29362":[0.11919179288376322,-0.07426664734415495],"CVE-2020-29363":[0.14930616755006865,0.10116878207135033],"CVE-2020-36221":[-0.07237101895564743,-0.03324544346475513],"CVE-2020-36222":[-0.04391492057936706,-0.07641307074854721],"CVE-2020-36223":[-0.04664605290360043,-0.05169239670523626],"CVE-2020-36224":[0.002665212729922762,-0.07119751456818284],"CVE-2020-36225":[-0.015106924634992797,-0.0488680636298716],"CVE-2020-36226":[-0.061643862615685246,-0.0438316471349766],"CVE-2020-36227":[0.01381151368361422,-0.10884343397504455],"CVE-2020-36228":[0.006556734710229718,-0.08954963764868536],"CVE-2020-36229":[-0.060831329362933916,0.0015610634743839272],"CVE-2020-36230":[-0.05025816694171905,-0.03204249446895885],"CVE-2020-36309":[0.24961901992367413,0.04298612082175143],"CVE-2020-6096":[0.1030831166289202,-0.029501246853586665],"CVE-2020-7595":[0.1169339458387024,-0.10813989167934894],"CVE-2020-8169":[-0.03316755831532994,-0.0104737128428267],"CVE-2020-8177":[-0.03276209589975623,-0.03913735894030622],"CVE-2020-8231":[-0.0150552284656553,-0.10699584824313936],"CVE-2020-8285":[-0.030809105470204746,-0.0568795493762808],"CVE-2020-8286":[0.015023777767702381,-0.08496046530551642],"CVE-2021-20193":[-0.2134034288577601,-0.11597086100329082],"CVE-2021-20197":[-0.19613893917853234,-0.1582913803379208],"CVE-2021-20227":[-0.16087830579698287,-0.19997001501280984],"CVE-2021-20231":[-0.03365088210124209,0.05966680134964179],"CVE-2021-20232":[-0.02001160685943992,-0.08736687702171603],"CVE-2021-20294":[-0.1117192933457141,-0.20580991411117994],"CVE-2021-20305":[0.05833578916043436,0.13736811983994301],"CVE-2021-21300":[-0.178101513427983,-0.09401898962054338],"CVE-2021-21334":[-0.12710249323906372,-0.21370942336656823],"CVE-2021-21704":[-0.16628200783415267,-0.12959035230997604],"CVE-2021-22876":[-0.048497656497021334,-0.006003254899464089],"CVE-2021-22901":[-0.17287362465946585,-0.18456809873754443],"CVE-2021-22922":[-0.196159769827053,-0.07447703870377272],"CVE-2021-22923":[-0.15944300065253889,-0.1525440056370831],"CVE-2021-22925":[-0.06706924980793798,-0.17663161707818523],"CVE-2021-22926":[-0.15477351145457513,-0.17672557814724094],"CVE-2021-22945":[-0.11095394774760538,-0.18167889788677477],"CVE-2021-22946":[0.031098466089293505,-0.03872639528218436],"CVE-2021-22947":[0.0370530132133786,-0.04864840801729089],"CVE-2021-23840":[-0.028646077114298816,-0.09896083113549452],"CVE-2021-23841":[-0.001423630513129171,-0.11347957362718855],"CVE-2021-24031":[0.004165004308902786,-0.09707936812397333],"CVE-2021-27212":[-0.00930545929339796,-0.0626270384294289],"CVE-2021-28041":[-0.1432558473742462,-0.20355702532146214],"CVE-2021-28831":[-0.1982640781207717,-0.12847492440820912],"CVE-2021-30139":[-0.1788918367437427,-0.1519038125574847],"CVE-2021-30535":[0.17862497954672377,0.013298513704329811],"CVE-2021-32027":[-0.07299786627405985,-0.20951278484475605],"CVE-2021-3326":[0.10537749306637627,0.07759700314928737],"CVE-2021-33560":[0.09220238365623652,0.10128984081249526],"CVE-2021-33574":[0.15126348440199208,0.013771063061552409],"CVE-2021-33910":[0.0715792122060578,0.1298076743646865],"CVE-2021-3449":[-0.02032469487943457,-0.031467419282883914],"CVE-2021-3450":[-0.21522132973517596,-0.09226920210618013],"CVE-2021-3516":[0.1012146974265142,-0.09924579849525453],"CVE-2021-3517":[-0.07366445921948209,-0.005164022117291218],"CVE-2021-3518":[-0.056662055658393655,-0.06306443316043378],"CVE-2021-3520":[0.09299617691581023,-0.07912222093208945],"CVE-2021-3537":[-0.07523630868910633,-0.019431968721737605],"CVE-2021-3541":[-0.01243876546911724,-0.07889026201567234],"CVE-2021-3580":[0.08212487378353253,0.11829098775770443],"CVE-2021-35942":[0.1190511375581888,0.06355583972618674],"CVE-2021-36159":[-0.1307762447859472,-0.1847341688767332],"CVE-2021-36222":[0.05317720276262491,0.078200942739611],"CVE-2021-3711":[0.02311876918725905,-0.0311198733176107],"CVE-2021-3712":[0.019058724989769623,-0.018670862238668227],"CVE-2021-37750":[0.1409259493748523,0.07421952559197316],"CVE-2021-38115":[0.2290595801515345,0.0991860372997188],"CVE-2021-39537":[-0.18679056752223094,-0.17511076823389327],"CVE-2021-40330":[-0.18319385480109493,-0.11725517479071941],"CVE-2021-40528":[0.1183233336358945,0.006375335975405158],"CVE-2021-40812":[0.23958042414522493,0.08001794530195504],"CVE-2021-41617":[-0.09471465172094201,-0.21442793809354868],"Deployment.default":[-0.11692195031929117,0.17543249801193903],"StatefulSet.default":[-0.10124168421880125,0.19845785369157967],"berichtservice":[0.3271165906545739,-0.9818093050696513],"berichtservice/berichtservice":[-0.16506081475596127,0.25624597907895086],"deps":[0.30389370862782306,-0.9999999999999999],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.05216759260499924,0.006650291930326814],"ghcr.io/conductionnl/berichtservice-nginx:latest":[0.12474843104045338,0.031602092997588774],"ghcr.io/conductionnl/berichtservice-php:latest":[-0.09196623785670423,-0.09304665245527555]}},"id":"84318","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"84339","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"84289"},{"id":"84290"},{"id":"84291"},{"id":"84292"},{"id":"84293"},{"id":"84294"},{"id":"84303"},{"id":"84304"},{"id":"84305"}]},"id":"84296","type":"Toolbar"},{"attributes":{},"id":"84314","type":"MultiLine"},{"attributes":{"source":{"id":"84311"}},"id":"84313","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"84311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"84349","type":"LabelSet"},{"attributes":{},"id":"84282","type":"BasicTicker"},{"attributes":{"axis":{"id":"84285"},"dimension":1,"ticker":null},"id":"84288","type":"Grid"},{"attributes":{},"id":"84294","type":"HelpTool"},{"attributes":{},"id":"84370","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"84311"},"glyph":{"id":"84340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"84313"}},"id":"84312","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"84303","type":"HoverTool"},{"attributes":{"below":[{"id":"84281"}],"center":[{"id":"84284"},{"id":"84288"}],"height":768,"left":[{"id":"84285"}],"renderers":[{"id":"84309"},{"id":"84349"}],"title":{"id":"84271"},"toolbar":{"id":"84296"},"width":1024,"x_range":{"id":"84273"},"x_scale":{"id":"84277"},"y_range":{"id":"84275"},"y_scale":{"id":"84279"}},"id":"84270","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"84367","type":"NodesOnly"},{"attributes":{},"id":"84275","type":"DataRange1d"},{"attributes":{},"id":"84372","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"84316"},"inspection_policy":{"id":"84362"},"layout_provider":{"id":"84318"},"node_renderer":{"id":"84312"},"selection_policy":{"id":"84367"}},"id":"84309","type":"GraphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","berichtservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/berichtservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","berichtservice/berichtservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","ghcr.io/conductionnl/berichtservice-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","ghcr.io/conductionnl/berichtservice-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"84373"},"selection_policy":{"id":"84372"}},"id":"84315","type":"ColumnDataSource"},{"attributes":{},"id":"84289","type":"PanTool"},{"attributes":{"data_source":{"id":"84315"},"glyph":{"id":"84314"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"84317"}},"id":"84316","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"84339"}},"size":{"value":20}},"id":"84340","type":"Circle"},{"attributes":{},"id":"84273","type":"DataRange1d"},{"attributes":{},"id":"84354","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"84369"}},"id":"84305","type":"BoxSelectTool"},{"attributes":{},"id":"84362","type":"NodesOnly"},{"attributes":{},"id":"84279","type":"LinearScale"},{"attributes":{},"id":"84293","type":"ResetTool"},{"attributes":{"text":"berichtservice-berichtservice"},"id":"84271","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["berichtservice/berichtservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

brpservice-brpservice

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_38, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"034f8683-331e-4a0f-95ce-7ada3fc17202":{"defs":[],"roots":{"references":[{"attributes":{},"id":"128013","type":"DataRange1d"},{"attributes":{},"id":"128107","type":"NodesOnly"},{"attributes":{},"id":"128032","type":"SaveTool"},{"attributes":{"formatter":{"id":"128097"},"major_label_policy":{"id":"128095"},"ticker":{"id":"128026"}},"id":"128025","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"128079"}},"size":{"value":20}},"id":"128080","type":"Circle"},{"attributes":{"edge_renderer":{"id":"128056"},"inspection_policy":{"id":"128102"},"layout_provider":{"id":"128058"},"node_renderer":{"id":"128052"},"selection_policy":{"id":"128107"}},"id":"128049","type":"GraphRenderer"},{"attributes":{},"id":"128095","type":"AllLabels"},{"attributes":{"formatter":{"id":"128094"},"major_label_policy":{"id":"128092"},"ticker":{"id":"128022"}},"id":"128021","type":"LinearAxis"},{"attributes":{"axis":{"id":"128021"},"ticker":null},"id":"128024","type":"Grid"},{"attributes":{},"id":"128033","type":"ResetTool"},{"attributes":{"overlay":{"id":"128109"}},"id":"128045","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"128055"},"glyph":{"id":"128054"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"128057"}},"id":"128056","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"128035"}},"id":"128031","type":"BoxZoomTool"},{"attributes":{},"id":"128094","type":"BasicTickFormatter"},{"attributes":{},"id":"128112","type":"UnionRenderers"},{"attributes":{"source":{"id":"128055"}},"id":"128057","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"128051"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"128089","type":"LabelSet"},{"attributes":{},"id":"128110","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"128043","type":"HoverTool"},{"attributes":{},"id":"128097","type":"BasicTickFormatter"},{"attributes":{},"id":"128054","type":"MultiLine"},{"attributes":{"callback":null},"id":"128044","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"128035","type":"BoxAnnotation"},{"attributes":{},"id":"128030","type":"WheelZoomTool"},{"attributes":{},"id":"128015","type":"DataRange1d"},{"attributes":{},"id":"128034","type":"HelpTool"},{"attributes":{"source":{"id":"128051"}},"id":"128053","type":"CDSView"},{"attributes":{"data_source":{"id":"128051"},"glyph":{"id":"128080"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"128053"}},"id":"128052","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,5.5,5.5,5.3,null],"description":["brpservice/brpservice",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

cloud-native-toolkit-ibm-toolkit-install

Bokeh Plot Bokeh.set_log_level("info"); {"396eeb11-9a44-4d5a-ba69-2d0c698ad0b4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"199393","type":"LinearScale"},{"attributes":{},"id":"199391","type":"DataRange1d"},{"attributes":{},"id":"199486","type":"UnionRenderers"},{"attributes":{},"id":"199468","type":"AllLabels"},{"attributes":{"source":{"id":"199427"}},"id":"199429","type":"CDSView"},{"attributes":{},"id":"199405","type":"PanTool"},{"attributes":{},"id":"199483","type":"NodesOnly"},{"attributes":{},"id":"199398","type":"BasicTicker"},{"attributes":{"source":{"id":"199431"}},"id":"199433","type":"CDSView"},{"attributes":{"formatter":{"id":"199470"},"major_label_policy":{"id":"199468"},"ticker":{"id":"199398"}},"id":"199397","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"199432"},"inspection_policy":{"id":"199478"},"layout_provider":{"id":"199434"},"node_renderer":{"id":"199428"},"selection_policy":{"id":"199483"}},"id":"199425","type":"GraphRenderer"},{"attributes":{},"id":"199473","type":"BasicTickFormatter"},{"attributes":{},"id":"199489","type":"Selection"},{"attributes":{"overlay":{"id":"199485"}},"id":"199421","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"199427"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"199465","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"199419","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.18766780947734324,0.05864117102523499],"CKV_K8S_11":[0.24384566481195724,0.06386480219719566],"CKV_K8S_12":[0.0862689465771483,0.19486938276639118],"CKV_K8S_13":[0.18299381306790696,0.21789286849534545],"CKV_K8S_15":[0.16163099778643936,0.0230272885544557],"CKV_K8S_20":[0.22306958711733618,0.101155550369727],"CKV_K8S_22":[0.15555595033613753,0.19300620433540858],"CKV_K8S_23":[0.25159489674387536,0.15260611584589373],"CKV_K8S_28":[0.26137496063891896,0.10881670647106988],"CKV_K8S_29":[0.07200791541092909,0.1355358443653781],"CKV_K8S_30":[0.11348731578667991,0.04938112517843407],"CKV_K8S_31":[0.2219524315988044,0.19676521727774907],"CKV_K8S_37":[0.21055627642344094,0.1629681393689116],"CKV_K8S_38":[0.21559512095223043,0.029059700646563578],"CKV_K8S_40":[0.12684791025184164,0.21733959472700723],"CKV_K8S_43":[0.11024572850415094,0.16266008606423857],"CVE-2016-20012":[-0.08248486534005384,-0.15152526828908935],"CVE-2018-18384":[-0.20694562110439238,0.027179707005419326],"CVE-2020-15257":[-0.15391173670475072,0.00047692860805569683],"CVE-2020-26160":[-0.11015608616140637,-0.20361436808381617],"CVE-2021-21334":[-0.14953069400672217,-0.16225814127215696],"CVE-2021-22901":[-0.09778788340481015,-0.08124850114900514],"CVE-2021-22922":[-0.2678630958884899,-0.105005772040732],"CVE-2021-22923":[-0.30976493786221077,-0.1470779673991421],"CVE-2021-22925":[-0.29846048654376794,-0.013212142595173984],"CVE-2021-22926":[-0.2487914572128498,-0.21595470908374406],"CVE-2021-22945":[-0.24352617464377513,-0.03168528912856643],"CVE-2021-22946":[-0.31309163193333006,-0.0564531570116363],"CVE-2021-22947":[-0.2850747461044096,-0.18476956780581025],"CVE-2021-36159":[-0.20322772086907118,-0.22661122734305533],"CVE-2021-3711":[-0.3266874206624212,-0.10092836613808545],"CVE-2021-3712":[-0.15862521737465327,-0.22114275094273733],"CVE-2021-39537":[-0.26117794226001617,0.024907858433389378],"CVE-2021-41617":[-0.227859796162941,-0.1637662569508641],"Job.default":[0.12310884725321929,0.09602606542533373],"cloud-native-toolkit/ibm-toolkit-install":[0.17454654524787144,0.130042538260833],"deps":[1.0,-0.19388331649686397],"quay.io/ibmgaragecloud/cli-tools:v14":[-0.17738320374616023,-0.08708609369155729]}},"id":"199434","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"199455","type":"CategoricalColorMapper"},{"attributes":{},"id":"199430","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","quay.io/ibmgaragecloud/cli-tools:v14","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-22901","CVE-2020-26160","CVE-2021-22946","CVE-2021-22926","CVE-2021-3712","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-22947","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2020-15257","CVE-2016-20012"],"start":["cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","cloud-native-toolkit/ibm-toolkit-install","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14","quay.io/ibmgaragecloud/cli-tools:v14"]},"selected":{"id":"199489"},"selection_policy":{"id":"199488"}},"id":"199431","type":"ColumnDataSource"},{"attributes":{},"id":"199487","type":"Selection"},{"attributes":{},"id":"199478","type":"NodesOnly"},{"attributes":{},"id":"199389","type":"DataRange1d"},{"attributes":{},"id":"199395","type":"LinearScale"},{"attributes":{},"id":"199408","type":"SaveTool"},{"attributes":{"data_source":{"id":"199431"},"glyph":{"id":"199430"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"199433"}},"id":"199432","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"199427"},"glyph":{"id":"199456"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"199429"}},"id":"199428","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"199473"},"major_label_policy":{"id":"199471"},"ticker":{"id":"199402"}},"id":"199401","type":"LinearAxis"},{"attributes":{},"id":"199410","type":"HelpTool"},{"attributes":{},"id":"199488","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"199405"},{"id":"199406"},{"id":"199407"},{"id":"199408"},{"id":"199409"},{"id":"199410"},{"id":"199419"},{"id":"199420"},{"id":"199421"}]},"id":"199412","type":"Toolbar"},{"attributes":{},"id":"199402","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.4,7,6.5,6.3,5.9,5.5,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/ibm-toolkit-install",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ibm-toolkit-install.default (container 0) - toolkit","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-iteration-zero

Bokeh Plot Bokeh.set_log_level("info"); {"3c4e2b4a-2a11-41d8-841b-151c8b6b75c0":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"200080"},"inspection_policy":{"id":"200126"},"layout_provider":{"id":"200082"},"node_renderer":{"id":"200076"},"selection_policy":{"id":"200131"}},"id":"200073","type":"GraphRenderer"},{"attributes":{},"id":"200134","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"200133"}},"id":"200069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","ClusterRole.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3156","CVE-2021-23240","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-3450","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-14145","CVE-2020-28928","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2020-15257","CVE-2016-20012"],"start":["cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","cloud-native-toolkit/iteration-zero","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite","docker.io/ibmgaragecloud/cli-tools:0.7.0-lite"]},"selected":{"id":"200137"},"selection_policy":{"id":"200136"}},"id":"200079","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"200068","type":"TapTool"},{"attributes":{},"id":"200041","type":"LinearScale"},{"attributes":{},"id":"200131","type":"NodesOnly"},{"attributes":{},"id":"200135","type":"Selection"},{"attributes":{},"id":"200037","type":"DataRange1d"},{"attributes":{"below":[{"id":"200045"}],"center":[{"id":"200048"},{"id":"200052"}],"height":768,"left":[{"id":"200049"}],"renderers":[{"id":"200073"},{"id":"200113"}],"title":{"id":"200035"},"toolbar":{"id":"200060"},"width":1024,"x_range":{"id":"200037"},"x_scale":{"id":"200041"},"y_range":{"id":"200039"},"y_scale":{"id":"200043"}},"id":"200034","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27962987207601675,0.1757633738672607],"CKV_K8S_11":[-0.3097349165542341,0.23878104354899124],"CKV_K8S_12":[-0.24816436338797024,0.21050019869430112],"CKV_K8S_13":[-0.23785993274384823,0.17020630203249754],"CKV_K8S_15":[-0.2259961927815851,0.340907582418857],"CKV_K8S_20":[-0.2680899426351729,0.32458394956627723],"CKV_K8S_22":[-0.16267790070482113,0.2521504302596613],"CKV_K8S_23":[-0.31012439565799954,0.27726871120236585],"CKV_K8S_28":[-0.30081982688098463,0.2069688941443293],"CKV_K8S_31":[-0.27966896486236403,0.2895360143111313],"CKV_K8S_35":[-0.20465670708518693,0.30653626613175716],"CKV_K8S_37":[-0.18170770986887938,0.33435277819887904],"CKV_K8S_38":[-0.17573988002887497,0.2847655042911961],"CKV_K8S_40":[-0.14812941507637808,0.3058877862866466],"CKV_K8S_43":[-0.23829397112108458,0.29813169868400113],"CKV_K8S_49":[-0.377067096691752,0.15420054154900106],"CVE-2016-20012":[0.28316500419030316,-0.12996199647957235],"CVE-2018-18384":[-0.01981853982900447,-0.10173104860473584],"CVE-2020-11080":[0.28388481386072906,-0.0389538568653513],"CVE-2020-14145":[0.24472827758426707,-0.02748375266731699],"CVE-2020-15257":[0.062055739044548947,-0.1711086649110957],"CVE-2020-1971":[0.15966855196469865,-0.1965563016796475],"CVE-2020-26160":[0.040600520421595836,-0.07277587007037362],"CVE-2020-28928":[0.12395689424463532,-0.15218534093774955],"CVE-2020-8169":[0.11345825707008401,0.04544772178296083],"CVE-2020-8177":[0.21129684623553752,-0.11796188187329852],"CVE-2020-8231":[0.24939122146176787,-0.14817929108055733],"CVE-2020-8285":[0.14943758567185242,0.06968922511221555],"CVE-2020-8286":[0.14870774923861377,-0.24300514740410795],"CVE-2021-21300":[0.14056760408684518,0.0011337557866803894],"CVE-2021-21334":[-0.01798583082007319,-0.1525801099524467],"CVE-2021-22922":[0.10800779664552831,-0.24680995719344456],"CVE-2021-22923":[0.25544763827335365,-0.1867513030424463],"CVE-2021-22925":[0.06667716771898896,-0.23529658956397598],"CVE-2021-22926":[0.017244735088004372,-0.007936154934058418],"CVE-2021-22945":[0.029360336351590407,-0.21629460309182091],"CVE-2021-22946":[0.19933939938216078,-0.05800216769578458],"CVE-2021-22947":[0.2903994641666911,-0.08628183785920272],"CVE-2021-23240":[-0.006250261556707513,-0.054371543890098135],"CVE-2021-23840":[0.06753514277154685,0.04113064591806123],"CVE-2021-23841":[0.02507661899454818,-0.12612960608337537],"CVE-2021-28831":[0.22468011217449216,0.042379354731231056],"CVE-2021-30139":[0.2209850139443072,-0.2089008162705449],"CVE-2021-3156":[0.06694074174562885,-0.007248588253171963],"CVE-2021-3449":[0.10341008885089623,-0.20217987399593076],"CVE-2021-3450":[0.18984252125285583,-0.2338436738475793],"CVE-2021-36159":[0.2588822670822552,0.011241353339672196],"CVE-2021-3711":[0.1995387465829225,-0.00024902377078776246],"CVE-2021-3712":[0.013040891930681395,-0.1791949603773504],"CVE-2021-39537":[0.24969542820426405,-0.08171687072201148],"CVE-2021-40330":[0.18292293293523343,0.046638233135743765],"CVE-2021-41617":[0.19730424942315314,-0.166053176937276],"ClusterRole.default":[-0.3988305060602308,0.04151211123407261],"Deployment.default":[-0.17295100410395917,0.20306168418801587],"cloud-native-toolkit/iteration-zero":[-0.2521873549550882,0.2569037943986148],"deps":[-0.48225433707506965,-1.0],"docker.io/ibmgaragecloud/cli-tools:0.7.0-lite":[0.12138856396270717,-0.07993494475930962]}},"id":"200082","type":"StaticLayoutProvider"},{"attributes":{},"id":"200078","type":"MultiLine"},{"attributes":{},"id":"200118","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"200118"},"major_label_policy":{"id":"200116"},"ticker":{"id":"200046"}},"id":"200045","type":"LinearAxis"},{"attributes":{"axis":{"id":"200045"},"ticker":null},"id":"200048","type":"Grid"},{"attributes":{},"id":"200058","type":"HelpTool"},{"attributes":{},"id":"200126","type":"NodesOnly"},{"attributes":{},"id":"200136","type":"UnionRenderers"},{"attributes":{},"id":"200050","type":"BasicTicker"},{"attributes":{"data_source":{"id":"200079"},"glyph":{"id":"200078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"200081"}},"id":"200080","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"200067","type":"HoverTool"},{"attributes":{},"id":"200046","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/iteration-zero",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-iteration-zero.default (container 0) - iteration-zero","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

contact-catalogus-contactcatalogus

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"215c14a3-f86e-4d62-b321-74ff47722b2d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240215","type":"DataRange1d"},{"attributes":{},"id":"240222","type":"BasicTicker"},{"attributes":{},"id":"240219","type":"LinearScale"},{"attributes":{"overlay":{"id":"240235"}},"id":"240231","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240243","type":"HoverTool"},{"attributes":{"data_source":{"id":"240255"},"glyph":{"id":"240254"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240257"}},"id":"240256","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["contact-catalogus/contactcatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

contacten-catalog-betaalservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b2084c46-8a08-4392-9889-05e19132b219":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240553","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"240553"},{"id":"240554"},{"id":"240555"},{"id":"240556"},{"id":"240557"},{"id":"240558"},{"id":"240567"},{"id":"240568"},{"id":"240569"}]},"id":"240560","type":"Toolbar"},{"attributes":{"data_source":{"id":"240575"},"glyph":{"id":"240604"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240577"}},"id":"240576","type":"GlyphRenderer"},{"attributes":{"source":{"id":"240575"}},"id":"240577","type":"CDSView"},{"attributes":{"axis":{"id":"240549"},"dimension":1,"ticker":null},"id":"240552","type":"Grid"},{"attributes":{},"id":"240637","type":"Selection"},{"attributes":{"formatter":{"id":"240618"},"major_label_policy":{"id":"240616"},"ticker":{"id":"240546"}},"id":"240545","type":"LinearAxis"},{"attributes":{"overlay":{"id":"240633"}},"id":"240569","type":"BoxSelectTool"},{"attributes":{"source":{"id":"240579"}},"id":"240581","type":"CDSView"},{"attributes":{},"id":"240554","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"240579"},"glyph":{"id":"240578"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240581"}},"id":"240580","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"240621"},"major_label_policy":{"id":"240619"},"ticker":{"id":"240550"}},"id":"240549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"240575"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"240613","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"240603"}},"size":{"value":20}},"id":"240604","type":"Circle"},{"attributes":{},"id":"240635","type":"Selection"},{"attributes":{"overlay":{"id":"240559"}},"id":"240555","type":"BoxZoomTool"},{"attributes":{},"id":"240634","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15011790345288897,-0.18449461180321866],"CKV_K8S_11":[0.16061221933555067,-0.18846071654452748],"CKV_K8S_12":[0.1295340858838818,-0.20064490421007855],"CKV_K8S_13":[0.17896152513846253,-0.16783801234026213],"CKV_K8S_14":[0.15298451230035978,-0.22164283628793485],"CKV_K8S_15":[0.17314064742774235,-0.2237016088084357],"CKV_K8S_20":[0.16949039148005815,-0.16504599293195488],"CKV_K8S_22":[0.16640309602693418,-0.18003239670877233],"CKV_K8S_23":[0.18835572760798003,-0.1951879522372805],"CKV_K8S_28":[0.13458509994694381,-0.18207542278395275],"CKV_K8S_29":[0.1306309483051616,-0.2228502264137592],"CKV_K8S_30":[0.16840870951667075,-0.214422393144213],"CKV_K8S_31":[0.1761163077277776,-0.17766454914269614],"CKV_K8S_35":[0.14857558027087592,-0.1745386439051293],"CKV_K8S_37":[0.14502302434218248,-0.19415792797029596],"CKV_K8S_38":[0.13462856165767675,-0.19273015589005635],"CKV_K8S_40":[0.12307568008213007,-0.19143719383957422],"CKV_K8S_43":[0.16024468119781785,-0.1707671673743346],"CKV_K8S_8":[0.18094421912239003,-0.2060411165666431],"CKV_K8S_9":[0.14182901837869408,-0.22526703517375202],"CVE-2009-5155":[-0.0621271088241962,-0.06337581328689007],"CVE-2013-0337":[-0.12480990365773353,-0.05193828236541381],"CVE-2016-10228":[-0.02072958680778887,0.014379469968508857],"CVE-2016-10739":[-0.1023210500264018,0.10447040511517879],"CVE-2016-20012":[0.2382446080020481,0.07368283143321105],"CVE-2016-2779":[-0.10093241582643539,0.04851546761934014],"CVE-2016-2781":[0.00022998661619627158,-0.0028887347334186414],"CVE-2016-9318":[-0.015251108963961795,0.08150709625871258],"CVE-2017-1000408":[-0.09087194463705658,0.0629074193313557],"CVE-2017-1000409":[-0.12308222878179649,0.06408833983967795],"CVE-2017-11613":[-0.06841798506744717,-0.09399787232967237],"CVE-2017-12132":[-0.1856620633096089,0.06681747661555035],"CVE-2017-12424":[-0.14052433392407054,-0.04662759192205858],"CVE-2017-12652":[-0.20604103502902496,0.02028331748889992],"CVE-2017-15670":[-0.14890015314797655,-0.060102768397062474],"CVE-2017-15671":[-0.13802530585204822,0.07263543139701895],"CVE-2017-15804":[-0.039345271363360655,-0.06522672102486274],"CVE-2017-16932":[-0.014684702518168934,0.036793084091084866],"CVE-2017-16997":[-0.20388956289929536,-0.015087229063476223],"CVE-2017-17095":[-0.13488414504177565,-0.09696765967547818],"CVE-2017-18258":[0.0077532775986040425,-0.011513229579922277],"CVE-2017-18269":[-0.1542188653292231,-0.08587707503743795],"CVE-2017-20002":[-0.11334991429427066,-0.05901100043253376],"CVE-2017-5130":[-0.18330322255263296,0.03372798249253565],"CVE-2017-8872":[-0.0751031380818611,-0.058148177428461394],"CVE-2018-0732":[-0.20820184840345143,0.0043713149057691995],"CVE-2018-0734":[-0.08938117409762504,0.07852490936432557],"CVE-2018-0735":[-0.057500867396018326,-0.08726751315162472],"CVE-2018-0737":[-0.12633700977462645,-0.03494302172111534],"CVE-2018-1000001":[-0.1636539340077716,0.091196260236415],"CVE-2018-1000222":[-0.15809076787542659,0.039139942428980855],"CVE-2018-1000858":[-0.18875570575877174,0.043956604934667444],"CVE-2018-1049":[-0.19100002890437978,0.002137809064545657],"CVE-2018-10963":[-0.13262417204155041,-0.01436946653804361],"CVE-2018-11236":[-0.15082789577078667,0.025625015292458985],"CVE-2018-11237":[-0.15072908203979202,-0.07422269336617994],"CVE-2018-1152":[-0.10484672754103337,-0.06999859441815605],"CVE-2018-12015":[-0.19126306919240227,-0.04827533750158826],"CVE-2018-12020":[-0.1657955933788068,-0.0008816247539481026],"CVE-2018-12886":[-0.013499149322488992,0.05473776688268179],"CVE-2018-12900":[-0.15407529672314982,0.07587446518000705],"CVE-2018-14404":[-0.010991166503383502,0.07620375943686346],"CVE-2018-14498":[-0.09046945336507489,0.10076861050350279],"CVE-2018-14553":[-0.18612042020747877,-0.06026599690907578],"CVE-2018-14567":[-0.029382097682516737,0.0753768534409318],"CVE-2018-14598":[-0.17604186717308615,0.007269425279478698],"CVE-2018-14599":[-0.15154861698321143,-0.018025497325316192],"CVE-2018-14600":[-0.13087791671840873,-0.08600419982819534],"CVE-2018-15209":[-0.1521967154577829,0.08928336027941265],"CVE-2018-15686":[-0.08238593251220143,0.0915390431018087],"CVE-2018-15688":[-0.1466066745962594,-0.09340158316385898],"CVE-2018-16335":[-0.19736919087894883,-0.03859390076275127],"CVE-2018-16864":[-0.13638715044518124,0.10415826823817237],"CVE-2018-16865":[-0.1890688493906128,-0.027302117401392184],"CVE-2018-17000":[-0.11016628998747151,0.08060712464692447],"CVE-2018-17100":[-0.1980484826191779,0.012294820933380324],"CVE-2018-17101":[-0.17281809828768196,0.06791995940299746],"CVE-2018-18311":[-0.15640400627963152,0.052750787628704],"CVE-2018-18312":[-0.15031395147785365,-0.0007970986830590854],"CVE-2018-18313":[-0.11932682623402609,0.04884401421468941],"CVE-2018-18314":[-0.16275654558430194,-0.07079445776007726],"CVE-2018-18557":[-0.19242721657677653,0.0563360264851381],"CVE-2018-19210":[-0.11241141270368749,-0.02432471884729388],"CVE-2018-19211":[-0.17831205099225325,0.07922379835210398],"CVE-2018-20843":[-0.12443040680647592,0.004811330201709186],"CVE-2018-25009":[-0.13847385956452624,-0.07711017576719749],"CVE-2018-25010":[-0.12230211668184679,-0.07314601088132949],"CVE-2018-25011":[-0.16320040412114623,0.062445800513176226],"CVE-2018-25012":[-0.14430968672198807,-0.03131725783088557],"CVE-2018-25013":[-0.08413600005178051,-0.07269131190358398],"CVE-2018-25014":[-0.15748149920981522,-0.04901955613389667],"CVE-2018-5711":[-0.1722867369454093,0.04588888958262788],"CVE-2018-5784":[-0.14671393770462826,0.06279281081828678],"CVE-2018-6485":[-0.09535739547768399,-0.10204248124154953],"CVE-2018-6551":[-0.04858669996091496,-0.0784449115041687],"CVE-2018-6954":[-0.07744207066391998,-0.0856033599604137],"CVE-2018-7169":[-0.0038379539000746163,0.021072894448161694],"CVE-2018-7456":[-0.12342828813804327,-0.10044779769401818],"CVE-2018-8905":[-0.14085381981594516,0.013653681421368543],"CVE-2018-9234":[-0.14147044674461784,0.08561807721761917],"CVE-2019-11038":[-0.06699441503156048,-0.07591749225198258],"CVE-2019-11068":[-0.1683780514143117,-0.014932707331988837],"CVE-2019-12290":[0.1298552879695142,0.010463754951788513],"CVE-2019-12900":[-0.12030220159901926,0.02985854046247476],"CVE-2019-13115":[0.11757339548476703,0.010590054857943544],"CVE-2019-13117":[-0.1919667815127461,0.024697222408742833],"CVE-2019-13118":[-0.13927234747154574,0.037886249841718435],"CVE-2019-13627":[0.0023447337667610885,0.04441809063869123],"CVE-2019-14855":[-0.015036699008221546,0.004238130836659687],"CVE-2019-14973":[-0.10189452788514275,-0.08147274412456615],"CVE-2019-1543":[-0.16699226878498974,-0.08150459187948295],"CVE-2019-1551":[-0.032244196585726,0.056155031246885895],"CVE-2019-15847":[0.10080885428897161,-0.018629982560471728],"CVE-2019-15903":[-0.09938929321329881,0.09008115100230259],"CVE-2019-16168":[0.07139651956824307,0.12408571879156827],"CVE-2019-17498":[0.10487224187142337,0.12759451266836294],"CVE-2019-17543":[-0.011276543725594567,0.014792262444983564],"CVE-2019-17546":[-0.11449591985549146,0.09409478941934138],"CVE-2019-17594":[-0.17682384545511146,-0.07019974599797575],"CVE-2019-17595":[-0.11311649035591219,0.10997419631784265],"CVE-2019-18197":[-0.17028116256419204,0.029961540091372457],"CVE-2019-19603":[0.1028592785620508,0.06083181003421901],"CVE-2019-19645":[0.12639905906367133,-0.002602438389989299],"CVE-2019-19923":[0.05729184448319918,0.14959256833158174],"CVE-2019-19924":[0.10522322337024456,-0.004324661875641856],"CVE-2019-19925":[0.11828821053359963,0.13253725850405845],"CVE-2019-19956":[0.009050422072559385,7.029488499648454e-05],"CVE-2019-19959":[0.088376063755166,0.13819939005516813],"CVE-2019-20218":[0.08308979710193044,0.15203113760505665],"CVE-2019-20367":[-0.012074328076948884,0.02855001468378414],"CVE-2019-20388":[-0.009557348809127349,0.04691516219619012],"CVE-2019-2201":[-0.10568136182401529,-0.09351409638795988],"CVE-2019-25013":[-0.02363631348703893,0.055604452785246596],"CVE-2019-3462":[-0.13512873984760057,-0.0637265684861607],"CVE-2019-3842":[-0.18064445156663797,-0.03436304464508177],"CVE-2019-3843":[-0.02665856673583873,0.03251177548550356],"CVE-2019-3844":[-0.001793849238101937,-0.01275970182441978],"CVE-2019-5094":[-0.11094979807037915,-0.103462291536695],"CVE-2019-5188":[-0.20165638358871465,-0.004614718938530258],"CVE-2019-6454":[-0.16363742541783302,0.016386734991971484],"CVE-2019-6977":[-0.08660154824615401,-0.02657934501280548],"CVE-2019-6978":[-0.05046202098612471,-0.0601335001008203],"CVE-2019-7317":[-0.20144329912160758,-0.02652863878331966],"CVE-2019-7663":[-0.06483620998123299,-0.036628431598167574],"CVE-2019-9169":[-0.19908112967137617,0.04454736388027129],"CVE-2020-10029":[0.00510721941037955,0.02547751076374296],"CVE-2020-10531":[-0.1360961268979474,0.05233260566133526],"CVE-2020-10543":[-0.13071883384215885,0.0924248799241588],"CVE-2020-10878":[-0.20123515236120051,0.03204428625762742],"CVE-2020-11080":[0.09561814217475295,0.10803154459672229],"CVE-2020-12723":[-0.12498337311458722,0.07983446605500151],"CVE-2020-13434":[0.11263103238628802,0.1445200571803289],"CVE-2020-13435":[0.049517172978406604,0.13837896735160315],"CVE-2020-13630":[0.13498996038809374,0.0214243566352521],"CVE-2020-13631":[0.11094449847514537,0.03808032433354752],"CVE-2020-13632":[0.10475893964711189,0.014554848844941667],"CVE-2020-13790":[-0.17683503422610372,-0.05438854969255671],"CVE-2020-14152":[-0.11757389363585216,-0.08656650503247586],"CVE-2020-14155":[-0.0001494198615694898,0.055746244075090524],"CVE-2020-14344":[-0.05205550041245078,-0.046084893968758416],"CVE-2020-14363":[-0.1747446520566468,-0.04380611078793308],"CVE-2020-15257":[0.2665534032282979,0.05797665732247265],"CVE-2020-15358":[0.15403195803317912,0.040098163887573535],"CVE-2020-15999":[-0.16614757640813932,0.0805367373899646],"CVE-2020-1712":[-0.12355968310383862,0.10453516984068938],"CVE-2020-1751":[-0.020426535556474956,0.07195580433472404],"CVE-2020-1752":[-0.023527836867421322,0.08253057845207683],"CVE-2020-19131":[-0.08347379829762687,-0.04441996487923387],"CVE-2020-19144":[-0.09232903823765341,-0.06054384480151416],"CVE-2020-1971":[0.0519657396976765,0.009795103809512092],"CVE-2020-21913":[-0.021398768671927616,0.04227711123723834],"CVE-2020-24659":[0.15457112823685107,0.11089232223159513],"CVE-2020-24977":[0.05108462256060124,0.026988528867776168],"CVE-2020-26160":[0.24286643442207004,0.014890781920527292],"CVE-2020-27350":[-0.009155063197635175,-0.0048174264746635494],"CVE-2020-27618":[-0.029030504998167454,0.04565281271961532],"CVE-2020-28196":[0.14797959759430326,0.07707380133354903],"CVE-2020-28928":[0.2506085368891712,0.09002990857127423],"CVE-2020-29361":[0.1012216696889216,0.14077545863642293],"CVE-2020-29362":[0.09573366210800689,0.15264340559082498],"CVE-2020-29363":[0.06227060798491298,0.13428041116595316],"CVE-2020-35523":[-0.14775183172349357,0.10162058286198285],"CVE-2020-35524":[-0.18206791457643134,0.017842273694238502],"CVE-2020-36221":[0.12551591071205986,0.0662291795770967],"CVE-2020-36222":[0.14277919639625491,0.07993738450004366],"CVE-2020-36223":[0.1372615055016155,0.06788778392496365],"CVE-2020-36224":[0.1538412081262224,0.05429447704105583],"CVE-2020-36225":[0.15081374084166868,0.0983896870731963],"CVE-2020-36226":[0.14477929346944066,0.059501371457421744],"CVE-2020-36227":[0.14406004408956208,0.09055723858817268],"CVE-2020-36228":[0.1367432586901598,0.04912130752581045],"CVE-2020-36229":[0.1334716358826371,0.03499141479592546],"CVE-2020-36230":[0.15761418515509343,0.07801512411506677],"CVE-2020-36309":[-0.18958157495307526,-0.01531678626756433],"CVE-2020-36328":[-0.10600930487627012,0.0681558021050625],"CVE-2020-36329":[-0.1659236868027419,-0.05945170122700056],"CVE-2020-36330":[-0.1809710983447522,-0.007286179613991456],"CVE-2020-36331":[-0.15963169002525937,-0.0360041792288657],"CVE-2020-36332":[-0.09040468609965129,-0.0877397887093457],"CVE-2020-3810":[-0.170224759303024,-0.02684673457947327],"CVE-2020-6096":[-0.0013466449437950652,0.03267149040768701],"CVE-2020-7595":[0.007457606355124149,0.012578260528330694],"CVE-2020-8169":[0.13475578586054685,0.0942865006143029],"CVE-2020-8177":[0.14398027040893183,0.03848007461703038],"CVE-2020-8231":[0.16214419358624016,0.06108530623488081],"CVE-2020-8285":[0.13319388556248282,0.10347907950391474],"CVE-2020-8286":[0.12416104506723731,0.09149739931190427],"CVE-2021-20193":[0.2663184305881486,0.02848635405388091],"CVE-2021-20227":[0.2672069653772935,0.04401203009670062],"CVE-2021-20231":[0.07000396566205074,0.15309710151947303],"CVE-2021-20232":[0.08826589121230329,0.12459453399567177],"CVE-2021-20305":[0.14644219800871716,0.01184533237225041],"CVE-2021-21300":[0.24614409999998038,0.10070569858601366],"CVE-2021-21334":[0.25565269550939623,0.02167548180458262],"CVE-2021-21704":[0.25064237701933845,0.06850808688812703],"CVE-2021-22876":[0.12655143685729536,0.053279341915246525],"CVE-2021-22901":[0.26350235139308664,0.07087245000033188],"CVE-2021-22922":[0.25450418017006177,0.052682452306123645],"CVE-2021-22923":[0.23602733469489998,-0.008637449458731492],"CVE-2021-22925":[0.2555006866336224,0.03650271037163022],"CVE-2021-22926":[0.23389368769499028,0.004955044435469444],"CVE-2021-22945":[0.23948569122795293,0.05781687462155483],"CVE-2021-22946":[0.12227772420766948,0.07760557605216588],"CVE-2021-22947":[0.15664011810117312,0.09015537719527376],"CVE-2021-23840":[0.04507847324486309,0.017636183570830917],"CVE-2021-23841":[0.05184418305182481,0.017947584224088837],"CVE-2021-24031":[0.12784196038355983,-0.014785502795530009],"CVE-2021-27212":[0.1433571827058353,0.104820570093163],"CVE-2021-28041":[0.23455610755599043,0.08600715206539708],"CVE-2021-28831":[0.24899002935837675,-0.0014303011721407135],"CVE-2021-30139":[0.2424144805134983,0.04281929497156408],"CVE-2021-30535":[0.154281218882128,0.021763920229046323],"CVE-2021-31535":[-0.10285819270867147,-0.04442273561895634],"CVE-2021-32027":[0.25781561532964464,0.009705699034675903],"CVE-2021-3326":[0.0014087626229745138,0.010457087799432843],"CVE-2021-33560":[-0.0035104447019165654,0.07078082112818021],"CVE-2021-33574":[-0.006218891805454265,0.062169949191858885],"CVE-2021-33910":[-0.016703210760926217,0.06308013740072722],"CVE-2021-3449":[0.13141810292879216,0.0824993514148147],"CVE-2021-3450":[0.23620167492838762,0.11061327488641524],"CVE-2021-3516":[-0.004704989673376809,0.03882562190771978],"CVE-2021-3517":[0.0441557841672912,0.02536637934201156],"CVE-2021-3518":[0.04590903164890618,0.010531165036594035],"CVE-2021-3520":[-0.005412824690360082,0.005918861745216934],"CVE-2021-3537":[0.04343185631213342,0.04122829138149936],"CVE-2021-3541":[0.04082073507648656,0.03327037042886359],"CVE-2021-3580":[0.14158780570544272,-0.001847415490935786],"CVE-2021-35942":[-0.0199523260487347,0.023226992829102837],"CVE-2021-36159":[0.22328077178581046,0.11245929536563629],"CVE-2021-36222":[0.11431287366420151,-0.01682147536368451],"CVE-2021-3711":[0.16503066103616906,0.07703813896865297],"CVE-2021-3712":[0.048111980955910495,0.03416654462399907],"CVE-2021-37750":[0.07462315473161646,0.13994819996731456],"CVE-2021-38115":[-0.1789383949431183,0.055498857235590435],"CVE-2021-39537":[0.230943920228399,0.09861746461234834],"CVE-2021-40330":[0.25788863557104447,0.08223798878964675],"CVE-2021-40528":[-0.027810842886355908,0.06692536082203003],"CVE-2021-40812":[-0.08222772854218736,-0.09887426978566094],"CVE-2021-41617":[0.23967950618032244,0.02870285909224403],"Deployment.default":[0.1198839932686896,-0.14004991204407397],"StatefulSet.default":[0.13612429521237007,-0.13959001229931498],"betaalservice":[0.04687954656682216,-0.9968785909782746],"contacten-catalog/betaalservice":[0.15921249581724842,-0.20391043027127131],"deps":[0.06712345307047435,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06660282191796864,0.05424707241262724],"docker.io/conduction/betaalservice-nginx:latest":[-0.09267797328421351,0.005479201934847966],"docker.io/conduction/betaalservice-php:latest":[0.16826016220110804,0.043379484973705675]}},"id":"240582","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240567","type":"HoverTool"},{"attributes":{},"id":"240546","type":"BasicTicker"},{"attributes":{},"id":"240626","type":"NodesOnly"},{"attributes":{"below":[{"id":"240545"}],"center":[{"id":"240548"},{"id":"240552"}],"height":768,"left":[{"id":"240549"}],"renderers":[{"id":"240573"},{"id":"240613"}],"title":{"id":"240535"},"toolbar":{"id":"240560"},"width":1024,"x_range":{"id":"240537"},"x_scale":{"id":"240541"},"y_range":{"id":"240539"},"y_scale":{"id":"240543"}},"id":"240534","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"240557","type":"ResetTool"},{"attributes":{},"id":"240618","type":"BasicTickFormatter"},{"attributes":{},"id":"240558","type":"HelpTool"},{"attributes":{"callback":null},"id":"240568","type":"TapTool"},{"attributes":{},"id":"240636","type":"UnionRenderers"},{"attributes":{"axis":{"id":"240545"},"ticker":null},"id":"240548","type":"Grid"},{"attributes":{},"id":"240543","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","betaalservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"240637"},"selection_policy":{"id":"240636"}},"id":"240579","type":"ColumnDataSource"},{"attributes":{},"id":"240616","type":"AllLabels"},{"attributes":{"text":"contacten-catalog-betaalservice"},"id":"240535","type":"Title"},{"attributes":{},"id":"240539","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"240559","type":"BoxAnnotation"},{"attributes":{},"id":"240556","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["contacten-catalog/betaalservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

digispoof-interface-digispoof-interface

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1a2d1f34-1279-4222-b273-2c651af532c9":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"295323","type":"HoverTool"},{"attributes":{"formatter":{"id":"295374"},"major_label_policy":{"id":"295372"},"ticker":{"id":"295302"}},"id":"295301","type":"LinearAxis"},{"attributes":{},"id":"295313","type":"ResetTool"},{"attributes":{"text":"digispoof-interface-digispoof-interface"},"id":"295291","type":"Title"},{"attributes":{},"id":"295310","type":"WheelZoomTool"},{"attributes":{},"id":"295382","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.16250754427137773,0.25108952637399945],"CKV_K8S_11":[-0.19465913097097184,0.2455624746622813],"CKV_K8S_12":[-0.18102077761704727,0.2526983681373215],"CKV_K8S_13":[-0.1848044468822324,0.27989530678682095],"CKV_K8S_14":[-0.18977914626164188,0.3265770269216655],"CKV_K8S_15":[-0.16225461438020888,0.3280366413952558],"CKV_K8S_20":[-0.19687803738915932,0.2651690373349945],"CKV_K8S_22":[-0.09940636927947075,0.29225441177437805],"CKV_K8S_23":[-0.11673162135547625,0.34230947917051785],"CKV_K8S_28":[-0.14448181328413773,0.2652584656372049],"CKV_K8S_29":[-0.13639008661995564,0.3450016404149039],"CKV_K8S_30":[-0.20549201986587695,0.3092289524941571],"CKV_K8S_31":[-0.12407943981657721,0.27430507581465136],"CKV_K8S_35":[-0.10538034198839019,0.27562606873482015],"CKV_K8S_37":[-0.13608286545983964,0.2882464820071017],"CKV_K8S_38":[-0.1698028070860448,0.2699063814785326],"CKV_K8S_40":[-0.1603931371502014,0.2857733009310555],"CKV_K8S_43":[-0.11900627859903924,0.2993313588157061],"CKV_K8S_8":[-0.16646903039519173,0.3453799978159102],"CKV_K8S_9":[-0.09906058945065116,0.33315655810314704],"CVE-2013-0337":[-0.27448396814208287,-0.09955345032115606],"CVE-2016-10228":[-0.13995439381255478,-0.14340980918571272],"CVE-2016-20012":[0.18912147336073823,0.18162503836028318],"CVE-2016-2781":[-0.11646159338176325,-0.13615576362598159],"CVE-2016-9318":[-0.1516411921679143,-0.03828421214439248],"CVE-2017-16932":[-0.10463518498731955,-0.08333294879383324],"CVE-2017-18258":[0.0035955260008575184,-0.1965887181895625],"CVE-2018-12886":[-0.1317602235999148,-0.12278167294234912],"CVE-2018-14404":[-0.17713640558748728,-0.12052940360718473],"CVE-2018-14553":[-0.274580039421642,-0.07453813542557203],"CVE-2018-14567":[-0.04396559109830781,0.0282706200563451],"CVE-2018-21232":[0.1547787158208633,0.15380868348224386],"CVE-2018-7169":[-0.13445978826417693,-0.02541563234146756],"CVE-2019-12290":[-0.09366169664328175,-0.1333042736932201],"CVE-2019-13115":[-0.15957978170289033,-0.118270346569224],"CVE-2019-13627":[-0.08572722264611622,-0.16402677250606662],"CVE-2019-14855":[-0.09453549160580584,-0.05388977802046934],"CVE-2019-1551":[-0.1578996855809999,-0.007181607500823145],"CVE-2019-15847":[-0.15820295291404599,-0.07581661668164123],"CVE-2019-16168":[-0.0773909333645272,0.034303863168062124],"CVE-2019-17498":[-0.06964428551371508,-0.15134961717031842],"CVE-2019-17543":[-0.11973349723820882,-0.16298649484080258],"CVE-2019-19603":[0.044138258605583354,-0.15049697366787695],"CVE-2019-19645":[-0.017225924412689785,-0.22677865128989547],"CVE-2019-19923":[-0.11933923647195102,0.028152515744715396],"CVE-2019-19924":[-0.14321358548879826,0.008877095426881136],"CVE-2019-19925":[-0.1571898536877327,-0.16435916950423826],"CVE-2019-19956":[0.07538351860048473,-0.15982667389170793],"CVE-2019-19959":[-0.07032154733490453,-0.21550671570025567],"CVE-2019-20218":[0.025128104490514388,-0.2147289999674984],"CVE-2019-20367":[0.02206410253811657,-0.18673464309693008],"CVE-2019-20388":[-0.08299549117011022,0.008178243129370492],"CVE-2019-25013":[-0.11384865193810308,-0.025661342050587888],"CVE-2019-3843":[-0.0753103719141817,-0.13247763570874443],"CVE-2019-3844":[-0.13369970948691257,-0.15828428385917873],"CVE-2020-10029":[-0.15320617646647952,-0.13464076593869753],"CVE-2020-11080":[-0.07805237106326945,-0.0720373729731904],"CVE-2020-13434":[0.07229361102028158,-0.17895364886469362],"CVE-2020-13435":[0.0036680711729500507,-0.22279970365065013],"CVE-2020-13630":[-0.03833399776150229,-0.1924112853585212],"CVE-2020-13631":[0.056350721589363655,-0.19118599174114279],"CVE-2020-13632":[-0.11823403411950062,0.007550702845547579],"CVE-2020-14155":[-0.10430098085964153,-0.16956596518040734],"CVE-2020-15257":[0.2387583583101813,0.08684743574603847],"CVE-2020-15358":[0.028550620670935906,0.0368675586686492],"CVE-2020-1751":[-0.05767436021613441,-0.12571543463209775],"CVE-2020-1752":[-0.08632949606805931,-0.10220235838547388],"CVE-2020-19143":[-0.2527988298163602,-0.16111410612524402],"CVE-2020-1971":[0.09886899339901459,-0.015162733956084182],"CVE-2020-21913":[-0.10162495199706172,-0.15113965020669998],"CVE-2020-24659":[-0.17724478449919795,-0.09052158590241095],"CVE-2020-24977":[0.04895028377312852,0.03600504098680665],"CVE-2020-26160":[0.2197461884115132,0.1471532925896172],"CVE-2020-27350":[-0.12780996644258238,-0.19423403281631774],"CVE-2020-27618":[-0.1539802101230555,-0.10001505732821943],"CVE-2020-28196":[0.015292905175153861,-0.15474989783166349],"CVE-2020-28928":[0.24464325202749257,0.11326660501626494],"CVE-2020-29361":[-0.018455628276788965,-0.20143592966193063],"CVE-2020-29362":[-0.0587169491429813,0.0453824620760679],"CVE-2020-29363":[0.04293610306756307,-0.20527024860690932],"CVE-2020-36221":[0.04462876116400544,0.019605896474012136],"CVE-2020-36222":[0.05255780325270012,-0.0019129280044225987],"CVE-2020-36223":[0.022122507498625578,0.0500807380262971],"CVE-2020-36224":[0.07407298866510877,0.002170476702206879],"CVE-2020-36225":[0.07566407912157448,-0.028762079789405908],"CVE-2020-36226":[0.10104085993585386,-0.07149158133994954],"CVE-2020-36227":[0.08287354848333771,-0.045872585880428245],"CVE-2020-36228":[0.0268696831550647,0.018859737142241248],"CVE-2020-36229":[0.10498242994764528,-0.054505333189171896],"CVE-2020-36230":[0.03725922240032317,0.058203520707472235],"CVE-2020-36309":[-0.2633962570490342,-0.14172169851804062],"CVE-2020-6096":[-0.13185610820168484,-0.047293344097422696],"CVE-2020-7595":[-0.09853172682823348,0.035575188875354616],"CVE-2020-8169":[0.06879585314362587,0.038257361677568914],"CVE-2020-8177":[0.08167050978868694,-0.013033964540262186],"CVE-2020-8231":[0.06260970033382912,0.018343413966406985],"CVE-2020-8285":[0.05891749959377199,-0.016290680971539653],"CVE-2020-8286":[0.036904510864748545,0.0006658559010992874],"CVE-2021-20193":[0.2554703389215738,0.13888585953042476],"CVE-2021-20197":[0.24392854969705002,-0.012713012472007795],"CVE-2021-20227":[0.23806170860978373,0.009263226717200505],"CVE-2021-20231":[-0.17376486023460697,-0.030490410668689388],"CVE-2021-20232":[-0.007321467181573484,-0.17357877795425217],"CVE-2021-20294":[0.23465991890304713,0.13461065730148192],"CVE-2021-20305":[-0.056126784171109244,0.0009027004444889921],"CVE-2021-21300":[0.27490961118482216,0.07830075239338112],"CVE-2021-21334":[0.16241905154892697,0.18137586453859036],"CVE-2021-21704":[0.26569057910400773,0.0046567362964921675],"CVE-2021-22876":[0.11534037413648715,-0.01887557707547569],"CVE-2021-22901":[0.19790509319424673,0.11488992970113808],"CVE-2021-22922":[0.22784885474603825,0.06734848846741226],"CVE-2021-22923":[0.26388702195142694,0.09412962954273005],"CVE-2021-22925":[0.13685049571713118,0.1698796426424154],"CVE-2021-22926":[0.23459267168883838,0.03727192267047649],"CVE-2021-22945":[0.257906148376304,0.025705971400138347],"CVE-2021-22946":[-0.004193288267835331,-0.02554273752652595],"CVE-2021-22947":[-0.011546271730922169,-0.011003385912257389],"CVE-2021-23840":[0.12336605924277724,-0.046739662044591984],"CVE-2021-23841":[0.05401493231924128,-0.03212186941682736],"CVE-2021-24031":[-0.03788392237370526,-0.22502709078372593],"CVE-2021-27212":[0.09530688788346972,-0.0365102176033917],"CVE-2021-28041":[0.27623949457874136,0.036816969916727345],"CVE-2021-28831":[0.25185474487320314,0.057808571688926565],"CVE-2021-30139":[0.2277387428493648,0.1659177284152658],"CVE-2021-30535":[-0.1601756104009053,-0.05472970933272274],"CVE-2021-32027":[0.17774665449897464,0.15774242061818444],"CVE-2021-3326":[-0.09277035126496697,-0.03331414468980638],"CVE-2021-33560":[0.03993963525975964,-0.1729058259859218],"CVE-2021-33574":[-0.11747273835143775,-0.062212122677614605],"CVE-2021-33910":[0.08556739050462685,-0.1420798554038856],"CVE-2021-3449":[0.08604852493877177,-0.06283833414828321],"CVE-2021-3450":[0.2696921719612649,0.11435216623169246],"CVE-2021-3516":[-0.09543813847515957,-0.20971175049822804],"CVE-2021-3517":[0.0672475346756684,-0.04881569350859946],"CVE-2021-3518":[0.052109457111335314,0.05118433327970014],"CVE-2021-3520":[0.057746744625594926,-0.13374144123671883],"CVE-2021-3537":[0.11847484223238397,-0.06540598710746416],"CVE-2021-3541":[0.08285713941452669,0.020577069005698317],"CVE-2021-3580":[-0.052314413623888445,-0.21470696440159584],"CVE-2021-35942":[-0.10626311179296422,-0.11355242230218271],"CVE-2021-36159":[0.2203199675573455,0.10561299497625179],"CVE-2021-36222":[-0.18180818030541532,-0.061687414395018285],"CVE-2021-3711":[0.09582710827820319,0.003540523209952498],"CVE-2021-3712":[0.1120987687743165,-0.03596648642251173],"CVE-2021-37750":[-0.125512623131507,-0.101027256581986],"CVE-2021-38115":[-0.23767642553883847,-0.18069736865778152],"CVE-2021-39537":[0.27661229836625373,0.057070240386858595],"CVE-2021-40330":[0.2039107564004195,0.16568991307915348],"CVE-2021-40528":[-0.06574979035635078,-0.10245794210623929],"CVE-2021-40812":[-0.27049657444963715,-0.12140662200286557],"CVE-2021-41617":[0.19103277150158396,0.13805347622082803],"Deployment.default":[-0.11451720531860414,0.21977424849218524],"StatefulSet.default":[-0.12906027155251315,0.20751313007421238],"deps":[1.0,-0.3039349074273411],"digispoof-interface":[0.9930914879220968,-0.337123878781808],"digispoof-interface/digispoof-interface":[-0.15585564531790333,0.3054283513432272],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.030198265258824436,-0.07485265266697677],"ghcr.io/conductionnl/digispoof-interface-nginx:latest":[-0.1400157268840164,-0.07905579146883786],"ghcr.io/conductionnl/digispoof-interface-php:latest":[0.13643359368263072,0.053976200890608506]}},"id":"295338","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"295315","type":"BoxAnnotation"},{"attributes":{},"id":"295375","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"295389","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"295324","type":"TapTool"},{"attributes":{"axis":{"id":"295305"},"dimension":1,"ticker":null},"id":"295308","type":"Grid"},{"attributes":{"data_source":{"id":"295335"},"glyph":{"id":"295334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"295337"}},"id":"295336","type":"GlyphRenderer"},{"attributes":{},"id":"295393","type":"Selection"},{"attributes":{},"id":"295309","type":"PanTool"},{"attributes":{},"id":"295390","type":"UnionRenderers"},{"attributes":{},"id":"295387","type":"NodesOnly"},{"attributes":{},"id":"295302","type":"BasicTicker"},{"attributes":{},"id":"295295","type":"DataRange1d"},{"attributes":{},"id":"295312","type":"SaveTool"},{"attributes":{},"id":"295306","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"295359"}},"size":{"value":20}},"id":"295360","type":"Circle"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"295359","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"295315"}},"id":"295311","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"295336"},"inspection_policy":{"id":"295382"},"layout_provider":{"id":"295338"},"node_renderer":{"id":"295332"},"selection_policy":{"id":"295387"}},"id":"295329","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["digispoof-interface/digispoof-interface",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

eav-component-eav-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"58d2e3b9-1633-46b1-9a73-4923496c3031":{"defs":[],"roots":{"references":[{"attributes":{},"id":"343314","type":"HelpTool"},{"attributes":{},"id":"343293","type":"DataRange1d"},{"attributes":{"overlay":{"id":"343315"}},"id":"343311","type":"BoxZoomTool"},{"attributes":{},"id":"343309","type":"PanTool"},{"attributes":{"formatter":{"id":"343377"},"major_label_policy":{"id":"343375"},"ticker":{"id":"343306"}},"id":"343305","type":"LinearAxis"},{"attributes":{},"id":"343334","type":"MultiLine"},{"attributes":{},"id":"343297","type":"LinearScale"},{"attributes":{},"id":"343377","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","eav-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/eav-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","eav-component/eav-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","ghcr.io/conductionnl/eav-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","ghcr.io/conductionnl/eav-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"343393"},"selection_policy":{"id":"343392"}},"id":"343335","type":"ColumnDataSource"},{"attributes":{},"id":"343302","type":"BasicTicker"},{"attributes":{},"id":"343313","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"343331"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"343369","type":"LabelSet"},{"attributes":{},"id":"343310","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"343389","type":"BoxAnnotation"},{"attributes":{},"id":"343382","type":"NodesOnly"},{"attributes":{},"id":"343392","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"343335"},"glyph":{"id":"343334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"343337"}},"id":"343336","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"343301"}],"center":[{"id":"343304"},{"id":"343308"}],"height":768,"left":[{"id":"343305"}],"renderers":[{"id":"343329"},{"id":"343369"}],"title":{"id":"343291"},"toolbar":{"id":"343316"},"width":1024,"x_range":{"id":"343293"},"x_scale":{"id":"343297"},"y_range":{"id":"343295"},"y_scale":{"id":"343299"}},"id":"343290","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"343359"}},"size":{"value":20}},"id":"343360","type":"Circle"},{"attributes":{"source":{"id":"343335"}},"id":"343337","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"343323","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"343309"},{"id":"343310"},{"id":"343311"},{"id":"343312"},{"id":"343313"},{"id":"343314"},{"id":"343323"},{"id":"343324"},{"id":"343325"}]},"id":"343316","type":"Toolbar"},{"attributes":{"source":{"id":"343331"}},"id":"343333","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"343336"},"inspection_policy":{"id":"343382"},"layout_provider":{"id":"343338"},"node_renderer":{"id":"343332"},"selection_policy":{"id":"343387"}},"id":"343329","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"343315","type":"BoxAnnotation"},{"attributes":{},"id":"343299","type":"LinearScale"},{"attributes":{"callback":null},"id":"343324","type":"TapTool"},{"attributes":{"formatter":{"id":"343374"},"major_label_policy":{"id":"343372"},"ticker":{"id":"343302"}},"id":"343301","type":"LinearAxis"},{"attributes":{},"id":"343375","type":"AllLabels"},{"attributes":{"axis":{"id":"343301"},"ticker":null},"id":"343304","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2561283891025031,-0.28666240802665377],"CKV_K8S_11":[0.254379172135286,-0.31241016804556565],"CKV_K8S_12":[0.32431929224952905,-0.23247237662175327],"CKV_K8S_13":[0.31946056243211385,-0.24864347068260437],"CKV_K8S_14":[0.3428550166682361,-0.34201840143307655],"CKV_K8S_15":[0.25797474814531435,-0.3390316090165588],"CKV_K8S_20":[0.2928204198372223,-0.2504452926517783],"CKV_K8S_22":[0.3027563164620892,-0.2756487328952553],"CKV_K8S_23":[0.29887447067463285,-0.3655993969162535],"CKV_K8S_28":[0.3001670403342261,-0.2297892967643928],"CKV_K8S_29":[0.3415982690836493,-0.3229122909864816],"CKV_K8S_30":[0.2759921403880857,-0.3727174243005164],"CKV_K8S_31":[0.2687823018941823,-0.2575753187944349],"CKV_K8S_35":[0.2750141413492157,-0.3002986942536059],"CKV_K8S_37":[0.28258282780399074,-0.2798174614938035],"CKV_K8S_38":[0.23142117867675402,-0.31162904982779693],"CKV_K8S_40":[0.32083029914152045,-0.2660257562480112],"CKV_K8S_43":[0.2334882252500134,-0.2892231271486654],"CKV_K8S_8":[0.3206596041585209,-0.35720895224843313],"CKV_K8S_9":[0.36036578140732667,-0.29990758995170197],"CVE-2013-0337":[0.2857976321471301,0.14544467627977087],"CVE-2016-10228":[0.13971495461554512,0.1373569516752967],"CVE-2016-20012":[-0.25781044542522064,-0.1785172715536741],"CVE-2016-2781":[0.08161353109404167,0.13717341538002653],"CVE-2016-9318":[0.1249918167516573,0.08608892387494463],"CVE-2017-16932":[0.1516106565635579,0.18101083954242833],"CVE-2017-18258":[-0.05676863652785347,0.21084976697517602],"CVE-2018-12886":[0.16334619213888,0.14043054512648995],"CVE-2018-14404":[0.0028757707883177545,0.2864359701401431],"CVE-2018-14553":[0.29697103030019034,0.07834767629329076],"CVE-2018-14567":[0.09252690521945163,0.2637614297721734],"CVE-2018-21232":[-0.16282603105497273,-0.22774566093322982],"CVE-2018-7169":[0.11031604923660017,0.1993589187496232],"CVE-2019-12290":[0.07107604865225087,0.16372308583563652],"CVE-2019-13115":[0.15713857340287068,0.16029629647361163],"CVE-2019-13627":[0.08345360415250028,0.18729052280080494],"CVE-2019-14855":[0.11237877556996731,0.03945684167305482],"CVE-2019-1551":[-0.13064525641545816,0.26546328734028946],"CVE-2019-15847":[0.07991907777159585,0.11014042094223074],"CVE-2019-16168":[0.024196795871928096,0.3030305391567086],"CVE-2019-17498":[0.13471093616050303,0.1677479084765276],"CVE-2019-17543":[0.0974875634898555,0.17506730235254242],"CVE-2019-19603":[-0.03469882029627312,0.2588146736739525],"CVE-2019-19645":[-0.16661064072701817,0.1410273938279728],"CVE-2019-19923":[0.045754778884980876,0.2723122005148576],"CVE-2019-19924":[-0.10222072114255777,0.2857451403634813],"CVE-2019-19925":[-0.0023589615637363013,0.2456801328620216],"CVE-2019-19956":[-0.15839978820940434,0.22189065826968715],"CVE-2019-19959":[-0.023862757471900115,0.27967693386559933],"CVE-2019-20218":[-0.034576036192394265,0.3070884575608267],"CVE-2019-20367":[-0.1772640470650793,0.16928072508674888],"CVE-2019-20388":[-0.023308400234929087,0.22208581036949054],"CVE-2019-25013":[0.055725603335826206,0.10610979807034711],"CVE-2019-3843":[0.12172093335118708,0.1501920361191911],"CVE-2019-3844":[0.13477678284830893,0.19573902265966256],"CVE-2020-10029":[0.09644676210708701,0.026245666362300687],"CVE-2020-11080":[0.15204190530460263,0.11908991271841622],"CVE-2020-13434":[-0.15070929578748182,0.18811330481196586],"CVE-2020-13435":[-0.06823589514245558,0.2718978394482358],"CVE-2020-13630":[-0.1731741284980074,0.20106259790884193],"CVE-2020-13631":[-0.09428483967821796,0.21733665772695762],"CVE-2020-13632":[-0.14886983065815956,0.15964984275218808],"CVE-2020-14155":[0.10657043947360069,0.06353260494810352],"CVE-2020-15257":[-0.22683917833619735,-0.184057919253104],"CVE-2020-15358":[-0.026824105261867612,-0.009117550494108315],"CVE-2020-1751":[0.13113445685002212,0.05164078731960044],"CVE-2020-1752":[0.12409204323365046,0.11421611724496511],"CVE-2020-19143":[0.2971156053527096,0.054061022874161375],"CVE-2020-1971":[-0.08546345570249538,0.043296976553298],"CVE-2020-21913":[0.06188474883059497,0.07400054764951568],"CVE-2020-24659":[0.05380855562604041,0.29440149678506383],"CVE-2020-24977":[-0.1584962598058649,0.023126764322408528],"CVE-2020-26160":[-0.1296750314221475,-0.2564263622202192],"CVE-2020-27350":[-0.0550525838377015,0.2972079493304179],"CVE-2020-27618":[0.11857539214235205,0.18060169534153608],"CVE-2020-28196":[0.02392842529783257,0.23465741339836083],"CVE-2020-28928":[-0.14696095295114128,-0.20425791475943844],"CVE-2020-29361":[-0.11514335849207427,0.18443147470947163],"CVE-2020-29362":[-0.13070526432256258,0.2102578222559748],"CVE-2020-29363":[-0.08248121811760467,0.1853317841261736],"CVE-2020-36221":[-0.06371659876383826,0.006988977051622329],"CVE-2020-36222":[-0.1265462756791461,0.05658297037343266],"CVE-2020-36223":[-0.13215392366245432,0.014202054931629942],"CVE-2020-36224":[-0.015735517692292034,-0.03150414360260419],"CVE-2020-36225":[-0.10059859131518294,0.023372271604673693],"CVE-2020-36226":[-0.14701189417950092,0.05143554300716922],"CVE-2020-36227":[-0.10483302961470534,-0.01924308256892782],"CVE-2020-36228":[-0.12885831517491533,-0.008989768959952661],"CVE-2020-36229":[-0.041046288607591935,0.008907080653396038],"CVE-2020-36230":[-0.04597627428229561,-0.04076876345387047],"CVE-2020-36309":[0.29926180300525057,0.12201797874518437],"CVE-2020-6096":[0.0583694574260987,0.14050706305010274],"CVE-2020-7595":[-0.08671390943819575,0.24712604212661504],"CVE-2020-8169":[-0.1115308404986945,0.003021633382087886],"CVE-2020-8177":[-0.0889866351880451,0.00010052530010934607],"CVE-2020-8231":[-0.10570661282107825,0.05086108918330012],"CVE-2020-8285":[-0.07914223479380243,0.023568818230693147],"CVE-2020-8286":[-0.08255979882700511,-0.019778250437913734],"CVE-2021-20193":[-0.11694875679537434,-0.20743913387905208],"CVE-2021-20197":[-0.2483020033844581,-0.10334352609986337],"CVE-2021-20227":[-0.15675767358596512,-0.25646399916017665],"CVE-2021-20231":[-0.11976586923254542,0.15409824165671135],"CVE-2021-20232":[-0.07906485429301265,0.297342887159132],"CVE-2021-20294":[-0.26396337330668385,-0.0812146635174943],"CVE-2021-20305":[-0.1473324480147787,0.24355956138096677],"CVE-2021-21300":[-0.2784720053681863,-0.10821873158690984],"CVE-2021-21334":[-0.22866426036578316,-0.2200060055221816],"CVE-2021-21704":[-0.17194358381368674,-0.18554087738697606],"CVE-2021-22876":[-0.16205277830158044,0.04143792146473507],"CVE-2021-22901":[-0.09712263719914091,-0.24967479867817302],"CVE-2021-22922":[-0.23170578672377226,-0.12694987196443966],"CVE-2021-22923":[-0.27467967829326145,-0.15746142462947735],"CVE-2021-22925":[-0.054883110937608795,-0.21446781657252706],"CVE-2021-22926":[-0.08588058375323127,-0.20617179258468987],"CVE-2021-22945":[-0.12230225293147239,-0.23506648627023605],"CVE-2021-22946":[0.015047213570168461,0.006126431150468193],"CVE-2021-22947":[0.01244600441462372,0.02096082108099519],"CVE-2021-23840":[-0.05839937309280189,0.02920678837444197],"CVE-2021-23841":[-0.14955741856700377,0.005618663158269775],"CVE-2021-24031":[0.054406859427509335,0.24484022709290973],"CVE-2021-27212":[-0.06025665630516464,-0.011835223686612753],"CVE-2021-28041":[-0.20939671223576262,-0.2398405830106703],"CVE-2021-28831":[-0.18281365200670713,-0.24665112304963926],"CVE-2021-30139":[-0.24231334793226272,-0.1542737872445882],"CVE-2021-30535":[0.08338517819078638,0.0739097092413523],"CVE-2021-32027":[-0.2483890199322748,-0.20318106467473232],"CVE-2021-3326":[0.10511508308154917,0.12719812608795045],"CVE-2021-33560":[-0.10620615555806134,0.2625492176921037],"CVE-2021-33574":[0.1542515050156924,0.09974664424204131],"CVE-2021-33910":[0.07290298448229858,0.26765835519704534],"CVE-2021-3449":[-0.11795422594592186,0.03199503928991618],"CVE-2021-3450":[-0.2002970690709478,-0.1883577912812462],"CVE-2021-3516":[-0.12175308177315997,0.23618029777870136],"CVE-2021-3517":[-0.0245403182728951,-0.04698401631622177],"CVE-2021-3518":[-0.06947605261078454,-0.036939888765058035],"CVE-2021-3520":[-0.0575975804246273,0.2443223722697641],"CVE-2021-3537":[-0.042130307870905916,-0.021810302463588806],"CVE-2021-3541":[-0.1369604106867882,0.03564181228762568],"CVE-2021-3580":[-0.008519992882660267,0.3074200102597502],"CVE-2021-35942":[0.10078261833335923,0.09587216187239397],"CVE-2021-36159":[-0.19551340134003922,-0.2171392270626578],"CVE-2021-36222":[0.020113966473120946,0.26944723770709883],"CVE-2021-3711":[0.03154372880847591,0.0018812983352098876],"CVE-2021-3712":[0.027822832828199855,-0.011524819496514313],"CVE-2021-37750":[0.08042426612657665,0.04593278986953317],"CVE-2021-38115":[0.2924431912520223,0.09958988828442693],"CVE-2021-39537":[-0.26898956603830265,-0.13233730148076397],"CVE-2021-40330":[-0.07509244343707899,-0.23518749792109334],"CVE-2021-40528":[0.09938284976277421,0.1547777611240504],"CVE-2021-40812":[0.2810672664513721,0.03228854385464835],"CVE-2021-41617":[-0.20638394997664614,-0.15381127402246855],"Deployment.default":[0.22692854305140622,-0.23238258136688933],"StatefulSet.default":[0.2225377279020904,-0.19880145715131028],"deps":[-1.0,-0.8515863133851468],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.012491543786684836,0.12642530767086585],"eav-component":[-0.950077872107987,-0.8089742612624404],"eav-component/eav-component":[0.30518625893293233,-0.31085864326616236],"ghcr.io/conductionnl/eav-component-nginx:latest":[0.1485857380331146,0.07715914959772585],"ghcr.io/conductionnl/eav-component-php:latest":[-0.11584313129394148,-0.09521810220902124]}},"id":"343338","type":"StaticLayoutProvider"},{"attributes":{},"id":"343391","type":"Selection"},{"attributes":{},"id":"343312","type":"SaveTool"},{"attributes":{},"id":"343374","type":"BasicTickFormatter"},{"attributes":{},"id":"343387","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["eav-component/eav-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

education-component-education-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec99e999-3e22-4564-ae39-4b8d669e1320":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"350135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"350173","type":"LabelSet"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"350163","type":"CategoricalColorMapper"},{"attributes":{},"id":"350179","type":"AllLabels"},{"attributes":{},"id":"350181","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"350140"},"inspection_policy":{"id":"350186"},"layout_provider":{"id":"350142"},"node_renderer":{"id":"350136"},"selection_policy":{"id":"350191"}},"id":"350133","type":"GraphRenderer"},{"attributes":{},"id":"350101","type":"LinearScale"},{"attributes":{},"id":"350097","type":"DataRange1d"},{"attributes":{},"id":"350176","type":"AllLabels"},{"attributes":{"text":"education-component-education-component"},"id":"350095","type":"Title"},{"attributes":{"axis":{"id":"350105"},"ticker":null},"id":"350108","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","education-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/education-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","education-component/education-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","ghcr.io/conductionnl/education-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","ghcr.io/conductionnl/education-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"350197"},"selection_policy":{"id":"350196"}},"id":"350139","type":"ColumnDataSource"},{"attributes":{},"id":"350099","type":"DataRange1d"},{"attributes":{},"id":"350191","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["education-component/education-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

eherkenning-ui-eherkenning-ui

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"91b23eda-6d47-47fb-be4d-6e46de4df43d":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"350767"}},"id":"350763","type":"BoxZoomTool"},{"attributes":{},"id":"350751","type":"LinearScale"},{"attributes":{},"id":"350749","type":"LinearScale"},{"attributes":{},"id":"350834","type":"NodesOnly"},{"attributes":{"text":"eherkenning-ui-eherkenning-ui"},"id":"350743","type":"Title"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.17141408300446492,0.18671953185398832],"CKV_K8S_11":[-0.14690226567295972,0.2130546786728411],"CKV_K8S_12":[-0.13658441831350868,0.2273532729830705],"CKV_K8S_13":[-0.1661437698697844,0.2139707259955268],"CKV_K8S_14":[-0.15126287933104018,0.27172446312080917],"CKV_K8S_15":[-0.19402490652815182,0.21776372401147207],"CKV_K8S_20":[-0.1488671126039149,0.1911337142949061],"CKV_K8S_22":[-0.11977797923794366,0.23054052572847114],"CKV_K8S_23":[-0.19535215441756323,0.2488804324865552],"CKV_K8S_28":[-0.19168760558648604,0.19044596568383484],"CKV_K8S_29":[-0.1222649747439982,0.2693096280556467],"CKV_K8S_30":[-0.13686574501215706,0.275928911506398],"CKV_K8S_31":[-0.17266935286189708,0.17194767358581017],"CKV_K8S_35":[-0.11478891899113612,0.21558729973201982],"CKV_K8S_37":[-0.1628745423769323,0.19954185740001815],"CKV_K8S_38":[-0.18330242717744683,0.20212695680265322],"CKV_K8S_40":[-0.1882935252593523,0.1768618663266992],"CKV_K8S_43":[-0.1307105834687367,0.20820270313268177],"CKV_K8S_8":[-0.1799646173637246,0.2613646892165421],"CKV_K8S_9":[-0.16596213117504735,0.27116724551346505],"CVE-2013-0337":[-0.19352061122232775,-0.01347019111956673],"CVE-2016-10228":[-0.07949510479225598,-0.07860431926431245],"CVE-2016-20012":[0.11603333285588792,0.151761177036831],"CVE-2016-2781":[-0.05195722916211302,-0.029689192313267207],"CVE-2016-9318":[-0.05740662298446995,-0.07243590945958137],"CVE-2017-16932":[-0.030339449871705806,-0.06287220775414566],"CVE-2017-18258":[0.039794248029788586,-0.21483078572173003],"CVE-2018-12886":[-0.03378463039453343,-0.0387005395874455],"CVE-2018-14404":[-0.04894240890847939,-0.1829310899448525],"CVE-2018-14553":[-0.20696742840000654,-0.047350939168014576],"CVE-2018-14567":[0.0866931276676037,-0.14267535025662043],"CVE-2018-21232":[0.22849834753823192,0.090970262898959],"CVE-2018-7169":[-0.07483989013718872,-0.05966074557053932],"CVE-2019-12290":[-0.048567182523844545,-0.05289847086531296],"CVE-2019-13115":[-0.0710649563126262,-0.020412454950614],"CVE-2019-13627":[-0.09561624915792727,-0.11984087427382992],"CVE-2019-14855":[-0.10365780136255598,-0.09402846407099219],"CVE-2019-1551":[0.06207190146925525,-0.1928916649887916],"CVE-2019-15847":[-0.0868945549793748,-0.018257760974837944],"CVE-2019-16168":[0.023411231484869163,-0.19756725524220844],"CVE-2019-17498":[-0.04332488164839463,-0.12668593953153826],"CVE-2019-17543":[-0.048300013570063895,-0.08761237748171931],"CVE-2019-19603":[-0.030816691587374823,0.005997024028429434],"CVE-2019-19645":[0.042544226447396,-0.19220996923320097],"CVE-2019-19923":[-0.007841907006319482,-0.16825155479267476],"CVE-2019-19924":[0.0987536748094824,-0.18568620934186916],"CVE-2019-19925":[-0.0661592602530321,-0.18489673511673177],"CVE-2019-19956":[0.02050269127423554,-0.2176422810389152],"CVE-2019-19959":[0.06605832767442182,-0.15893616919908263],"CVE-2019-20218":[0.06051359081670681,-0.21117228858519188],"CVE-2019-20367":[0.029331653076310974,-0.15185949851035152],"CVE-2019-20388":[0.11454222355416892,-0.11170007485157267],"CVE-2019-25013":[-0.09362929868853716,-0.1358233839510887],"CVE-2019-3843":[-0.04954154449252335,-0.10704650275430676],"CVE-2019-3844":[-0.08725148136017895,-0.09535662399787309],"CVE-2020-10029":[-0.07988263712482838,-0.12840559166049287],"CVE-2020-11080":[-0.06469233941102762,-0.0057482584440376],"CVE-2020-13434":[-0.028904087612017033,-0.20101315806485015],"CVE-2020-13435":[-0.046139023516036125,-0.20106138256944453],"CVE-2020-13630":[0.0034044331428156925,-0.21353167645203863],"CVE-2020-13631":[-0.00911729064293009,-0.19711766348343362],"CVE-2020-13632":[-0.11954943985156573,-0.12230791122134907],"CVE-2020-14155":[-0.10684954722594692,-0.11176906391513179],"CVE-2020-15257":[0.22253860172402617,0.14229062092891478],"CVE-2020-15358":[0.09244513945348722,0.020456433457173896],"CVE-2020-1751":[-0.06823781160882914,-0.09656933425908917],"CVE-2020-1752":[-0.08174927233873432,-0.11121771509921864],"CVE-2020-19143":[-0.2019405921499182,-0.06339067117085205],"CVE-2020-1971":[0.04601587011598768,0.016926275991643994],"CVE-2020-21913":[-0.07174466304419215,-0.1399111193524233],"CVE-2020-24659":[0.10968323536479122,-0.13178158544419716],"CVE-2020-24977":[0.10846731573124692,-0.02379314344145394],"CVE-2020-26160":[0.14395123327837545,0.1824830777202037],"CVE-2020-27350":[0.005617229064593863,-0.1844985793250709],"CVE-2020-27618":[-0.06593250628585745,-0.11649531557124138],"CVE-2020-28196":[0.0836019425987423,-0.1995227531654062],"CVE-2020-28928":[0.2067744291247171,0.12660190664392465],"CVE-2020-29361":[0.0868879607823367,-0.12015612425925033],"CVE-2020-29362":[-0.02804939613716993,-0.1796248091667518],"CVE-2020-29363":[0.048291477441818026,-0.17000889421893348],"CVE-2020-36221":[0.1337356881947562,-0.012317986922264388],"CVE-2020-36222":[0.05974698255240512,0.02455642925510966],"CVE-2020-36223":[0.0795600913257966,0.012251640806373613],"CVE-2020-36224":[0.1075179890890367,-0.00603536661791421],"CVE-2020-36225":[0.09260878290033779,-0.0012013412681500613],"CVE-2020-36226":[0.13871844782823617,-0.0296791110242012],"CVE-2020-36227":[0.10642887653440983,0.010404759386218064],"CVE-2020-36228":[0.08972951144276531,-0.03598595666886422],"CVE-2020-36229":[0.10376455712534449,-0.04015933199278959],"CVE-2020-36230":[0.1200112895464608,-0.005695900232008677],"CVE-2020-36309":[-0.20456354499818388,-0.08017276616502245],"CVE-2020-6096":[-0.09860707875699092,-0.034187496196969556],"CVE-2020-7595":[0.12671941382845173,-0.14834036934236347],"CVE-2020-8169":[0.12119918239622927,-0.03651063787868705],"CVE-2020-8177":[0.11618537844030352,-0.04907795989022814],"CVE-2020-8231":[0.06863148563698061,0.003957555273920256],"CVE-2020-8285":[0.07667363817940105,-0.02609441375791167],"CVE-2020-8286":[0.12414812095975201,-0.022548461600875088],"CVE-2021-20193":[0.22959596483911615,0.11214573042433165],"CVE-2021-20197":[0.18794310820840868,0.14247819266685965],"CVE-2021-20227":[0.21073879870636023,0.15508368148408436],"CVE-2021-20231":[0.059533131513037046,-0.1367012414196394],"CVE-2021-20232":[0.022825136424282518,-0.17419500356029735],"CVE-2021-20294":[0.21770433956889895,0.054952538201999364],"CVE-2021-20305":[0.11412907661229635,-0.17125648667386717],"CVE-2021-21300":[0.10304277543621645,0.16924339946867098],"CVE-2021-21334":[0.24660522660271997,0.10121034667840291],"CVE-2021-21704":[0.23347750190997651,0.12822243870969466],"CVE-2021-22876":[0.055452457404157,0.004214310266631569],"CVE-2021-22901":[0.24730674499150967,0.07859792181879746],"CVE-2021-22922":[0.1873096783442549,0.11547214751222006],"CVE-2021-22923":[0.19452340885829644,0.16112560904575396],"CVE-2021-22925":[0.12356807057558115,0.1787118063575124],"CVE-2021-22926":[0.20830365793976036,0.0780291249038245],"CVE-2021-22945":[0.18442302185235382,0.17453956482432256],"CVE-2021-22946":[0.014878635927936822,-0.0010974584237143793],"CVE-2021-22947":[0.0013953904057069225,0.0072277843713354165],"CVE-2021-23840":[0.09426799871170342,-0.019520749572148638],"CVE-2021-23841":[0.07545780899650646,0.0281742779388327],"CVE-2021-24031":[0.0755063897726139,-0.18035424816557516],"CVE-2021-27212":[0.06446772575963718,-0.013588539131604727],"CVE-2021-28041":[0.22761053798668615,0.03372168200341785],"CVE-2021-28831":[0.1640477190880162,0.16437869711881242],"CVE-2021-30139":[0.15259796914482704,0.1469432234305498],"CVE-2021-30535":[-0.0984461826196013,-0.07506658450392807],"CVE-2021-32027":[0.1366475013945676,0.1595801005302599],"CVE-2021-3326":[-0.046843526747908794,-0.01407392615066115],"CVE-2021-33560":[0.10849439096254988,-0.15402150985185573],"CVE-2021-33574":[-0.10738907718843078,-0.0603423571219099],"CVE-2021-33910":[-0.11434801293001082,-0.08340034157301517],"CVE-2021-3449":[0.046663520370373,0.042447612499902046],"CVE-2021-3450":[0.24255045957556567,0.04840055562795273],"CVE-2021-3516":[-0.016829409809851224,-0.21545044595621451],"CVE-2021-3517":[0.13465742874148565,-0.04344374968824123],"CVE-2021-3518":[0.06300115913253564,0.038837378359532784],"CVE-2021-3520":[0.12977822223902938,-0.12659963541842711],"CVE-2021-3537":[0.03952678516650597,0.03112669834576374],"CVE-2021-3541":[0.08006358544814098,-0.009642841216227466],"CVE-2021-3580":[0.08891753419345844,-0.16565247002647804],"CVE-2021-35942":[-0.05777589119067952,-0.13067553880491356],"CVE-2021-36159":[0.1650942719990964,0.1827457654320149],"CVE-2021-36222":[-0.03216793435213768,-0.10626332705204926],"CVE-2021-3711":[0.01022259380646123,0.011542126047170845],"CVE-2021-3712":[0.016647835004355137,-0.012005445374693191],"CVE-2021-37750":[-0.028939681968386595,-0.0840364306720845],"CVE-2021-38115":[-0.20228826630366567,-0.030458600539326478],"CVE-2021-39537":[0.20574645556000104,0.10126684428919626],"CVE-2021-40330":[0.16771998324278092,0.1317753105132777],"CVE-2021-40528":[-0.06862396785520476,-0.040691806022506875],"CVE-2021-40812":[-0.19682078960629248,-0.09798573941089653],"CVE-2021-41617":[0.23512169407566005,0.0667745203081891],"Deployment.default":[-0.11202054831032775,0.17511803762324601],"StatefulSet.default":[-0.12568777652158528,0.1447676241491762],"deps":[-0.9876380993961776,0.3140444615864966],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.014741799635459333,-0.08437452953544507],"eherkenning-ui":[-1.0,0.2874895582557345],"eherkenning-ui/eherkenning-ui":[-0.1654693200252093,0.23213568252372282],"ghcr.io/conductionnl/eherkenning-ui-nginx:latest":[-0.0918381572112485,-0.04930982354165567],"ghcr.io/conductionnl/eherkenning-ui-php:latest":[0.1246046879221823,0.06533072031426657]}},"id":"350790","type":"StaticLayoutProvider"},{"attributes":{},"id":"350786","type":"MultiLine"},{"attributes":{"formatter":{"id":"350826"},"major_label_policy":{"id":"350824"},"ticker":{"id":"350754"}},"id":"350753","type":"LinearAxis"},{"attributes":{},"id":"350842","type":"UnionRenderers"},{"attributes":{},"id":"350764","type":"SaveTool"},{"attributes":{},"id":"350843","type":"Selection"},{"attributes":{},"id":"350762","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"350783"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"350821","type":"LabelSet"},{"attributes":{},"id":"350845","type":"Selection"},{"attributes":{},"id":"350758","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350767","type":"BoxAnnotation"},{"attributes":{},"id":"350745","type":"DataRange1d"},{"attributes":{"axis":{"id":"350757"},"dimension":1,"ticker":null},"id":"350760","type":"Grid"},{"attributes":{},"id":"350839","type":"NodesOnly"},{"attributes":{"formatter":{"id":"350829"},"major_label_policy":{"id":"350827"},"ticker":{"id":"350758"}},"id":"350757","type":"LinearAxis"},{"attributes":{},"id":"350824","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"350841","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"350753"}],"center":[{"id":"350756"},{"id":"350760"}],"height":768,"left":[{"id":"350757"}],"renderers":[{"id":"350781"},{"id":"350821"}],"title":{"id":"350743"},"toolbar":{"id":"350768"},"width":1024,"x_range":{"id":"350745"},"x_scale":{"id":"350749"},"y_range":{"id":"350747"},"y_scale":{"id":"350751"}},"id":"350742","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"350783"}},"id":"350785","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["eherkenning-ui/eherkenning-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

fairwinds-stable-vpa

Bokeh Plot Bokeh.set_log_level("info"); {"22f2f417-a8f8-4266-bff3-c1cb409640b7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"370598","type":"NodesOnly"},{"attributes":{},"id":"370606","type":"UnionRenderers"},{"attributes":{},"id":"370525","type":"PanTool"},{"attributes":{},"id":"370509","type":"DataRange1d"},{"attributes":{"axis":{"id":"370521"},"dimension":1,"ticker":null},"id":"370524","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"370575","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"370531","type":"BoxAnnotation"},{"attributes":{"text":"fairwinds-stable-vpa"},"id":"370507","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"370575"}},"size":{"value":20}},"id":"370576","type":"Circle"},{"attributes":{"overlay":{"id":"370605"}},"id":"370541","type":"BoxSelectTool"},{"attributes":{},"id":"370522","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,8.8,7.7,7.4,7,5.3],"description":["fairwinds-stable/vpa",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-vpa-updater.default (container 0) - vpa","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned","Minimize wildcard use in Roles and ClusterRoles","ClusterRole.vpa-target-reader.default","Job.RELEASE-NAME-vpa-cleanup.default (container 0) - cleanup"

View BlastRadius Graph

gocd-gocd

Bokeh Plot Bokeh.set_log_level("info"); {"083edaba-88ed-4740-b065-438e52274f64":{"defs":[],"roots":{"references":[{"attributes":{},"id":"422027","type":"DataRange1d"},{"attributes":{"axis":{"id":"422033"},"ticker":null},"id":"422036","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["gocd/gocd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-gocd-server.default (container 0) - gocd-server","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

grafregistratiecomponent-grafregistratiecomponent

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bdebf12a-51d8-4ef8-88cb-10f86f548f7c":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"436365"},"major_label_policy":{"id":"436363"},"ticker":{"id":"436294"}},"id":"436293","type":"LinearAxis"},{"attributes":{},"id":"436285","type":"LinearScale"},{"attributes":{},"id":"436294","type":"BasicTicker"},{"attributes":{},"id":"436298","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"436289"},"ticker":null},"id":"436292","type":"Grid"},{"attributes":{},"id":"436322","type":"MultiLine"},{"attributes":{"formatter":{"id":"436362"},"major_label_policy":{"id":"436360"},"ticker":{"id":"436290"}},"id":"436289","type":"LinearAxis"},{"attributes":{"overlay":{"id":"436377"}},"id":"436313","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"436312","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","grafregistratiecomponent","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","grafregistratiecomponent/grafregistratiecomponent","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","ghcr.io/conductionnl/grafregistratiecomponent-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","ghcr.io/conductionnl/grafregistratiecomponent-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"436381"},"selection_policy":{"id":"436380"}},"id":"436323","type":"ColumnDataSource"},{"attributes":{},"id":"436379","type":"Selection"},{"attributes":{"edge_renderer":{"id":"436324"},"inspection_policy":{"id":"436370"},"layout_provider":{"id":"436326"},"node_renderer":{"id":"436320"},"selection_policy":{"id":"436375"}},"id":"436317","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"436303","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"436377","type":"BoxAnnotation"},{"attributes":{},"id":"436363","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["grafregistratiecomponent/grafregistratiecomponent",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

instemming-registratie-component-irc

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8d7d8552-dc1f-4998-a375-6fffd6b4db85":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"521283","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"521259"}},"id":"521261","type":"CDSView"},{"attributes":{},"id":"521314","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"521259"},"glyph":{"id":"521258"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"521261"}},"id":"521260","type":"GlyphRenderer"},{"attributes":{},"id":"521258","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"521260"},"inspection_policy":{"id":"521306"},"layout_provider":{"id":"521262"},"node_renderer":{"id":"521256"},"selection_policy":{"id":"521311"}},"id":"521253","type":"GraphRenderer"},{"attributes":{},"id":"521299","type":"AllLabels"},{"attributes":{},"id":"521238","type":"HelpTool"},{"attributes":{},"id":"521311","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"521233"},{"id":"521234"},{"id":"521235"},{"id":"521236"},{"id":"521237"},{"id":"521238"},{"id":"521247"},{"id":"521248"},{"id":"521249"}]},"id":"521240","type":"Toolbar"},{"attributes":{},"id":"521298","type":"BasicTickFormatter"},{"attributes":{},"id":"521223","type":"LinearScale"},{"attributes":{},"id":"521315","type":"Selection"},{"attributes":{},"id":"521219","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"521247","type":"HoverTool"},{"attributes":{},"id":"521301","type":"BasicTickFormatter"},{"attributes":{},"id":"521306","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["instemming-registratie-component/irc",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

instemmingservice-instemmingservice

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8e012cb9-4f1e-47c6-b058-89fc14b779b0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"521541","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"521584"},"inspection_policy":{"id":"521630"},"layout_provider":{"id":"521586"},"node_renderer":{"id":"521580"},"selection_policy":{"id":"521635"}},"id":"521577","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"521637"}},"id":"521573","type":"BoxSelectTool"},{"attributes":{},"id":"521625","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"521572","type":"TapTool"},{"attributes":{},"id":"521641","type":"Selection"},{"attributes":{},"id":"521547","type":"LinearScale"},{"attributes":{"formatter":{"id":"521625"},"major_label_policy":{"id":"521623"},"ticker":{"id":"521554"}},"id":"521553","type":"LinearAxis"},{"attributes":{},"id":"521558","type":"WheelZoomTool"},{"attributes":{},"id":"521640","type":"UnionRenderers"},{"attributes":{},"id":"521620","type":"AllLabels"},{"attributes":{"overlay":{"id":"521563"}},"id":"521559","type":"BoxZoomTool"},{"attributes":{},"id":"521561","type":"ResetTool"},{"attributes":{"axis":{"id":"521553"},"dimension":1,"ticker":null},"id":"521556","type":"Grid"},{"attributes":{},"id":"521543","type":"DataRange1d"},{"attributes":{},"id":"521622","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"521622"},"major_label_policy":{"id":"521620"},"ticker":{"id":"521550"}},"id":"521549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"521579"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"521617","type":"LabelSet"},{"attributes":{},"id":"521639","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"521607","type":"CategoricalColorMapper"},{"attributes":{},"id":"521557","type":"PanTool"},{"attributes":{"axis":{"id":"521549"},"ticker":null},"id":"521552","type":"Grid"},{"attributes":{},"id":"521582","type":"MultiLine"},{"attributes":{"data_source":{"id":"521583"},"glyph":{"id":"521582"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"521585"}},"id":"521584","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"521563","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","instemmingservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/instemmingservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","instemmingservice/instemmingservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","ghcr.io/conductionnl/instemmingservice-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","ghcr.io/conductionnl/instemmingservice-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"521641"},"selection_policy":{"id":"521640"}},"id":"521583","type":"ColumnDataSource"},{"attributes":{},"id":"521545","type":"LinearScale"},{"attributes":{},"id":"521623","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["instemmingservice/instemmingservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jenkins-jenkins-operator

CVE-2021-3711, CVE-2017-12621, CVE-2016-1000031, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-22901, CVE-2021-40330, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-22946, CVE-2021-22926, CVE-2021-21671, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2008-5349, CVE-2021-41617, CVE-2008-1191, CVE-2021-22922, CVE-2021-39140, CVE-2021-22947, CVE-2018-10237, CVE-2018-18384, CVE-2021-34429, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-12723, CVE-2020-13777, CVE-2020-11501, CVE-2019-5188, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"62f8760c-0e1f-43de-8354-f822168bfe5d":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"528411","type":"CategoricalColorMapper"},{"attributes":{"below":[{"id":"528353"}],"center":[{"id":"528356"},{"id":"528360"}],"height":768,"left":[{"id":"528357"}],"renderers":[{"id":"528381"},{"id":"528421"}],"title":{"id":"528343"},"toolbar":{"id":"528368"},"width":1024,"x_range":{"id":"528345"},"x_scale":{"id":"528349"},"y_range":{"id":"528347"},"y_scale":{"id":"528351"}},"id":"528342","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"528367"}},"id":"528363","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"528388"},"inspection_policy":{"id":"528434"},"layout_provider":{"id":"528390"},"node_renderer":{"id":"528384"},"selection_policy":{"id":"528439"}},"id":"528381","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"528376","type":"TapTool"},{"attributes":{},"id":"528386","type":"MultiLine"},{"attributes":{},"id":"528443","type":"Selection"},{"attributes":{},"id":"528439","type":"NodesOnly"},{"attributes":{},"id":"528445","type":"Selection"},{"attributes":{},"id":"528424","type":"AllLabels"},{"attributes":{},"id":"528362","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"528441","type":"BoxAnnotation"},{"attributes":{},"id":"528358","type":"BasicTicker"},{"attributes":{},"id":"528361","type":"PanTool"},{"attributes":{},"id":"528434","type":"NodesOnly"},{"attributes":{},"id":"528354","type":"BasicTicker"},{"attributes":{},"id":"528364","type":"SaveTool"},{"attributes":{},"id":"528426","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"528441"}},"id":"528377","type":"BoxSelectTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"528375","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.03301109003088546,0.016715724979928875],"CKV_K8S_11":[0.004859205141268334,0.009850269509234396],"CKV_K8S_12":[0.07094817009902911,-0.09215838823417356],"CKV_K8S_13":[0.08932321669033001,-0.0663786760497033],"CKV_K8S_15":[0.061528086578902526,-0.05171716331006713],"CKV_K8S_20":[0.06340759008472714,-0.025696441400044148],"CKV_K8S_22":[-0.01576046205877648,-0.04507220668570777],"CKV_K8S_23":[0.09288972884237717,-0.033644242329795564],"CKV_K8S_28":[-0.004255063299581659,-0.06511785220292807],"CKV_K8S_29":[-0.02137601077318384,-0.0015312541146126207],"CKV_K8S_30":[-0.01832331627731372,-0.021058019425920765],"CKV_K8S_31":[-0.037642276123474795,-0.03729843644047006],"CKV_K8S_37":[0.040865394443730704,-0.07288225217068316],"CKV_K8S_38":[0.019587509075844813,-0.10210227787125603],"CKV_K8S_40":[-0.028469280242393098,-0.07000941356286505],"CKV_K8S_43":[0.014303518598161294,-0.07501793131357642],"CKV_K8S_49":[0.14708028054471778,-0.08408815472399601],"CKV_K8S_8":[0.05780621911070569,-0.006880342340836314],"CKV_K8S_9":[0.03657073375340489,-0.002669582927187402],"CVE-2007-3716":[0.0922668849800527,0.42016758860129494],"CVE-2008-1191":[0.16455793570145708,0.3527074473690764],"CVE-2008-3103":[0.05259587092061634,0.39738669261730875],"CVE-2008-3105":[0.13326289456741536,0.2767071959290391],"CVE-2008-3109":[0.05608426548257555,0.3226965160627927],"CVE-2008-5347":[0.035475267799989114,0.4402851500471119],"CVE-2008-5349":[0.010746598102998186,0.4028932438182734],"CVE-2008-5352":[0.20676491475585038,0.331375811894395],"CVE-2008-5358":[0.15962339328709885,0.41951175578702393],"CVE-2016-1000031":[0.2266144612877747,0.34027305560140786],"CVE-2016-10228":[-0.22325723649894477,-0.4547680970536213],"CVE-2016-20012":[0.0974528567401205,0.47492760533006356],"CVE-2016-2781":[-0.1251879420368415,-0.4862619385277232],"CVE-2017-12621":[0.12244276673216593,0.41999980845001234],"CVE-2018-10237":[0.0733466588075268,0.46896446702835093],"CVE-2018-12886":[-0.18859381271730508,-0.4857412256555906],"CVE-2018-18384":[0.009436669515434553,0.37466288320242513],"CVE-2018-7169":[-0.030872464591495768,-0.4325505105436349],"CVE-2019-12290":[-0.07837847148906998,-0.46852327673884264],"CVE-2019-13627":[-0.16718598094215165,-0.4991232699133714],"CVE-2019-14855":[-0.057318298869810255,-0.4779164717411292],"CVE-2019-15847":[-0.17521729292892152,-0.39095391587189104],"CVE-2019-17543":[-0.20939194327983854,-0.39716428895622774],"CVE-2019-18224":[-0.13863090392852578,-0.31084674791350086],"CVE-2019-25013":[-0.23596931173076116,-0.41716347080721755],"CVE-2019-3843":[-0.08207194026878335,-0.36547541149707186],"CVE-2019-3844":[-0.126510537525254,-0.33587556951032],"CVE-2019-5188":[-0.20493185353911206,-0.3398480027475942],"CVE-2020-10029":[-0.16867614995508695,-0.3476836169983799],"CVE-2020-10543":[-0.09387818981955803,-0.4405996736309148],"CVE-2020-10878":[-0.17429161969020737,-0.4638072930453987],"CVE-2020-11501":[-0.16697105727172173,-0.3160630126070749],"CVE-2020-12723":[-0.20663304370003527,-0.4713696446561257],"CVE-2020-13777":[-0.05146987276843694,-0.4179696098701972],"CVE-2020-14155":[-0.1540371059984639,-0.48051772614185645],"CVE-2020-1712":[-0.07927466459475,-0.4049544346112437],"CVE-2020-1751":[-0.104842165041224,-0.4709245763582846],"CVE-2020-1752":[-0.2220051347353553,-0.4333208097859128],"CVE-2020-24659":[-0.04373425234256098,-0.3632154779709355],"CVE-2020-27350":[-0.19547237121217645,-0.44733087595080173],"CVE-2020-27618":[-0.13990139251859346,-0.45955724654195845],"CVE-2020-29361":[-0.19884678084310634,-0.36712372871066545],"CVE-2020-29362":[-0.108325611191101,-0.5021836327207455],"CVE-2020-29363":[-0.22655913338847516,-0.3504660880477754],"CVE-2020-3810":[-0.06759392003688779,-0.3401209497369519],"CVE-2020-6096":[-0.06518467026570589,-0.4430440155195628],"CVE-2021-20231":[-0.042927978607183837,-0.4555340473179951],"CVE-2021-20232":[-0.2294971212231181,-0.37405782466958987],"CVE-2021-20305":[-0.047099221526729095,-0.38744865780675436],"CVE-2021-21671":[0.16120314278653325,0.2768837115892045],"CVE-2021-22112":[0.08086995316641588,0.3890120502147942],"CVE-2021-22901":[0.12224584793834237,0.453572527412249],"CVE-2021-22922":[0.09817636557789705,0.45155873859537693],"CVE-2021-22923":[0.12175856061128207,0.47792398239079537],"CVE-2021-22925":[0.2166340481122562,0.38103040972122243],"CVE-2021-22926":[0.21160049005558895,0.42661579104503383],"CVE-2021-22945":[0.07642614175449063,0.28505058771109487],"CVE-2021-22946":[0.1868388193698864,0.42332395936246825],"CVE-2021-22947":[0.04812230421400953,0.2984000456817083],"CVE-2021-24031":[-0.1958172565743229,-0.42096546393000384],"CVE-2021-28169":[0.00963140699465147,0.3476274705969047],"CVE-2021-29505":[0.05126370777226723,0.4569523957231072],"CVE-2021-3326":[-0.02755447440588175,-0.4028489011838952],"CVE-2021-33560":[-0.19418406847916256,-0.3195630388168566],"CVE-2021-33574":[-0.16437246005777176,-0.43244226335090064],"CVE-2021-33910":[-0.23738595976240645,-0.39502056452548784],"CVE-2021-34429":[0.17103809577510895,0.4454217461540144],"CVE-2021-3520":[-0.0973934210521609,-0.3251656254795206],"CVE-2021-35515":[0.20043607538284847,0.4018193901781012],"CVE-2021-35516":[0.025579062327121864,0.32254771537044336],"CVE-2021-35517":[0.024274797671459958,0.42172512466431905],"CVE-2021-3580":[-0.12538194001247088,-0.4351005579054801],"CVE-2021-35942":[-0.08422933537820022,-0.49321519222332055],"CVE-2021-36090":[0.14536029493945224,0.4727472660905165],"CVE-2021-36159":[0.03238792547356212,0.35426301680791483],"CVE-2021-3711":[0.05710029088804635,0.42351826192693626],"CVE-2021-3712":[0.09205810631040286,0.31171307638840273],"CVE-2021-39139":[0.16919797125437583,0.4670441350663014],"CVE-2021-39140":[0.224980080788567,0.4025024360229086],"CVE-2021-39141":[0.21103238800725235,0.30851302207800935],"CVE-2021-39144":[0.1347710205988431,0.30920644074253145],"CVE-2021-39145":[0.179023372892398,0.3869040050251816],"CVE-2021-39146":[0.18069209484769028,0.32678074879186253],"CVE-2021-39147":[0.16624657189443934,0.3036223761399075],"CVE-2021-39148":[0.10614804753480767,0.2791960937686122],"CVE-2021-39149":[0.14617176300327148,0.3926071499309171],"CVE-2021-39150":[0.22803664262743442,0.3635455131558625],"CVE-2021-39151":[0.14511290143206215,0.44548935293074005],"CVE-2021-39152":[0.07427395247023899,0.44323769486660053],"CVE-2021-39153":[0.19130950526711288,0.2903796007313975],"CVE-2021-39154":[0.030438601442148723,0.3881327157221166],"CVE-2021-39537":[0.19689528408158938,0.36063565999287894],"CVE-2021-40330":[0.05978409969391322,0.3545545319482222],"CVE-2021-40528":[-0.13899072919017344,-0.5046366659334496],"CVE-2021-41617":[0.19447629411864806,0.44767468165571733],"Deployment.default":[0.024259583504226863,-0.0413539056991093],"Jenkins.default":[0.006540975438879879,-0.021407066734101782],"Role.default":[0.22349627738939098,-0.11060291807041171],"deps":[-0.9999999999999999,-0.13033800905558493],"jenkins/jenkins-operator":[0.03609297676349862,-0.045906720412721994],"jenkins/jenkins:2.277.4-lts-alpine":[0.11483586775261856,0.3564479831608881],"virtuslab/jenkins-operator-backup-pvc:v0.1.0":[-0.12779839083562367,-0.38591195698147124]}},"id":"528390","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.7,5.7,5.5,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["jenkins/jenkins-operator",null,"Image should use digest","Jenkins.jenkins.default (container 1) - backup","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","Liveness Probe Should be Configured","Readiness Probe Should be Configured","Ensure that Service Account Tokens are only mounted where necessary"

View BlastRadius Graph

katafygio-katafygio

Bokeh Plot Bokeh.set_log_level("info"); {"72cfbd13-a23e-45ce-9314-b020a9926a26":{"defs":[],"roots":{"references":[{"attributes":{},"id":"592920","type":"UnionRenderers"},{"attributes":{},"id":"592837","type":"PanTool"},{"attributes":{},"id":"592821","type":"DataRange1d"},{"attributes":{"overlay":{"id":"592843"}},"id":"592839","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"592863"},"glyph":{"id":"592862"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"592865"}},"id":"592864","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"592833"},"dimension":1,"ticker":null},"id":"592836","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"592851","type":"HoverTool"},{"attributes":{"data_source":{"id":"592859"},"glyph":{"id":"592888"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"592861"}},"id":"592860","type":"GlyphRenderer"},{"attributes":{"text":"katafygio-katafygio"},"id":"592819","type":"Title"},{"attributes":{},"id":"592834","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"592859"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"592897","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,5.9,5.9,5.3,5.3,5.3,5.3],"description":["katafygio/katafygio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-katafygio.default (container 0) - katafygio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

kokuwa-mysqldump

Bokeh Plot Bokeh.set_log_level("info"); {"22ba7f60-8409-4fac-90da-0cab1238cdd7":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.053919638067103925,0.42075717964307374],"CKV_K8S_11":[-0.18843599134811773,0.4075988404233054],"CKV_K8S_12":[-0.09558459113688006,0.4757057369622784],"CKV_K8S_13":[-0.07881669816991643,0.40500521412854695],"CKV_K8S_15":[-0.17710077978253302,0.467281230807293],"CKV_K8S_20":[-0.10990040687963122,0.39432796102300915],"CKV_K8S_22":[-0.14960844982477647,0.4840162541701718],"CKV_K8S_23":[-0.20559999039013543,0.4320509418759919],"CKV_K8S_28":[-0.17186470042247426,0.3863126415368164],"CKV_K8S_29":[-0.07140075987589241,0.49442602821045195],"CKV_K8S_30":[-0.117596625905607,0.5018798805341641],"CKV_K8S_31":[-0.04830300856603997,0.44961939980953797],"CKV_K8S_35":[-0.17581330828655678,0.4395521754990729],"CKV_K8S_37":[-0.06526873416750645,0.4681306849846718],"CKV_K8S_38":[-0.1586882959452779,0.41253852216421166],"CKV_K8S_40":[-0.14067698845780954,0.3822894716023064],"CKV_K8S_43":[-0.07753509530002062,0.4392335201380031],"CVE-2016-20012":[0.2117341525140867,-0.035014123600283574],"CVE-2020-11656":[-0.018239986124026365,-0.09281983018704835],"CVE-2020-13434":[0.07132061713713651,-0.3112245374230401],"CVE-2020-13435":[-0.06882965556330478,-0.12598241592404938],"CVE-2020-13630":[0.2334149801932668,-0.09557965950672535],"CVE-2020-13631":[0.11841832530468556,-0.08908228549568932],"CVE-2020-13632":[0.14144449910682286,-0.27628314745619165],"CVE-2020-14145":[-0.09474832442383634,-0.24413310425535278],"CVE-2020-14765":[0.1967527854029957,-0.1623680912432888],"CVE-2020-15358":[0.08158554474733189,-0.0420918897734647],"CVE-2020-1971":[-0.06669890366573197,-0.27100826926699817],"CVE-2020-25692":[0.06725842397103357,0.029957172411651908],"CVE-2020-25709":[0.2296690574714191,-0.1963247655601349],"CVE-2020-25710":[-0.09430027213684658,-0.18564739767513908],"CVE-2020-26160":[0.10215715325406943,-0.005904922971212549],"CVE-2020-28928":[-0.032567640552859566,-0.3005000098132398],"CVE-2020-29361":[0.041857480235002645,-0.24068306943388015],"CVE-2020-29362":[-0.038179570174321054,-0.0036666425649655586],"CVE-2020-29363":[0.13562246005360265,-0.236612640074096],"CVE-2020-36221":[0.18797077003570534,-0.009290417237615943],"CVE-2020-36222":[-0.025123336418264256,-0.04534117344514551],"CVE-2020-36223":[0.10106892858730998,-0.32258601099213174],"CVE-2020-36224":[-0.06388440275158339,-0.07565567848638477],"CVE-2020-36225":[0.20466000281995214,-0.26216276139539446],"CVE-2020-36226":[-0.007320648128669289,-0.24280495409192981],"CVE-2020-36227":[0.040987001578826204,-0.3250349026091674],"CVE-2020-36228":[0.15152481233186035,0.017386249390389862],"CVE-2020-36229":[-0.023283782408501937,-0.14347426321229761],"CVE-2020-36230":[-0.00030833500274255105,-0.010939606505391304],"CVE-2020-8231":[0.2465495134927718,-0.1686643393754302],"CVE-2020-8285":[-0.033601187716691926,-0.26489828556772826],"CVE-2020-8286":[0.1862127189818286,-0.10511891992883776],"CVE-2021-20231":[0.22677056709741908,-0.23074249866977697],"CVE-2021-20232":[-0.02840103196385945,-0.2068396459178137],"CVE-2021-20305":[0.0503990309982263,-0.28182574639519803],"CVE-2021-21300":[0.10016337678297146,-0.28010205193044607],"CVE-2021-22922":[0.029154181788912343,-0.05524041333965742],"CVE-2021-22923":[0.1863535654256323,-0.06504372588155864],"CVE-2021-22925":[-0.12438941086086298,-0.12751403876924988],"CVE-2021-22926":[-0.07068192806108452,-0.22414568122357986],"CVE-2021-22945":[0.15253600645736703,-0.13247385990891],"CVE-2021-22946":[-0.11973914472139478,-0.2003052288618212],"CVE-2021-22947":[0.02263572306428284,-0.19347868356782102],"CVE-2021-23840":[0.17472443941381388,-0.24529025907890356],"CVE-2021-23841":[0.2542112421850698,-0.1279204200373023],"CVE-2021-2389":[0.010484442471326445,-0.28204239586668006],"CVE-2021-27212":[-0.058796010427690996,-0.17771737441604607],"CVE-2021-27218":[-0.1019263020859803,-0.0998873771306998],"CVE-2021-27219":[0.11038737851191169,-0.19230829230948226],"CVE-2021-27928":[0.159139655764572,-0.18507597852564864],"CVE-2021-28153":[-0.06972087923783105,-0.03227693694707435],"CVE-2021-28831":[0.00455899514354713,-0.3160276136518397],"CVE-2021-30139":[0.14229045417647976,-0.053485913366124994],"CVE-2021-3177":[0.23250654101105434,-0.0637239181772463],"CVE-2021-33560":[0.1371680683727322,-0.31050352498537886],"CVE-2021-3449":[0.22121881560311996,-0.13447023685519716],"CVE-2021-3450":[0.04789355667240532,-0.005078781853160094],"CVE-2021-3580":[0.17559745090389617,-0.2887911841690765],"CVE-2021-36159":[0.0861175456975399,-0.23935458382066294],"CVE-2021-3711":[0.015742869832066405,0.022832105161592096],"CVE-2021-3712":[-0.10494081946772958,-0.15282359074428595],"CVE-2021-39537":[0.1509173165019671,-0.017982313683133473],"CVE-2021-40330":[0.1921099627291236,-0.2100960691698807],"CVE-2021-40528":[0.11175574221751121,0.029104188989511056],"CVE-2021-41617":[-0.09842294879912074,-0.06314321534154291],"CronJob.default":[-0.12743416749370776,0.45698811433374864],"Job.default":[-0.08804572525859154,0.3339393266807253],"StatefulSet.default":[-0.11679140385580358,0.4369560360878615],"deps":[-0.9126918362736436,0.47594607760345076],"kokuwa/mysqldump":[-0.13036716344696755,0.44353488290816323],"mysqldump":[-1.0,0.5143106168094295],"quay.io/monotek/gcloud-mysql:master-13":[0.06050272350527029,-0.13507078422197605]}},"id":"611010","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"611061","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"610995","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"611003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"611041","type":"LabelSet"},{"attributes":{"overlay":{"id":"611061"}},"id":"610997","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"611049"},"major_label_policy":{"id":"611047"},"ticker":{"id":"610978"}},"id":"610977","type":"LinearAxis"},{"attributes":{},"id":"610984","type":"SaveTool"},{"attributes":{},"id":"610986","type":"HelpTool"},{"attributes":{},"id":"611046","type":"BasicTickFormatter"},{"attributes":{},"id":"610971","type":"LinearScale"},{"attributes":{},"id":"611044","type":"AllLabels"},{"attributes":{},"id":"610965","type":"DataRange1d"},{"attributes":{},"id":"610967","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"610981"},{"id":"610982"},{"id":"610983"},{"id":"610984"},{"id":"610985"},{"id":"610986"},{"id":"610995"},{"id":"610996"},{"id":"610997"}]},"id":"610988","type":"Toolbar"},{"attributes":{},"id":"610985","type":"ResetTool"},{"attributes":{},"id":"610969","type":"LinearScale"},{"attributes":{"overlay":{"id":"610987"}},"id":"610983","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"611031","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"611003"},"glyph":{"id":"611032"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"611005"}},"id":"611004","type":"GlyphRenderer"},{"attributes":{},"id":"611062","type":"UnionRenderers"},{"attributes":{},"id":"611063","type":"Selection"},{"attributes":{},"id":"611059","type":"NodesOnly"},{"attributes":{},"id":"610982","type":"WheelZoomTool"},{"attributes":{"text":"kokuwa-mysqldump"},"id":"610963","type":"Title"},{"attributes":{"edge_renderer":{"id":"611008"},"inspection_policy":{"id":"611054"},"layout_provider":{"id":"611010"},"node_renderer":{"id":"611004"},"selection_policy":{"id":"611059"}},"id":"611001","type":"GraphRenderer"},{"attributes":{},"id":"611006","type":"MultiLine"},{"attributes":{},"id":"611065","type":"Selection"},{"attributes":{},"id":"610981","type":"PanTool"},{"attributes":{"axis":{"id":"610973"},"ticker":null},"id":"610976","type":"Grid"},{"attributes":{},"id":"610978","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,7,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["kokuwa/mysqldump",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-mysqldump.default (container 0) - mysql-backup","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvkservice-kvk

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2021-22901, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2020-13630, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"12ea93c0-943b-4bf1-b327-d466dc02b46f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"630486"},"major_label_policy":{"id":"630484"},"ticker":{"id":"630414"}},"id":"630413","type":"LinearAxis"},{"attributes":{},"id":"630418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"630427","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"630413"}],"center":[{"id":"630416"},{"id":"630420"}],"height":768,"left":[{"id":"630417"}],"renderers":[{"id":"630441"},{"id":"630481"}],"title":{"id":"630403"},"toolbar":{"id":"630428"},"width":1024,"x_range":{"id":"630405"},"x_scale":{"id":"630409"},"y_range":{"id":"630407"},"y_scale":{"id":"630411"}},"id":"630402","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"630504","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"630436","type":"TapTool"},{"attributes":{"text":"kvkservice-kvk"},"id":"630403","type":"Title"},{"attributes":{},"id":"630414","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"630435","type":"HoverTool"},{"attributes":{},"id":"630486","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"630471","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"630489"},"major_label_policy":{"id":"630487"},"ticker":{"id":"630418"}},"id":"630417","type":"LinearAxis"},{"attributes":{},"id":"630489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"630501"}},"id":"630437","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"630447"},"glyph":{"id":"630446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630449"}},"id":"630448","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"630471"}},"size":{"value":20}},"id":"630472","type":"Circle"},{"attributes":{"overlay":{"id":"630427"}},"id":"630423","type":"BoxZoomTool"},{"attributes":{},"id":"630411","type":"LinearScale"},{"attributes":{"axis":{"id":"630417"},"dimension":1,"ticker":null},"id":"630420","type":"Grid"},{"attributes":{"data_source":{"id":"630443"},"glyph":{"id":"630472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630445"}},"id":"630444","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["kvkservice/kvk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kvk-varnish.default (container 0) - kvk-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

landelijketabellencatalogus-landelijketabellencatalogus

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5ba9ecaa-dd6e-4cf3-8d83-591f45a0cab4":{"defs":[],"roots":{"references":[{"attributes":{"active_multi":null,"tools":[{"id":"632365"},{"id":"632366"},{"id":"632367"},{"id":"632368"},{"id":"632369"},{"id":"632370"},{"id":"632379"},{"id":"632380"},{"id":"632381"}]},"id":"632372","type":"Toolbar"},{"attributes":{},"id":"632446","type":"UnionRenderers"},{"attributes":{"axis":{"id":"632357"},"ticker":null},"id":"632360","type":"Grid"},{"attributes":{},"id":"632358","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["landelijketabellencatalogus/landelijketabellencatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

locatiecatalogus-ocatiecatalogus

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"26c2c437-9dc0-4643-b5f0-23c845af4624":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"648609"},"dimension":1,"ticker":null},"id":"648612","type":"Grid"},{"attributes":{},"id":"648679","type":"AllLabels"},{"attributes":{"formatter":{"id":"648678"},"major_label_policy":{"id":"648676"},"ticker":{"id":"648606"}},"id":"648605","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ocatiecatalogus","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/ocatiecatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","locatiecatalogus/ocatiecatalogus","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","ghcr.io/conductionnl/ocatiecatalogus-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","ghcr.io/conductionnl/ocatiecatalogus-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"648697"},"selection_policy":{"id":"648696"}},"id":"648639","type":"ColumnDataSource"},{"attributes":{"source":{"id":"648639"}},"id":"648641","type":"CDSView"},{"attributes":{},"id":"648694","type":"UnionRenderers"},{"attributes":{},"id":"648676","type":"AllLabels"},{"attributes":{"axis":{"id":"648605"},"ticker":null},"id":"648608","type":"Grid"},{"attributes":{},"id":"648617","type":"ResetTool"},{"attributes":{},"id":"648691","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"648619","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"648627","type":"HoverTool"},{"attributes":{"source":{"id":"648635"}},"id":"648637","type":"CDSView"},{"attributes":{"below":[{"id":"648605"}],"center":[{"id":"648608"},{"id":"648612"}],"height":768,"left":[{"id":"648609"}],"renderers":[{"id":"648633"},{"id":"648673"}],"title":{"id":"648595"},"toolbar":{"id":"648620"},"width":1024,"x_range":{"id":"648597"},"x_scale":{"id":"648601"},"y_range":{"id":"648599"},"y_scale":{"id":"648603"}},"id":"648594","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"648638","type":"MultiLine"},{"attributes":{"overlay":{"id":"648693"}},"id":"648629","type":"BoxSelectTool"},{"attributes":{},"id":"648697","type":"Selection"},{"attributes":{},"id":"648610","type":"BasicTicker"},{"attributes":{},"id":"648695","type":"Selection"},{"attributes":{"callback":null},"id":"648628","type":"TapTool"},{"attributes":{},"id":"648681","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"648613"},{"id":"648614"},{"id":"648615"},{"id":"648616"},{"id":"648617"},{"id":"648618"},{"id":"648627"},{"id":"648628"},{"id":"648629"}]},"id":"648620","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"648663"}},"size":{"value":20}},"id":"648664","type":"Circle"},{"attributes":{},"id":"648614","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"648639"},"glyph":{"id":"648638"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648641"}},"id":"648640","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"648640"},"inspection_policy":{"id":"648686"},"layout_provider":{"id":"648642"},"node_renderer":{"id":"648636"},"selection_policy":{"id":"648691"}},"id":"648633","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"648635"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"648673","type":"LabelSet"},{"attributes":{"formatter":{"id":"648681"},"major_label_policy":{"id":"648679"},"ticker":{"id":"648610"}},"id":"648609","type":"LinearAxis"},{"attributes":{},"id":"648616","type":"SaveTool"},{"attributes":{},"id":"648686","type":"NodesOnly"},{"attributes":{},"id":"648606","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.09377383154615683,-0.24453478922336222],"CKV_K8S_11":[-0.08778596283306547,-0.23107554065927138],"CKV_K8S_12":[-0.1210187974600322,-0.22339414491895357],"CKV_K8S_13":[-0.06028903534697411,-0.2502876234396598],"CKV_K8S_14":[-0.15977385082267523,-0.21759244411398118],"CKV_K8S_15":[-0.07780940649406175,-0.28461279290037406],"CKV_K8S_20":[-0.0931739417130448,-0.2153338602280345],"CKV_K8S_22":[-0.12924854856956214,-0.2106310842779991],"CKV_K8S_23":[-0.15872854727706567,-0.2327316281657087],"CKV_K8S_28":[-0.10658937984830234,-0.22737151261592728],"CKV_K8S_29":[-0.1296978872450718,-0.26726476571557867],"CKV_K8S_30":[-0.11105547163212298,-0.2740825240218482],"CKV_K8S_31":[-0.0723177008084978,-0.2257334390492834],"CKV_K8S_35":[-0.07186275363911959,-0.24317756132583113],"CKV_K8S_37":[-0.0807413963693714,-0.2533802606410569],"CKV_K8S_38":[-0.1101310938609272,-0.20743728818007617],"CKV_K8S_40":[-0.12430474870821011,-0.19773877798348627],"CKV_K8S_43":[-0.0581735775896973,-0.23509181063844886],"CKV_K8S_8":[-0.1512013262802229,-0.24467890126569017],"CKV_K8S_9":[-0.1422694296750047,-0.25625161490321086],"CVE-2013-0337":[0.1685499142282379,-0.1528065281749765],"CVE-2016-10228":[0.13557707656912385,-0.0796760025710072],"CVE-2016-20012":[-0.062466416820058816,0.19387821068383443],"CVE-2016-2781":[0.13791435384028794,-0.05982452120968522],"CVE-2016-9318":[0.1356306276331421,-0.04508958985413622],"CVE-2017-16932":[0.1342358728922582,-0.027805524128683822],"CVE-2017-18258":[-0.01540305800459404,-0.0578518885742273],"CVE-2018-12886":[0.1579020618430511,-0.0554031429337342],"CVE-2018-14404":[0.0756778586870104,-0.1066548659960354],"CVE-2018-14553":[0.18152271719233834,-0.1411971409380945],"CVE-2018-14567":[0.03773697277176189,-0.08966179704143228],"CVE-2018-21232":[-0.16268405756371931,0.11923432789279645],"CVE-2018-7169":[0.1638345603785592,-0.03526640448055563],"CVE-2019-12290":[0.08402816264307962,-0.023154084623572962],"CVE-2019-13115":[0.06863120871112063,-0.03671435273622669],"CVE-2019-13627":[0.0860096599998537,-0.04906384241741704],"CVE-2019-14855":[0.10238259533565619,-0.03545953065874344],"CVE-2019-1551":[0.1429330586471943,0.06967455090253971],"CVE-2019-15847":[0.0753818334667009,-0.09069351596596678],"CVE-2019-16168":[0.09240509085367068,0.10453288215440039],"CVE-2019-17498":[0.13862306525501097,-0.009746908611019756],"CVE-2019-17543":[0.1013779860306938,-0.013110753114999471],"CVE-2019-19603":[0.13812884498354538,0.0872924055222963],"CVE-2019-19645":[0.0026112059132838926,-0.040388023726625456],"CVE-2019-19923":[0.11607695573416305,0.10730064169030584],"CVE-2019-19924":[0.1548293192167596,0.09888780574853594],"CVE-2019-19925":[0.1813277351485321,0.06680774748620379],"CVE-2019-19956":[0.1866661364220776,0.012801213971123977],"CVE-2019-19959":[-0.023258113806752453,-0.042497596980161485],"CVE-2019-20218":[0.1661853644839298,0.08729065610819872],"CVE-2019-20367":[0.010347635971337931,-0.0739456020262672],"CVE-2019-20388":[0.11862226198486311,0.0892879609843199],"CVE-2019-25013":[0.08777729271740133,-0.08092206222533849],"CVE-2019-3843":[0.1523542375682248,-0.04257778610045857],"CVE-2019-3844":[0.06091192285634731,-0.08686304007877621],"CVE-2020-10029":[0.06045448421112067,-0.05292492775756522],"CVE-2020-11080":[0.12022381411750484,-0.08846923657431965],"CVE-2020-13434":[-0.022285127701127665,-0.027262100603559856],"CVE-2020-13435":[0.1296053985258919,0.11955193877088864],"CVE-2020-13630":[0.0013225960029359103,-0.060640753342598414],"CVE-2020-13631":[0.18612320184543624,0.047087867448934756],"CVE-2020-13632":[0.16895623380110514,0.035041594649656976],"CVE-2020-14155":[0.1496776494201246,-0.02370186541641356],"CVE-2020-15257":[-0.1365886066243072,0.2044595881900443],"CVE-2020-15358":[-0.043165055843556455,0.03991377543706152],"CVE-2020-1751":[0.14142677866297318,0.004962397236530887],"CVE-2020-1752":[0.07542132704614429,-0.06801406221253098],"CVE-2020-19143":[0.153110980980257,-0.15991044049650158],"CVE-2020-1971":[-0.007414108392510629,0.11678938903575665],"CVE-2020-21913":[0.16479373947476977,-0.019221655598136936],"CVE-2020-24659":[-0.026107096879592284,-0.01286880834655171],"CVE-2020-24977":[-0.01642607617123988,0.10232677565674844],"CVE-2020-26160":[-0.12320043225598598,0.18540861375840717],"CVE-2020-27350":[0.1639500527216376,0.07247708387797075],"CVE-2020-27618":[0.10130557912388029,-0.09455156131750628],"CVE-2020-28196":[0.028143751560253165,-0.057710767567230356],"CVE-2020-28928":[-0.1458244071016676,0.12965739636276147],"CVE-2020-29361":[0.18008864287578744,-0.038757693664064743],"CVE-2020-29362":[0.14709189382705218,0.05050612282832443],"CVE-2020-29363":[0.09780317924800287,0.08516977602670399],"CVE-2020-36221":[0.021046830151669325,0.11980712178185164],"CVE-2020-36222":[0.023590605073200592,0.08615214996397426],"CVE-2020-36223":[-0.025639372768186244,0.08709310813437389],"CVE-2020-36224":[-0.05421453017232443,0.04724622009610358],"CVE-2020-36225":[0.029476764329224792,0.10130781417685607],"CVE-2020-36226":[-0.033897869438522445,0.07439702655650207],"CVE-2020-36227":[-0.011671433518350012,0.0881729322195449],"CVE-2020-36228":[-0.02333190026667834,0.03780022006820637],"CVE-2020-36229":[0.015580652422974068,0.10346437833954611],"CVE-2020-36230":[0.010724090003498431,0.08895929209241463],"CVE-2020-36309":[0.2031221991713367,-0.11345957309532556],"CVE-2020-6096":[0.11891900698207865,-0.03873306788078487],"CVE-2020-7595":[0.005097661965109502,-0.020497756595003715],"CVE-2020-8169":[0.030877995897126455,0.11656894506153928],"CVE-2020-8177":[-0.03470207948447795,0.05145242901075746],"CVE-2020-8231":[-0.0029929277655180607,0.06492557210816333],"CVE-2020-8285":[0.012849095411667035,0.07149739060018352],"CVE-2020-8286":[0.01162842422707537,0.12659699585856965],"CVE-2021-20193":[-0.0927719454994727,0.2161975180317548],"CVE-2021-20197":[-0.175771472146349,0.08490058568277427],"CVE-2021-20227":[-0.12371678293924372,0.16261426589638997],"CVE-2021-20231":[0.08863709191069448,0.1223215753885219],"CVE-2021-20232":[0.1667705808229976,0.05300752337796379],"CVE-2021-20294":[-0.07222559203719692,0.22010069830085424],"CVE-2021-20305":[0.10774379045126643,0.12408110800088194],"CVE-2021-21300":[-0.0935404527139119,0.19165358047745762],"CVE-2021-21334":[-0.1649360653034635,0.14183513871746387],"CVE-2021-21704":[-0.1640784410533757,0.17943505975261348],"CVE-2021-22876":[-0.050690779052981146,0.02772225321242361],"CVE-2021-22901":[-0.18465195423910877,0.11252792080751098],"CVE-2021-22922":[-0.16121749632857982,0.1616780459221356],"CVE-2021-22923":[-0.14818571891974727,0.1910574700290297],"CVE-2021-22925":[-0.11901057422717366,0.20331261401424414],"CVE-2021-22926":[-0.1720058518695032,0.10156194869076521],"CVE-2021-22945":[-0.05192737042399643,0.2106151997503514],"CVE-2021-22946":[0.021188351793862668,0.023596400415111872],"CVE-2021-22947":[0.01665224961583647,0.015296332539896883],"CVE-2021-23840":[-0.019868906860179766,0.05367135450864408],"CVE-2021-23841":[-0.001984917256051604,0.07903505895440166],"CVE-2021-24031":[0.1409104630208582,0.10713819309579804],"CVE-2021-27212":[-0.020124139967467564,0.06974022209654215],"CVE-2021-28041":[-0.07876893044148882,0.2025446625014317],"CVE-2021-28831":[-0.1819683048932753,0.13248602241303747],"CVE-2021-30139":[-0.1435705540772393,0.1728930420314947],"CVE-2021-30535":[0.15604762242902068,-0.0066109727390753735],"CVE-2021-32027":[-0.17865759965733835,0.1558990842292772],"CVE-2021-3326":[0.12332671253495438,-0.06597850304096349],"CVE-2021-33560":[0.1870680545437685,0.028876790585165613],"CVE-2021-33574":[0.10758623177303818,-0.07813217531671576],"CVE-2021-33910":[0.12455897148459741,0.006974929332668134],"CVE-2021-3449":[-0.0006800435784671696,0.10046545927134588],"CVE-2021-3450":[-0.16021092155852493,0.0736398116405435],"CVE-2021-3516":[0.11989215172646862,0.06653569178976626],"CVE-2021-3517":[-0.035271008037153585,0.02776740601353806],"CVE-2021-3518":[0.005592523537314708,0.11408639952757939],"CVE-2021-3520":[0.02276591815830619,-0.08323987882560395],"CVE-2021-3537":[-0.04223734216239283,0.06242263524490081],"CVE-2021-3541":[-0.006203373100780304,0.052120684229734544],"CVE-2021-3580":[0.02651758807032884,-0.03403595701916487],"CVE-2021-35942":[0.05747366540995886,-0.07028518122836226],"CVE-2021-36159":[-0.10944987659414229,0.21556191419373047],"CVE-2021-36222":[0.12095208576156403,-0.013894655050947688],"CVE-2021-3711":[0.008242895074494768,0.01066582547534469],"CVE-2021-3712":[0.03024433026031952,0.03101350446207279],"CVE-2021-37750":[0.14971919810269177,-0.06876078348217463],"CVE-2021-38115":[0.13515883302624035,-0.16729493919833768],"CVE-2021-39537":[-0.15167550803996363,0.09804776168123581],"CVE-2021-40330":[-0.10374010633411594,0.17564794761802358],"CVE-2021-40528":[0.10789119908959333,0.004076530853741252],"CVE-2021-40812":[0.1926104276506543,-0.13015113928835018],"CVE-2021-41617":[-0.13977613358884391,0.14916741563743774],"Deployment.default":[-0.08298196380580339,-0.17111462758061868],"StatefulSet.default":[-0.0590551634689766,-0.1856930078262063],"deps":[-1.0,0.06769492517678559],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06595917331811624,0.01520725864005283],"ghcr.io/conductionnl/ocatiecatalogus-nginx:latest":[0.10244923726733898,-0.06370588396805225],"ghcr.io/conductionnl/ocatiecatalogus-php:latest":[-0.07169402268919309,0.10462865691062992],"locatiecatalogus/ocatiecatalogus":[-0.11155950431784117,-0.24743043022034394],"ocatiecatalogus":[-0.9491373904116386,0.06452252907293136]}},"id":"648642","type":"StaticLayoutProvider"},{"attributes":{},"id":"648603","type":"LinearScale"},{"attributes":{},"id":"648618","type":"HelpTool"},{"attributes":{"data_source":{"id":"648635"},"glyph":{"id":"648664"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"648637"}},"id":"648636","type":"GlyphRenderer"},{"attributes":{},"id":"648599","type":"DataRange1d"},{"attributes":{"text":"locatiecatalogus-ocatiecatalogus"},"id":"648595","type":"Title"},{"attributes":{},"id":"648678","type":"BasicTickFormatter"},{"attributes":{},"id":"648696","type":"UnionRenderers"},{"attributes":{},"id":"648613","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"648663","type":"CategoricalColorMapper"},{"attributes":{},"id":"648597","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["locatiecatalogus/ocatiecatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

loggingcomponent-loggingcomponent

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2d1fc2f2-c7f4-423e-a05d-b0d44ea9493b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"649899","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"649931"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"649969","type":"LabelSet"},{"attributes":{},"id":"649975","type":"AllLabels"},{"attributes":{},"id":"649982","type":"NodesOnly"},{"attributes":{"axis":{"id":"649901"},"ticker":null},"id":"649904","type":"Grid"},{"attributes":{"data_source":{"id":"649935"},"glyph":{"id":"649934"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"649937"}},"id":"649936","type":"GlyphRenderer"},{"attributes":{},"id":"649895","type":"DataRange1d"},{"attributes":{},"id":"649906","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.18699594773549286,-0.21442775773332481],"CKV_K8S_11":[0.15855238677398165,-0.21249928875497878],"CKV_K8S_12":[0.12094417106977803,-0.2341449540177895],"CKV_K8S_13":[0.11958758408115623,-0.2547307553013277],"CKV_K8S_14":[0.22703666446697301,-0.21319629153350295],"CKV_K8S_15":[0.16334284875541508,-0.2716599529839707],"CKV_K8S_20":[0.143929507495376,-0.23535337531063305],"CKV_K8S_22":[0.139925585584121,-0.2579044715307452],"CKV_K8S_23":[0.20859265803827107,-0.2592475834817997],"CKV_K8S_28":[0.18403034872259308,-0.2000593513760091],"CKV_K8S_29":[0.19639972220548918,-0.27344116477997693],"CKV_K8S_30":[0.22632533154767986,-0.23062775149264247],"CKV_K8S_31":[0.15716648556628518,-0.24337865805466885],"CKV_K8S_35":[0.1699296348458854,-0.19462326417933665],"CKV_K8S_37":[0.1911821720115869,-0.18872597686186499],"CKV_K8S_38":[0.13133102279914094,-0.24603344909934602],"CKV_K8S_40":[0.17058479718861233,-0.2222450140899152],"CKV_K8S_43":[0.1428200305557748,-0.21883289982029594],"CKV_K8S_8":[0.1722206526452146,-0.28498957435596817],"CKV_K8S_9":[0.21869332440287864,-0.24519654512829958],"CVE-2013-0337":[-0.16826640107915494,-0.18507326862674722],"CVE-2016-10228":[-0.14872398975218004,-0.09842110047829639],"CVE-2016-20012":[0.18587473840398,0.16643553354281027],"CVE-2016-2781":[-0.17125351444729003,-0.07609458668609428],"CVE-2016-9318":[-0.15863287320554367,-0.08683786494316433],"CVE-2017-16932":[-0.15910283579259346,-0.06891926498535646],"CVE-2017-18258":[-0.20256962934153572,0.05022809518640976],"CVE-2018-12886":[-0.11262082892883744,-0.10940899527150913],"CVE-2018-14404":[-0.025686543978675754,-0.04223437883000494],"CVE-2018-14553":[-0.13617229234531972,-0.2022488047322169],"CVE-2018-14567":[-0.20444936536593555,-0.0043077645408437365],"CVE-2018-21232":[0.07690301326068856,0.2037359049312585],"CVE-2018-7169":[-0.14709432180471277,-0.05771554431232181],"CVE-2019-12290":[-0.07106044269370175,-0.10332900297225028],"CVE-2019-13115":[-0.05339190568148848,-0.05659407362490889],"CVE-2019-13627":[-0.14890243133553202,-0.04282020349432901],"CVE-2019-14855":[-0.1263519718212595,-0.019891807707671967],"CVE-2019-1551":[-0.18566796593795346,0.04683841744225547],"CVE-2019-15847":[-0.07265932833697361,-0.041359476535153525],"CVE-2019-16168":[-0.17270849684823583,0.07217815939831974],"CVE-2019-17498":[-0.10154832845108297,-0.05949641014342356],"CVE-2019-17543":[-0.09030409622198844,-0.11188372087694086],"CVE-2019-19603":[-0.22328678083273756,0.006730504258468266],"CVE-2019-19645":[-0.12906723107643842,0.11991706784809503],"CVE-2019-19923":[-0.20557731788416198,0.08533172766628512],"CVE-2019-19924":[-0.1552874083906075,0.09358204869536291],"CVE-2019-19925":[0.015269082228208775,-0.02809171926544901],"CVE-2019-19956":[-0.18571944519571393,0.02175296505160691],"CVE-2019-19959":[-0.1680214214980505,0.035431570272787004],"CVE-2019-20218":[-0.22176047338534055,0.04409460187651844],"CVE-2019-20367":[-0.20094064518227472,0.013131179726528363],"CVE-2019-20388":[-0.1917245191281491,0.07182870796954628],"CVE-2019-25013":[-0.04265850159205082,-0.09162738467975824],"CVE-2019-3843":[-0.0926916853464271,-0.03966191492858186],"CVE-2019-3844":[-0.1307248732171554,-0.03688899907971883],"CVE-2020-10029":[-0.045575399836651084,-0.07447041864475412],"CVE-2020-11080":[-0.17002202151622525,-0.056039194937927736],"CVE-2020-13434":[-0.14941064451649977,0.11321723329658104],"CVE-2020-13435":[-0.00928219165406438,-0.031564824670703366],"CVE-2020-13630":[-0.1420800005378658,0.13636771260794475],"CVE-2020-13631":[-0.008398913015948448,-0.06137960557151487],"CVE-2020-13632":[-0.12071301338367904,0.10065756804220453],"CVE-2020-14155":[-0.13122961131094002,-0.1044235308525962],"CVE-2020-15257":[0.05369858954132014,0.21437504062037632],"CVE-2020-15358":[0.030874626378334716,0.03475870490625463],"CVE-2020-1751":[-0.06558152980872566,-0.07871309293732337],"CVE-2020-1752":[-0.13990555145755848,-0.07214288397492966],"CVE-2020-19143":[-0.15041541195831415,-0.19182302071134424],"CVE-2020-1971":[-4.763686706521117e-05,0.12720539996025929],"CVE-2020-21913":[-0.16444422350078322,-0.03961763239080243],"CVE-2020-24659":[-0.21454250491285853,0.06585179717333306],"CVE-2020-24977":[-0.003349758226831282,0.09242975810075708],"CVE-2020-26160":[0.16432155305096177,0.11979822623216022],"CVE-2020-27350":[-0.1945642973313726,0.10142165363524612],"CVE-2020-27618":[-0.11346120203275133,-0.09253567985290943],"CVE-2020-28196":[-0.15538335595184544,0.06040331608510581],"CVE-2020-28928":[0.09722309770738981,0.21198507561538096],"CVE-2020-29361":[-0.1071448151681618,0.12473264164269028],"CVE-2020-29362":[-0.051295378801031584,-0.013507855623968746],"CVE-2020-29363":[-0.20379336954758565,-0.03927466358726467],"CVE-2020-36221":[0.04517032503268553,0.04540020623547633],"CVE-2020-36222":[0.033615136051992615,0.06964037540516202],"CVE-2020-36223":[-0.004481428227164937,0.05554417750736074],"CVE-2020-36224":[-0.01523727129718431,0.08527403423935351],"CVE-2020-36225":[-0.03548700568829991,0.09904203663378076],"CVE-2020-36226":[-0.02874134290258213,0.11878408180643008],"CVE-2020-36227":[0.010505086264215459,0.0524750285143349],"CVE-2020-36228":[-0.0004047161011441329,0.07150170106127568],"CVE-2020-36229":[-0.019700707090793353,0.10443117864270347],"CVE-2020-36230":[0.01816632178827472,0.03964341265678316],"CVE-2020-36309":[-0.11876879168589928,-0.20624538635723086],"CVE-2020-6096":[-0.07651330528994181,-0.06161717674407211],"CVE-2020-7595":[-0.2123522548378401,-0.018774993904654383],"CVE-2020-8169":[0.016998859516804576,0.06847742329838247],"CVE-2020-8177":[-0.031914326121574785,0.08319879693525084],"CVE-2020-8231":[0.03185439475292532,0.053608279778053554],"CVE-2020-8285":[-0.04350872809012676,0.11114323968030065],"CVE-2020-8286":[-0.030019764784772814,0.13769590489590094],"CVE-2021-20193":[0.1462410674439426,0.1967848328993994],"CVE-2021-20197":[0.19379666932445302,0.10401050431464022],"CVE-2021-20227":[0.12142212270676037,0.2060572873134416],"CVE-2021-20231":[-0.1197062740204882,0.14089137259097426],"CVE-2021-20232":[-0.16232370068718852,0.12816279775285758],"CVE-2021-20294":[0.1690223044307355,0.07059563644103747],"CVE-2021-20305":[-0.17550613367825313,0.0961653478647807],"CVE-2021-21300":[0.15556037041699616,0.17383269967529416],"CVE-2021-21334":[0.19678216334004642,0.1352570658351548],"CVE-2021-21704":[0.14192629738289925,0.21692555870964986],"CVE-2021-22876":[0.025336460797033663,0.08795134554809098],"CVE-2021-22901":[0.13316070947088704,0.1607886601650814],"CVE-2021-22922":[0.16168164237174595,0.09503630144820537],"CVE-2021-22923":[0.10200304507868224,0.23267744586081088],"CVE-2021-22925":[0.14798006807943534,0.13439937070784902],"CVE-2021-22926":[0.12858123540203437,0.18322911262307381],"CVE-2021-22945":[0.06252807465947971,0.23039830191123223],"CVE-2021-22946":[-0.0005739303931711783,-0.0005401915971025307],"CVE-2021-22947":[-0.012999700782827002,0.012386930373954087],"CVE-2021-23840":[0.010477246374867666,0.08560572959897847],"CVE-2021-23841":[-0.04104183973365784,0.12798886085040556],"CVE-2021-24031":[-0.2181804304097838,0.026483594543906603],"CVE-2021-27212":[0.03991125533615827,0.025666865944201464],"CVE-2021-28041":[0.1627350000269035,0.15275651060638307],"CVE-2021-28831":[0.10405002691518567,0.1886006770237881],"CVE-2021-30139":[0.1836425172760621,0.0866994245126787],"CVE-2021-30535":[-0.10882192764650987,-0.03166860495230451],"CVE-2021-32027":[0.08194596145864771,0.23058328867137576],"CVE-2021-3326":[-0.14882052013733701,-0.025689218516502577],"CVE-2021-33560":[-0.01783676311073209,-0.07710435867961964],"CVE-2021-33574":[-0.11975599423705827,-0.07260448558945644],"CVE-2021-33910":[0.00796976064357214,-0.04962214516315055],"CVE-2021-3449":[-0.014089671693104329,0.11966301045715819],"CVE-2021-3450":[0.1641796481170763,0.20038950829344818],"CVE-2021-3516":[-0.1375010631619751,0.08166738593196225],"CVE-2021-3517":[-0.018837231020508334,0.06828458090830913],"CVE-2021-3518":[-0.015566021201293048,0.13591746419768957],"CVE-2021-3520":[-0.17922330000891412,0.11730879095190513],"CVE-2021-3537":[0.014989531081127546,0.10916410213466621],"CVE-2021-3541":[-0.0007839049568088527,0.10826202436256475],"CVE-2021-3580":[-0.1104345470103033,0.021278922313394896],"CVE-2021-35942":[-0.055523909886300175,-0.10203483059479623],"CVE-2021-36159":[0.1749091305692812,0.18266424227801964],"CVE-2021-36222":[-0.13485097803910936,-0.08740167725063068],"CVE-2021-3711":[-0.02491707642193078,0.012465298304061706],"CVE-2021-3712":[-0.012037628851410869,0.0028704840540605295],"CVE-2021-37750":[-0.0962289443610415,-0.07845491903218736],"CVE-2021-38115":[-0.10099610068269077,-0.2096348487955905],"CVE-2021-39537":[0.18326237513071267,0.14761565053709635],"CVE-2021-40330":[0.18456203116259948,0.12030433253350867],"CVE-2021-40528":[-0.1232251564556152,-0.053018976496995524],"CVE-2021-40812":[-0.08089796408839166,-0.206481334142994],"CVE-2021-41617":[0.12171611471257361,0.2265383410373239],"Deployment.default":[0.13282066765264858,-0.1732490926048077],"StatefulSet.default":[0.10651951282042972,-0.17962324536703952],"deps":[1.0,0.025516557964279346],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.0854621086751887,0.017558242062268616],"ghcr.io/conductionnl/loggingcomponent-nginx:latest":[-0.08682043621276189,-0.09411491072021849],"ghcr.io/conductionnl/loggingcomponent-php:latest":[0.07289488943082073,0.10930047023285888],"loggingcomponent":[0.9434442237868161,0.023871727826798892],"loggingcomponent/loggingcomponent":[0.17924377324744223,-0.24325998237718313]}},"id":"649938","type":"StaticLayoutProvider"},{"attributes":{},"id":"649897","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","loggingcomponent","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/loggingcomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","loggingcomponent/loggingcomponent","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","ghcr.io/conductionnl/loggingcomponent-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","ghcr.io/conductionnl/loggingcomponent-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"649993"},"selection_policy":{"id":"649992"}},"id":"649935","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"649924","type":"TapTool"},{"attributes":{"axis":{"id":"649905"},"dimension":1,"ticker":null},"id":"649908","type":"Grid"},{"attributes":{},"id":"649987","type":"NodesOnly"},{"attributes":{},"id":"649902","type":"BasicTicker"},{"attributes":{},"id":"649977","type":"BasicTickFormatter"},{"attributes":{},"id":"649934","type":"MultiLine"},{"attributes":{},"id":"649992","type":"UnionRenderers"},{"attributes":{"source":{"id":"649935"}},"id":"649937","type":"CDSView"},{"attributes":{},"id":"649914","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"649959"}},"size":{"value":20}},"id":"649960","type":"Circle"},{"attributes":{},"id":"649912","type":"SaveTool"},{"attributes":{"below":[{"id":"649901"}],"center":[{"id":"649904"},{"id":"649908"}],"height":768,"left":[{"id":"649905"}],"renderers":[{"id":"649929"},{"id":"649969"}],"title":{"id":"649891"},"toolbar":{"id":"649916"},"width":1024,"x_range":{"id":"649893"},"x_scale":{"id":"649897"},"y_range":{"id":"649895"},"y_scale":{"id":"649899"}},"id":"649890","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"649915"}},"id":"649911","type":"BoxZoomTool"},{"attributes":{},"id":"649974","type":"BasicTickFormatter"},{"attributes":{},"id":"649993","type":"Selection"},{"attributes":{"data_source":{"id":"649931"},"glyph":{"id":"649960"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"649933"}},"id":"649932","type":"GlyphRenderer"},{"attributes":{},"id":"649990","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"649959","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"649936"},"inspection_policy":{"id":"649982"},"layout_provider":{"id":"649938"},"node_renderer":{"id":"649932"},"selection_policy":{"id":"649987"}},"id":"649929","type":"GraphRenderer"},{"attributes":{},"id":"649972","type":"AllLabels"},{"attributes":{"source":{"id":"649931"}},"id":"649933","type":"CDSView"},{"attributes":{},"id":"649913","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"649923","type":"HoverTool"},{"attributes":{},"id":"649991","type":"Selection"},{"attributes":{"text":"loggingcomponent-loggingcomponent"},"id":"649891","type":"Title"},{"attributes":{},"id":"649909","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["loggingcomponent/loggingcomponent",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

medewerkercatalogus-medewerkercatalogus

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"56874d29-8a5e-421a-a649-df658a177614":{"defs":[],"roots":{"references":[{"attributes":{},"id":"674659","type":"NodesOnly"},{"attributes":{},"id":"674581","type":"PanTool"},{"attributes":{},"id":"674586","type":"HelpTool"},{"attributes":{"overlay":{"id":"674587"}},"id":"674583","type":"BoxZoomTool"},{"attributes":{},"id":"674654","type":"NodesOnly"},{"attributes":{},"id":"674606","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"674661","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.22296201483536038,-0.14662204409272467],"CKV_K8S_11":[-0.1999490858403511,-0.19182375217175537],"CKV_K8S_12":[-0.1849783635312485,-0.18086232854711565],"CKV_K8S_13":[-0.18592088762018882,-0.2089028671979607],"CKV_K8S_14":[-0.23707256744315525,-0.2274683470402942],"CKV_K8S_15":[-0.1989726158587758,-0.23462456993708],"CKV_K8S_20":[-0.2077683603808127,-0.15311414537759996],"CKV_K8S_22":[-0.16247464245242285,-0.21923708427297808],"CKV_K8S_23":[-0.22273302431178588,-0.24079071975429633],"CKV_K8S_28":[-0.19976087622311967,-0.1700998315941663],"CKV_K8S_29":[-0.20450251935279395,-0.2553296717476038],"CKV_K8S_30":[-0.25455830534141727,-0.19175909242634653],"CKV_K8S_31":[-0.1681894543161462,-0.1898097848704857],"CKV_K8S_35":[-0.15108985710338832,-0.20683371344065712],"CKV_K8S_37":[-0.1702348747944793,-0.20524106103873238],"CKV_K8S_38":[-0.2179820388101374,-0.1683035816922446],"CKV_K8S_40":[-0.2194235896165911,-0.18363056777043202],"CKV_K8S_43":[-0.23122632993985234,-0.16104860457545822],"CKV_K8S_8":[-0.17892270395077225,-0.2533241038057281],"CKV_K8S_9":[-0.2474084905397699,-0.21101733510695947],"CVE-2013-0337":[-0.2195943177211573,0.10944594878040445],"CVE-2016-10228":[-0.06930569560893693,0.18224529363712985],"CVE-2016-20012":[0.1923950023632571,-0.11887038341665009],"CVE-2016-2781":[-0.03523026069016686,0.10597130261063796],"CVE-2016-9318":[-0.09513371476166846,0.14279646846552732],"CVE-2017-16932":[-0.11497756729167763,0.07673319766991714],"CVE-2017-18258":[-0.027855047996117054,-0.0010132412148572548],"CVE-2018-12886":[-0.025838195148329107,0.12804532955817344],"CVE-2018-14404":[0.13529254110747438,0.11587384253726585],"CVE-2018-14553":[-0.2145710835260036,0.14780647759338444],"CVE-2018-14567":[0.0010304265364980353,0.21326512008248902],"CVE-2018-21232":[0.24432334623085253,-0.06369168237819278],"CVE-2018-7169":[-0.0939340497344219,0.09087405676802182],"CVE-2019-12290":[-0.05859745617279038,0.13659020553679116],"CVE-2019-13115":[-0.02410396276426013,0.15118781743025836],"CVE-2019-13627":[-0.05172332687859309,0.09358058433260028],"CVE-2019-14855":[-0.07292630724434442,0.08439197027033193],"CVE-2019-1551":[-0.008029091994781183,0.0668549240602351],"CVE-2019-15847":[-0.06476748628976141,0.16596583934461676],"CVE-2019-16168":[-0.012326827445260851,0.22298622471012655],"CVE-2019-17498":[-0.07583343808098032,0.12572138124486673],"CVE-2019-17543":[-0.10434231108565277,0.060023677870407646],"CVE-2019-19603":[0.012441850359236192,0.19738180645695408],"CVE-2019-19645":[0.03563948168723232,0.20141848829005551],"CVE-2019-19923":[0.14052482298776023,0.13676838203063849],"CVE-2019-19924":[0.08818196691549089,0.17947080147189343],"CVE-2019-19925":[0.12129988840277793,0.17687909616968384],"CVE-2019-19956":[0.07079887715650038,0.14705299886509593],"CVE-2019-19959":[0.0906539158927416,0.12523900693932422],"CVE-2019-20218":[0.017471579872493988,0.22567397733437616],"CVE-2019-20367":[0.06833592536284878,0.17193487038120248],"CVE-2019-20388":[0.08888396704259718,0.1990906914294434],"CVE-2019-25013":[-0.07232823232069908,0.10646456742964565],"CVE-2019-3843":[-0.031395668936008314,0.16777737951398816],"CVE-2019-3844":[-0.0377427768995949,0.13917654311341807],"CVE-2020-10029":[-0.046150425765011174,0.1727690938202744],"CVE-2020-11080":[-0.09211578706912106,0.07192162753173445],"CVE-2020-13434":[0.10828461391053952,0.1948228938941705],"CVE-2020-13435":[-0.06582436245858886,0.020685593155048088],"CVE-2020-13630":[0.099583427028429,0.14618256370020316],"CVE-2020-13631":[0.04669673155146768,0.1645641719411547],"CVE-2020-13632":[0.13314685012088537,0.16077210369483155],"CVE-2020-14155":[-0.09546844189929775,0.12530328606063648],"CVE-2020-15257":[0.22092429121109938,-0.15117251520423958],"CVE-2020-15358":[0.03664352739527975,-0.043318943151544324],"CVE-2020-1751":[-0.11437534602629526,0.12400450598577416],"CVE-2020-1752":[-0.08519484823191582,0.1783920203658891],"CVE-2020-19143":[-0.1859361441702342,0.19799651631364237],"CVE-2020-1971":[0.023166912873869395,-0.03528957680685441],"CVE-2020-21913":[-0.0817056092232969,0.1630736992175444],"CVE-2020-24659":[-0.05364583609289655,0.21287396338029496],"CVE-2020-24977":[0.0605672648571822,-0.026795471418085453],"CVE-2020-26160":[0.10010270421240612,-0.19042312812689532],"CVE-2020-27350":[-0.07845961899270876,0.030875203918269954],"CVE-2020-27618":[-0.05056208929755017,0.11725099952132575],"CVE-2020-28196":[0.11447566601566031,0.11836589273928269],"CVE-2020-28928":[0.2003179242451912,-0.17491438392381753],"CVE-2020-29361":[-0.042635514519096626,0.04275832466889591],"CVE-2020-29362":[-0.04714952923365024,-0.0033153810588985246],"CVE-2020-29363":[0.026907094402358216,0.18000086711734523],"CVE-2020-36221":[0.11725957220458304,0.027413893170059347],"CVE-2020-36222":[0.11984299697892636,0.006890266425322511],"CVE-2020-36223":[0.08676161648256182,0.03702196978420917],"CVE-2020-36224":[0.03033425574262415,-0.021275348041733817],"CVE-2020-36225":[0.09478138144498963,-0.022156517452252122],"CVE-2020-36226":[0.07471444341543809,-0.035003959130228364],"CVE-2020-36227":[0.06774967403930975,0.012001534926522313],"CVE-2020-36228":[0.09003146873579612,0.01136403802676406],"CVE-2020-36229":[0.05198472344306868,-0.0424908136423445],"CVE-2020-36230":[0.0753028119166092,-0.016260765380955573],"CVE-2020-36309":[-0.22099945714916824,0.13052494695977607],"CVE-2020-6096":[-0.09740692939610851,0.16361264290296856],"CVE-2020-7595":[0.10318095209659936,0.16575044756350607],"CVE-2020-8169":[0.07770713243573883,0.02464316752517934],"CVE-2020-8177":[0.12180800034876338,0.045767809091364506],"CVE-2020-8231":[0.13247162118677042,0.011966266781578834],"CVE-2020-8285":[0.13263382846975566,0.029925276602911888],"CVE-2020-8286":[0.13627193487072664,0.044233963400175526],"CVE-2021-20193":[0.2315177652660065,-0.04524165854237757],"CVE-2021-20197":[0.12123965400312575,-0.15435077815226533],"CVE-2021-20227":[0.24165954544458917,-0.11347259602894802],"CVE-2021-20231":[-0.0975828648249324,0.03403278576191332],"CVE-2021-20232":[0.12139165723871831,0.14420953724312108],"CVE-2021-20294":[0.165624968992225,-0.1702358998728218],"CVE-2021-20305":[0.053934690143862804,0.22362823260285963],"CVE-2021-21300":[0.23504844456992371,-0.13384056181166998],"CVE-2021-21334":[0.15627776748846023,-0.18547725511732951],"CVE-2021-21704":[0.21604863002299074,-0.0641717343278083],"CVE-2021-22876":[0.09832872005744399,-0.005468903559448144],"CVE-2021-22901":[0.08591218640581812,-0.1689475814105326],"CVE-2021-22922":[0.1120591208930813,-0.17281289832256597],"CVE-2021-22923":[0.2002790004002191,-0.1583319128062488],"CVE-2021-22925":[0.1963737883846161,-0.14066874486538722],"CVE-2021-22926":[0.22919203736697202,-0.08024265991336178],"CVE-2021-22945":[0.21618289114481315,-0.12457381916943225],"CVE-2021-22946":[0.0034990290008351803,0.016621521414337787],"CVE-2021-22947":[0.009051519973512067,0.02963221500684759],"CVE-2021-23840":[0.044981155826198355,-0.026059091522275164],"CVE-2021-23841":[0.059848801005337966,-0.008293370768418698],"CVE-2021-24031":[0.06444658170665891,0.20867661428012607],"CVE-2021-27212":[0.08043485351883878,-0.0022634395867347314],"CVE-2021-28041":[0.19927458691553251,-0.09392580389098824],"CVE-2021-28831":[0.1257866421658283,-0.19226895059835022],"CVE-2021-30139":[0.22073705646641353,-0.1020909462055024],"CVE-2021-30535":[-0.11731548937970422,0.09710250629868233],"CVE-2021-32027":[0.14688320728797968,-0.19775057904856388],"CVE-2021-3326":[-0.057416831151918875,0.07237276568102242],"CVE-2021-33560":[-0.03044006890481938,0.025861154636562883],"CVE-2021-33574":[-0.07403532781356113,0.14642470609244598],"CVE-2021-33910":[0.056154707588064526,0.19056981478404353],"CVE-2021-3449":[0.14452110200106758,0.024430818619904857],"CVE-2021-3450":[0.1718348674885994,-0.15342640525936124],"CVE-2021-3516":[0.08210114217029918,0.2148324873182844],"CVE-2021-3517":[0.052349396959329525,0.007843738337045157],"CVE-2021-3518":[0.10578439470050426,0.01209027470890084],"CVE-2021-3520":[-0.11009513269379495,0.1544153114838324],"CVE-2021-3537":[0.10095159369104077,0.02765540477704091],"CVE-2021-3541":[0.11577471797409487,-0.008540822996833444],"CVE-2021-3580":[-0.06571372608834457,0.0027854361477955268],"CVE-2021-35942":[-0.07721658141823678,0.059212585609520044],"CVE-2021-36159":[0.18118284964838632,-0.18515900607180688],"CVE-2021-36222":[0.03561564815699753,0.22324009922222918],"CVE-2021-3711":[0.10619146880907143,0.04430724605407214],"CVE-2021-3712":[0.04238590957418423,-0.008110915962891162],"CVE-2021-37750":[-0.05263104100807882,0.1849203920994401],"CVE-2021-38115":[-0.20019046872516447,0.18204286626314098],"CVE-2021-39537":[0.24666496611934444,-0.09105220353165601],"CVE-2021-40330":[0.14010899704106608,-0.1666317356996877],"CVE-2021-40528":[-0.048827452186060764,0.15473400885078936],"CVE-2021-40812":[-0.20813785490403072,0.16483778436813912],"CVE-2021-41617":[0.16255353526368976,-0.13436298077851558],"Deployment.default":[-0.1514035434619706,-0.1486007246435093],"StatefulSet.default":[-0.15229995805565608,-0.13247158941759665],"deps":[-0.39756293614390487,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.015981989471480437,0.08858746371993348],"ghcr.io/conductionnl/medewerkercatalogus-nginx:latest":[-0.1037550811644029,0.106656836518387],"ghcr.io/conductionnl/medewerkercatalogus-php:latest":[0.11972596152012704,-0.07142662796255873],"medewerkercatalogus":[-0.4168502542173819,-0.9760426568387164],"medewerkercatalogus/medewerkercatalogus":[-0.21103259090106793,-0.20799225852364917]}},"id":"674610","type":"StaticLayoutProvider"},{"attributes":{},"id":"674582","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"674603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"674641","type":"LabelSet"},{"attributes":{"source":{"id":"674607"}},"id":"674609","type":"CDSView"},{"attributes":{"source":{"id":"674603"}},"id":"674605","type":"CDSView"},{"attributes":{},"id":"674565","type":"DataRange1d"},{"attributes":{},"id":"674578","type":"BasicTicker"},{"attributes":{},"id":"674584","type":"SaveTool"},{"attributes":{"axis":{"id":"674573"},"ticker":null},"id":"674576","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"674581"},{"id":"674582"},{"id":"674583"},{"id":"674584"},{"id":"674585"},{"id":"674586"},{"id":"674595"},{"id":"674596"},{"id":"674597"}]},"id":"674588","type":"Toolbar"},{"attributes":{"data_source":{"id":"674603"},"glyph":{"id":"674632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"674605"}},"id":"674604","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"674596","type":"TapTool"},{"attributes":{},"id":"674585","type":"ResetTool"},{"attributes":{"axis":{"id":"674577"},"dimension":1,"ticker":null},"id":"674580","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"674595","type":"HoverTool"},{"attributes":{},"id":"674646","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"674661"}},"id":"674597","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["medewerkercatalogus/medewerkercatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

memo-component-memo-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0e864464-f3c8-4d97-b0d7-1ad21d633f8e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"674891","type":"DataRange1d"},{"attributes":{},"id":"674908","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","memo-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/memo-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/memo-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/memo-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/memo-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","memo-component/memo-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","ghcr.io/conductionnl/memo-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","ghcr.io/conductionnl/memo-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"674989"},"selection_policy":{"id":"674988"}},"id":"674931","type":"ColumnDataSource"},{"attributes":{},"id":"674909","type":"ResetTool"},{"attributes":{},"id":"674895","type":"LinearScale"},{"attributes":{},"id":"674988","type":"UnionRenderers"},{"attributes":{},"id":"674905","type":"PanTool"},{"attributes":{},"id":"674930","type":"MultiLine"},{"attributes":{},"id":"674989","type":"Selection"},{"attributes":{"axis":{"id":"674901"},"dimension":1,"ticker":null},"id":"674904","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"674919","type":"HoverTool"},{"attributes":{},"id":"674978","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"674932"},"inspection_policy":{"id":"674978"},"layout_provider":{"id":"674934"},"node_renderer":{"id":"674928"},"selection_policy":{"id":"674983"}},"id":"674925","type":"GraphRenderer"},{"attributes":{},"id":"674987","type":"Selection"},{"attributes":{},"id":"674986","type":"UnionRenderers"},{"attributes":{"below":[{"id":"674897"}],"center":[{"id":"674900"},{"id":"674904"}],"height":768,"left":[{"id":"674901"}],"renderers":[{"id":"674925"},{"id":"674965"}],"title":{"id":"674887"},"toolbar":{"id":"674912"},"width":1024,"x_range":{"id":"674889"},"x_scale":{"id":"674893"},"y_range":{"id":"674891"},"y_scale":{"id":"674895"}},"id":"674886","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"674927"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"674965","type":"LabelSet"},{"attributes":{},"id":"674898","type":"BasicTicker"},{"attributes":{},"id":"674902","type":"BasicTicker"},{"attributes":{"axis":{"id":"674897"},"ticker":null},"id":"674900","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"674955","type":"CategoricalColorMapper"},{"attributes":{},"id":"674906","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"674920","type":"TapTool"},{"attributes":{"overlay":{"id":"674911"}},"id":"674907","type":"BoxZoomTool"},{"attributes":{},"id":"674983","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2911856532797168,0.02026884189301425],"CKV_K8S_11":[-0.3114140272479867,-0.03390936215584043],"CKV_K8S_12":[-0.3075459628018607,-0.016880737864012077],"CKV_K8S_13":[-0.3248504448065961,0.02747077149453965],"CKV_K8S_14":[-0.3325556987506751,-0.06988634552704431],"CKV_K8S_15":[-0.36837050758422163,0.06922533768592548],"CKV_K8S_20":[-0.3195375777203873,-0.0008681548426577243],"CKV_K8S_22":[-0.3295485206287516,0.0456567445272537],"CKV_K8S_23":[-0.35441278186763503,-0.06280444848711733],"CKV_K8S_28":[-0.291336707976585,0.05520618428418611],"CKV_K8S_29":[-0.37258608178433555,-0.01205496444509549],"CKV_K8S_30":[-0.37094950175154834,0.015000313929020237],"CKV_K8S_31":[-0.2889017012907928,-0.011585883473630022],"CKV_K8S_35":[-0.30668323226200395,0.012848291775401078],"CKV_K8S_37":[-0.3022280593438005,0.037845392499134274],"CKV_K8S_38":[-0.3149478802083848,0.05353105944849396],"CKV_K8S_40":[-0.2939962284705448,-0.03894530208787976],"CKV_K8S_43":[-0.3078415449022228,0.06852113024246945],"CKV_K8S_8":[-0.3697477612733192,-0.034844902864341304],"CKV_K8S_9":[-0.34983102398881144,-0.04362469212247883],"CVE-2013-0337":[0.2934734429209117,0.11354935778299363],"CVE-2016-10228":[0.1418950939576472,0.11354974149322468],"CVE-2016-20012":[-0.014853116314017594,-0.28884662334100825],"CVE-2016-2781":[0.17712099915926657,0.017253457521317978],"CVE-2016-9318":[0.14770924410182773,0.04121996677616849],"CVE-2017-16932":[0.1943692832782197,0.147759813877263],"CVE-2017-18258":[-0.017334666937927425,0.22554171736166004],"CVE-2018-12886":[0.11890641640499748,0.07360606882117252],"CVE-2018-14404":[-0.04923803342854417,0.06702537773071451],"CVE-2018-14553":[0.2747974847798654,0.16202047591026633],"CVE-2018-14567":[-0.023766892903150153,0.17617311876990224],"CVE-2018-21232":[-0.0022682005091268164,-0.2538859412798953],"CVE-2018-7169":[0.20649572660701268,0.0527966711144829],"CVE-2019-12290":[0.12075424011481324,0.12925940508970413],"CVE-2019-13115":[0.1371585281197484,0.16801307852230646],"CVE-2019-13627":[0.1970614068196105,0.032757562291263406],"CVE-2019-14855":[0.15802246600444927,0.16318550552637828],"CVE-2019-1551":[0.19404996523342297,-0.006263909827805046],"CVE-2019-15847":[0.16515565454904782,0.08899923018012698],"CVE-2019-16168":[0.08304546547571001,0.22289842947150904],"CVE-2019-17498":[0.18786385451130802,0.10012899180636192],"CVE-2019-17543":[0.17781911850781532,0.1373021831401697],"CVE-2019-19603":[0.10089419215943363,0.24392117606924277],"CVE-2019-19645":[0.0565082466830211,0.250456511376433],"CVE-2019-19923":[0.08455283735527361,0.2003686791085493],"CVE-2019-19924":[-0.015931523219542415,0.12791580671838024],"CVE-2019-19925":[0.15283308711809726,0.21400186721833686],"CVE-2019-19956":[0.019209897127828456,0.20179824354636636],"CVE-2019-19959":[-0.07661532829607351,0.11152789493120835],"CVE-2019-20218":[-0.043338226880240416,0.20370409929861896],"CVE-2019-20367":[-0.02384278494253562,0.09667559586435681],"CVE-2019-20388":[-0.04313139427455165,0.15671543168346883],"CVE-2019-25013":[0.16926637457030097,0.11641357903351715],"CVE-2019-3843":[0.12254428112094279,0.042188137801317464],"CVE-2019-3844":[0.19496729588243206,0.12536928307772643],"CVE-2020-10029":[0.1806796222296453,0.0718447161683036],"CVE-2020-11080":[0.1773190868837251,0.16180350728121953],"CVE-2020-13434":[-0.07401837187283022,0.13644907743218102],"CVE-2020-13435":[-0.05539197140943027,0.18249755995085243],"CVE-2020-13630":[0.0010888494271153269,0.203299028616036],"CVE-2020-13631":[0.01689968326472554,0.1669809641899809],"CVE-2020-13632":[0.03907307377454814,0.19413134578637292],"CVE-2020-14155":[0.09359147721404212,0.08209601258714366],"CVE-2020-15257":[-0.058556391141330266,-0.2878235060791181],"CVE-2020-15358":[0.052279452794395186,-0.06417561067990497],"CVE-2020-1751":[0.20732289457917152,0.09153021240439155],"CVE-2020-1752":[0.20520315139305834,0.07292223108880377],"CVE-2020-19143":[0.2904626018601986,0.039808033770908594],"CVE-2020-1971":[-0.008553411627521827,-0.025393363994218494],"CVE-2020-21913":[0.13458676208834297,0.14821460637776968],"CVE-2020-24659":[0.11016225023175522,0.22303217287824703],"CVE-2020-24977":[0.0702496316023399,-0.05081936061282369],"CVE-2020-26160":[0.09134238754592865,-0.2821622410564242],"CVE-2020-27350":[0.13418897222375747,0.23018669345187842],"CVE-2020-27618":[0.16925725368179187,0.03552236700795548],"CVE-2020-28196":[0.045331097398249844,0.22703104338990787],"CVE-2020-28928":[-0.026674989982175143,-0.26722568110125183],"CVE-2020-29361":[-0.06866501476474363,0.1609881856436676],"CVE-2020-29362":[-0.009033131739688817,0.15545681990008545],"CVE-2020-29363":[0.05905670257360731,0.19719249278504167],"CVE-2020-36221":[-0.02193693646605818,-0.016636725216429463],"CVE-2020-36222":[0.004028306547643058,-0.0667693049708131],"CVE-2020-36223":[0.016800643350688094,-0.08092047421597655],"CVE-2020-36224":[0.0530344286372379,-0.046369514170236346],"CVE-2020-36225":[-0.03357979014737588,-0.061161674624571824],"CVE-2020-36226":[-0.006888972571763736,-0.047132992343977026],"CVE-2020-36227":[0.08822448044962483,-0.06055999226672025],"CVE-2020-36228":[0.007477681349216134,-0.0307270931420889],"CVE-2020-36229":[-0.02300896774704745,-0.05011841338311971],"CVE-2020-36230":[0.09790470653113509,-0.08452414600515404],"CVE-2020-36309":[0.28686354076524534,0.13713009448232893],"CVE-2020-6096":[0.09993708721825362,0.11496138325139775],"CVE-2020-7595":[-0.047560869336114614,0.130006532113419],"CVE-2020-8169":[0.04130776548127065,-0.031867891467396804],"CVE-2020-8177":[0.03263279878670288,-0.06920365519003693],"CVE-2020-8231":[0.044623330556119466,-0.08528330001355625],"CVE-2020-8285":[-0.011947589905925557,-0.07224022699292798],"CVE-2020-8286":[0.10573528244606342,-0.06365590214468857],"CVE-2021-20193":[0.024694500370696825,-0.2548790516777505],"CVE-2021-20197":[-0.08251377300106923,-0.26401451891787947],"CVE-2021-20227":[0.04571890971282195,-0.2771384118956997],"CVE-2021-20231":[-0.05266106183842261,0.09943436201737134],"CVE-2021-20232":[0.1728527281151431,0.2022089174047277],"CVE-2021-20294":[-0.001730966735095051,-0.3066492579468488],"CVE-2021-20305":[-0.0208302221676213,0.1998717330388102],"CVE-2021-21300":[-0.03598838455686507,-0.29755578179535724],"CVE-2021-21334":[0.04482271913870177,-0.3034449658426273],"CVE-2021-21704":[-0.05694563180043452,-0.26545155960376626],"CVE-2021-22876":[0.11497438513522344,-0.07888602216132184],"CVE-2021-22901":[0.05545771082840122,-0.24592142339557718],"CVE-2021-22922":[0.10667904658468737,-0.22748294714293296],"CVE-2021-22923":[0.02154142956535892,-0.30959337623737765],"CVE-2021-22925":[-0.09426502258459328,-0.2403430937766546],"CVE-2021-22926":[-0.0335047982338949,-0.23909136742534265],"CVE-2021-22945":[0.016799556376419632,-0.2834792421721914],"CVE-2021-22946":[0.11310407121937856,-0.03210207587373834],"CVE-2021-22947":[0.07116690370777591,-0.010200044703533783],"CVE-2021-23840":[0.06350133194581739,-0.08624133472340297],"CVE-2021-23841":[0.08224729502298378,-0.0899712650585276],"CVE-2021-24031":[0.07031385314952457,0.23813009895240667],"CVE-2021-27212":[-0.041648684000331844,-0.0429005601580697],"CVE-2021-28041":[0.07150112008790602,-0.2715665945545789],"CVE-2021-28831":[0.12065421003065947,-0.2518605229334556],"CVE-2021-30139":[-0.06252519905592133,-0.23852065881244464],"CVE-2021-30535":[0.1523427819186426,0.015692099458008476],"CVE-2021-32027":[0.07025226727188022,-0.29953378499846484],"CVE-2021-3326":[0.20820590774410155,0.1121435446881291],"CVE-2021-33560":[-0.0733267456761089,0.08127982765902884],"CVE-2021-33574":[0.18249235427210403,0.05168260744723752],"CVE-2021-33910":[0.07838426710700154,0.1376110070478657],"CVE-2021-3449":[-0.035154491878781856,-0.025881578807636828],"CVE-2021-3450":[-0.1001086125201952,-0.2108685458724399],"CVE-2021-3516":[0.026049573929960934,0.2385225143178123],"CVE-2021-3517":[0.029042101101074448,-0.04404345457583527],"CVE-2021-3518":[0.07205975614295032,-0.06995119946900975],"CVE-2021-3520":[0.006233817576217216,0.2338965483208358],"CVE-2021-3537":[0.02044839465265885,-0.020170270665391496],"CVE-2021-3541":[0.01402502252071921,-0.051049552867487163],"CVE-2021-3580":[0.12290288236194803,0.2047177616531521],"CVE-2021-35942":[0.11329253178170443,0.1611552201081365],"CVE-2021-36159":[0.13319429832089558,-0.2289880673442007],"CVE-2021-36222":[0.09803501649299765,0.14726037798710037],"CVE-2021-3711":[0.08702349326199689,-0.01775005287820677],"CVE-2021-3712":[0.09899896259550689,-0.023443308612661157],"CVE-2021-37750":[0.15598090612290377,0.13931566504331352],"CVE-2021-38115":[0.29760058219654406,0.09014727136009894],"CVE-2021-39537":[0.08630612767823133,-0.24472891427855406],"CVE-2021-40330":[0.11076165546219029,-0.27182671048234375],"CVE-2021-40528":[0.06688458450128407,0.11436770965444767],"CVE-2021-40812":[0.2969725052917665,0.06590858762335623],"CVE-2021-41617":[-0.07605425243141335,-0.21601037032519266],"Deployment.default":[-0.22664849693465738,-0.00816791193729151],"StatefulSet.default":[-0.24000393888013732,0.03432913787844176],"deps":[-0.9367647454954818,-0.6757810385473786],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06209777003761822,0.07722594261283695],"ghcr.io/conductionnl/memo-component-nginx:latest":[0.14411116014871345,0.07800597755751834],"ghcr.io/conductionnl/memo-component-php:latest":[0.01674087764599529,-0.15329178078641298],"memo-component":[-1.0,-0.721727669753546],"memo-component/memo-component":[-0.34432647242879055,0.004018107918899779]}},"id":"674934","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"674931"},"glyph":{"id":"674930"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"674933"}},"id":"674932","type":"GlyphRenderer"},{"attributes":{"source":{"id":"674931"}},"id":"674933","type":"CDSView"},{"attributes":{"text":"memo-component-memo-component"},"id":"674887","type":"Title"},{"attributes":{"formatter":{"id":"674973"},"major_label_policy":{"id":"674971"},"ticker":{"id":"674902"}},"id":"674901","type":"LinearAxis"},{"attributes":{},"id":"674970","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"674970"},"major_label_policy":{"id":"674968"},"ticker":{"id":"674898"}},"id":"674897","type":"LinearAxis"},{"attributes":{},"id":"674973","type":"BasicTickFormatter"},{"attributes":{},"id":"674968","type":"AllLabels"},{"attributes":{"overlay":{"id":"674985"}},"id":"674921","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"674911","type":"BoxAnnotation"},{"attributes":{},"id":"674889","type":"DataRange1d"},{"attributes":{"source":{"id":"674927"}},"id":"674929","type":"CDSView"},{"attributes":{},"id":"674910","type":"HelpTool"},{"attributes":{},"id":"674893","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"674955"}},"size":{"value":20}},"id":"674956","type":"Circle"},{"attributes":{},"id":"674971","type":"AllLabels"},{"attributes":{"data_source":{"id":"674927"},"glyph":{"id":"674956"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"674929"}},"id":"674928","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"674905"},{"id":"674906"},{"id":"674907"},{"id":"674908"},{"id":"674909"},{"id":"674910"},{"id":"674919"},{"id":"674920"},{"id":"674921"}]},"id":"674912","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"674985","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["memo-component/memo-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

n0rad-gitserver

Bokeh Plot Bokeh.set_log_level("info"); {"712abe2e-15b1-40e4-927d-c179762b9e4c":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"720411"}},"size":{"value":20}},"id":"720412","type":"Circle"},{"attributes":{},"id":"720345","type":"DataRange1d"},{"attributes":{"formatter":{"id":"720429"},"major_label_policy":{"id":"720427"},"ticker":{"id":"720358"}},"id":"720357","type":"LinearAxis"},{"attributes":{"data_source":{"id":"720387"},"glyph":{"id":"720386"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"720389"}},"id":"720388","type":"GlyphRenderer"},{"attributes":{},"id":"720358","type":"BasicTicker"},{"attributes":{},"id":"720429","type":"BasicTickFormatter"},{"attributes":{},"id":"720443","type":"Selection"},{"attributes":{},"id":"720434","type":"NodesOnly"},{"attributes":{},"id":"720426","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"720376","type":"TapTool"},{"attributes":{},"id":"720427","type":"AllLabels"},{"attributes":{"source":{"id":"720387"}},"id":"720389","type":"CDSView"},{"attributes":{"formatter":{"id":"720426"},"major_label_policy":{"id":"720424"},"ticker":{"id":"720354"}},"id":"720353","type":"LinearAxis"},{"attributes":{},"id":"720362","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"720383"},"glyph":{"id":"720412"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"720385"}},"id":"720384","type":"GlyphRenderer"},{"attributes":{},"id":"720442","type":"UnionRenderers"},{"attributes":{"axis":{"id":"720357"},"dimension":1,"ticker":null},"id":"720360","type":"Grid"},{"attributes":{},"id":"720386","type":"MultiLine"},{"attributes":{},"id":"720444","type":"UnionRenderers"},{"attributes":{},"id":"720361","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.1202378848692643,-0.05037850357821085],"CKV_K8S_11":[0.06855042307328171,0.09064384476993365],"CKV_K8S_12":[-0.030495861741095028,-0.13158929724878027],"CKV_K8S_13":[0.14344585391681994,-0.037140268782704725],"CKV_K8S_14":[0.1310677947530281,0.015435174814286481],"CKV_K8S_15":[0.11968492536667986,-0.10299443573948622],"CKV_K8S_20":[0.014419400536306188,-0.15601019012673642],"CKV_K8S_22":[-0.08383037203075419,-0.01190950600598652],"CKV_K8S_23":[-0.029681383209869745,0.10884793559672253],"CKV_K8S_28":[0.019871522451153374,0.0988206691951203],"CKV_K8S_29":[-0.11383183695495354,0.02404682343118263],"CKV_K8S_30":[-0.07190582355691559,-0.07635438842923643],"CKV_K8S_31":[-0.086943463067169,0.07243213311092624],"CKV_K8S_37":[0.09310085985972878,0.047121129147082406],"CKV_K8S_38":[0.09875982747867215,-0.05889265451097804],"CKV_K8S_40":[-0.03795093729480829,0.0574009376974431],"CKV_K8S_43":[0.07720834828931898,-0.13823904198504383],"CKV_K8S_8":[-0.08102223784295225,-0.12110031794563651],"CKV_K8S_9":[0.034914869848832394,-0.10820653685112579],"CVE-2016-20012":[0.3383774739753461,0.21361817507118866],"CVE-2021-39537":[0.27852136641023906,0.2788801383291961],"Deployment.default":[0.025188577637944267,-0.009509407539867875],"deps":[-1.0,-0.1335630983977357],"n0rad/alpine-gitserver:latest":[0.20774439280590432,0.15539258050420426],"n0rad/gitserver":[0.005044164164526165,-0.026751894525756985]}},"id":"720390","type":"StaticLayoutProvider"},{"attributes":{},"id":"720349","type":"LinearScale"},{"attributes":{},"id":"720351","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"720388"},"inspection_policy":{"id":"720434"},"layout_provider":{"id":"720390"},"node_renderer":{"id":"720384"},"selection_policy":{"id":"720439"}},"id":"720381","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"720441"}},"id":"720377","type":"BoxSelectTool"},{"attributes":{},"id":"720439","type":"NodesOnly"},{"attributes":{"below":[{"id":"720353"}],"center":[{"id":"720356"},{"id":"720360"}],"height":768,"left":[{"id":"720357"}],"renderers":[{"id":"720381"},{"id":"720421"}],"title":{"id":"720343"},"toolbar":{"id":"720368"},"width":1024,"x_range":{"id":"720345"},"x_scale":{"id":"720349"},"y_range":{"id":"720347"},"y_scale":{"id":"720351"}},"id":"720342","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"720441","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","n0rad/alpine-gitserver:latest","CVE-2021-39537","CVE-2016-20012"],"start":["n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","n0rad/gitserver","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","n0rad/alpine-gitserver:latest","n0rad/alpine-gitserver:latest"]},"selected":{"id":"720445"},"selection_policy":{"id":"720444"}},"id":"720387","type":"ColumnDataSource"},{"attributes":{"source":{"id":"720383"}},"id":"720385","type":"CDSView"},{"attributes":{},"id":"720365","type":"ResetTool"},{"attributes":{},"id":"720445","type":"Selection"},{"attributes":{},"id":"720424","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"720411","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"720383"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"720421","type":"LabelSet"},{"attributes":{"overlay":{"id":"720367"}},"id":"720363","type":"BoxZoomTool"},{"attributes":{},"id":"720347","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"720361"},{"id":"720362"},{"id":"720363"},{"id":"720364"},{"id":"720365"},{"id":"720366"},{"id":"720375"},{"id":"720376"},{"id":"720377"}]},"id":"720368","type":"Toolbar"},{"attributes":{},"id":"720354","type":"BasicTicker"},{"attributes":{},"id":"720364","type":"SaveTool"},{"attributes":{"axis":{"id":"720353"},"ticker":null},"id":"720356","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,5.3],"description":["n0rad/gitserver",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - gitserver","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

netsoc-shhd

Bokeh Plot Bokeh.set_log_level("info"); {"046f154a-eee9-4a63-8997-a619949d32ba":{"defs":[],"roots":{"references":[{"attributes":{},"id":"732757","type":"Selection"},{"attributes":{},"id":"732663","type":"LinearScale"},{"attributes":{"overlay":{"id":"732753"}},"id":"732689","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"732753","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"732741"},"major_label_policy":{"id":"732739"},"ticker":{"id":"732670"}},"id":"732669","type":"LinearAxis"},{"attributes":{"overlay":{"id":"732679"}},"id":"732675","type":"BoxZoomTool"},{"attributes":{},"id":"732746","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"732673"},{"id":"732674"},{"id":"732675"},{"id":"732676"},{"id":"732677"},{"id":"732678"},{"id":"732687"},{"id":"732688"},{"id":"732689"}]},"id":"732680","type":"Toolbar"},{"attributes":{},"id":"732670","type":"BasicTicker"},{"attributes":{},"id":"732751","type":"NodesOnly"},{"attributes":{},"id":"732698","type":"MultiLine"},{"attributes":{},"id":"732754","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"732688","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"732687","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_9","ghcr.io/netsoc/shhd:0.1.6","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3778","CVE-2021-3770","CVE-2021-22946","CVE-2021-3712","CVE-2021-3796","CVE-2021-41617","CVE-2021-22947","CVE-2016-20012"],"start":["netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","netsoc/shhd","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6","ghcr.io/netsoc/shhd:0.1.6"]},"selected":{"id":"732757"},"selection_policy":{"id":"732756"}},"id":"732699","type":"ColumnDataSource"},{"attributes":{},"id":"732736","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"732695"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"732733","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.8,7.8,7.5,7.4,7.3,7,5.9,5.3],"description":["netsoc/shhd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-shhd.default (container 0) - shhd","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

node-red-node-red

Bokeh Plot Bokeh.set_log_level("info"); {"30b8dcec-cc05-4916-98bc-7e3cdc02dc1e":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"764771"},"glyph":{"id":"764800"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"764773"}},"id":"764772","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"764763","type":"HoverTool"},{"attributes":{"callback":null},"id":"764764","type":"TapTool"},{"attributes":{},"id":"764754","type":"HelpTool"},{"attributes":{},"id":"764733","type":"DataRange1d"},{"attributes":{},"id":"764774","type":"MultiLine"},{"attributes":{"overlay":{"id":"764829"}},"id":"764765","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"764749"},{"id":"764750"},{"id":"764751"},{"id":"764752"},{"id":"764753"},{"id":"764754"},{"id":"764763"},{"id":"764764"},{"id":"764765"}]},"id":"764756","type":"Toolbar"},{"attributes":{},"id":"764749","type":"PanTool"},{"attributes":{},"id":"764737","type":"LinearScale"},{"attributes":{},"id":"764815","type":"AllLabels"},{"attributes":{},"id":"764739","type":"LinearScale"},{"attributes":{},"id":"764832","type":"UnionRenderers"},{"attributes":{},"id":"764742","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"764829","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"764771"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"764809","type":"LabelSet"},{"attributes":{"overlay":{"id":"764755"}},"id":"764751","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,8.8,7.8,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["node-red/node-red",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-node-red.default (container 0) - node-red","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

notification-component-notification-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a52e7e59-fc0b-4ff7-85bd-3f5368b8d130":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"765447"}},"size":{"value":20}},"id":"765448","type":"Circle"},{"attributes":{},"id":"765383","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"765411","type":"HoverTool"},{"attributes":{"source":{"id":"765419"}},"id":"765421","type":"CDSView"},{"attributes":{},"id":"765385","type":"LinearScale"},{"attributes":{},"id":"765390","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"765397"},{"id":"765398"},{"id":"765399"},{"id":"765400"},{"id":"765401"},{"id":"765402"},{"id":"765411"},{"id":"765412"},{"id":"765413"}]},"id":"765404","type":"Toolbar"},{"attributes":{},"id":"765402","type":"HelpTool"},{"attributes":{"overlay":{"id":"765403"}},"id":"765399","type":"BoxZoomTool"},{"attributes":{"callback":null},"id":"765412","type":"TapTool"},{"attributes":{},"id":"765394","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"765477","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22484099314755288,0.08509496976298879],"CKV_K8S_11":[0.2384880383792443,0.07861251847237324],"CKV_K8S_12":[0.2324246649148585,0.09817691325564652],"CKV_K8S_13":[0.2051980775767278,0.15130746261370917],"CKV_K8S_14":[0.27371011737882933,0.15444693740652735],"CKV_K8S_15":[0.22212812161883255,0.16558796738884438],"CKV_K8S_20":[0.20891041038251598,0.11813059226576944],"CKV_K8S_22":[0.22213059125652804,0.14057911501264042],"CKV_K8S_23":[0.25167621107566407,0.18098301889983645],"CKV_K8S_28":[0.2498312274061199,0.08745710174004788],"CKV_K8S_29":[0.23410777136790584,0.18893317570876736],"CKV_K8S_30":[0.19018213089736924,0.1565216533183151],"CKV_K8S_31":[0.24517464525540417,0.11396032486060638],"CKV_K8S_35":[0.218902849081191,0.104815294884155],"CKV_K8S_37":[0.18987971586467273,0.14064305039140573],"CKV_K8S_38":[0.25167747537276836,0.10093756269807824],"CKV_K8S_40":[0.23023076528517558,0.12154619265633336],"CKV_K8S_43":[0.20658155965325797,0.1340611370792993],"CKV_K8S_8":[0.2815573400208337,0.13539699488239837],"CKV_K8S_9":[0.2643699411649208,0.16969965601939382],"CVE-2013-0337":[0.15514929611474812,-0.17215093349209362],"CVE-2016-10228":[0.00839190305469611,-0.08557929826937263],"CVE-2016-20012":[-0.1621807923998106,0.1182617964677385],"CVE-2016-2781":[0.07517482365394665,-0.053030891838739415],"CVE-2016-9318":[0.082067889307809,-0.13524042479421303],"CVE-2017-16932":[0.04225263205533074,-0.1564558866079233],"CVE-2017-18258":[-0.13895921201162484,-0.11334314865463228],"CVE-2018-12886":[0.047294333463456,-0.0858278965628336],"CVE-2018-14404":[0.10568745000745083,-0.05211668358721237],"CVE-2018-14553":[0.18848602702430542,-0.1309174153593695],"CVE-2018-14567":[-0.04836804622521115,-0.17991620432727884],"CVE-2018-21232":[-0.10147707799818056,0.1640910014465941],"CVE-2018-7169":[0.05021855716177767,-0.11749835871773694],"CVE-2019-12290":[0.03139029000227681,-0.08302284875726304],"CVE-2019-13115":[0.05995055843074056,-0.05959747073967653],"CVE-2019-13627":[0.020667653349454383,-0.06947893513989978],"CVE-2019-14855":[0.033361725298814114,-0.05380920672966475],"CVE-2019-1551":[-0.07346933097182318,-0.10284288642049381],"CVE-2019-15847":[-0.003690781647950297,-0.11075922227743136],"CVE-2019-16168":[-0.12525289262015674,-0.14542958176983448],"CVE-2019-17498":[0.0527295385828642,-0.09936960453089577],"CVE-2019-17543":[0.025531161061954227,-0.12961998613834536],"CVE-2019-19603":[-0.019493986325207883,-0.18694301746540162],"CVE-2019-19645":[-0.05802932147376836,-0.20002797036821707],"CVE-2019-19923":[-0.10131781228978834,-0.14834645191770648],"CVE-2019-19924":[-0.07347644764310421,-0.19287646316856896],"CVE-2019-19925":[-0.06802579460633111,-0.1703224565289255],"CVE-2019-19956":[0.08148916527254411,-0.16076465882524293],"CVE-2019-19959":[-0.11683267489599912,-0.16099458890674492],"CVE-2019-20218":[-0.08884673206680177,-0.18433018571548354],"CVE-2019-20367":[-0.041106142808573484,-0.19702771723833437],"CVE-2019-20388":[-0.13752492653483128,-0.13222420334047053],"CVE-2019-25013":[0.07036625143201376,-0.09305360696844983],"CVE-2019-3843":[0.046452659529748495,-0.04538215329157375],"CVE-2019-3844":[0.02412520435887544,-0.11270190922518974],"CVE-2020-10029":[0.03959656585320292,-0.10824427846898944],"CVE-2020-11080":[0.03783987033121855,-0.12567903338222555],"CVE-2020-13434":[0.010159096455897925,-0.19559135681428702],"CVE-2020-13435":[-0.026548344634817124,-0.2039121357562447],"CVE-2020-13630":[0.09705986951185698,-0.12526912760251555],"CVE-2020-13631":[-0.11926993837929975,-0.12564957257695414],"CVE-2020-13632":[-0.0055083235789875635,-0.20144740217008184],"CVE-2020-14155":[0.005978992642411774,-0.11970305646822552],"CVE-2020-15257":[-0.19183196768871646,0.14017102884134253],"CVE-2020-15358":[-0.11310925795967507,0.02439385244410709],"CVE-2020-1751":[0.04599269799912901,-0.06702848249088336],"CVE-2020-1752":[0.006763197690379865,-0.1005771462413452],"CVE-2020-19143":[0.18847058729558674,-0.11296251178318883],"CVE-2020-1971":[-0.1216386507257492,0.0109812788330385],"CVE-2020-21913":[0.05735471505895885,-0.1584171659589564],"CVE-2020-24659":[-0.04528095885966916,-0.10999613012179331],"CVE-2020-24977":[-0.09863420934027313,0.029357909723835843],"CVE-2020-26160":[-0.17849195939171453,0.10606105455101593],"CVE-2020-27350":[-0.08689298183024428,-0.16379922864396124],"CVE-2020-27618":[0.013841116802197108,-0.12698237466200063],"CVE-2020-28196":[-0.1404075423621388,-0.09527963788966454],"CVE-2020-28928":[-0.194108300731627,0.12048429296894923],"CVE-2020-29361":[-0.059708877803437296,-0.11697724898832339],"CVE-2020-29362":[0.043217380991202585,-0.018282696436176485],"CVE-2020-29363":[-0.038395901913927354,-0.1275944766080226],"CVE-2020-36221":[-0.028949553301838394,0.014464307668530433],"CVE-2020-36222":[-0.012179769503622649,0.038465479408701715],"CVE-2020-36223":[-0.02215466124222094,0.032677148917303785],"CVE-2020-36224":[-0.0677992790376224,-0.004665517483689066],"CVE-2020-36225":[-0.056452829395842063,0.01198983149970499],"CVE-2020-36226":[-0.05477257105276211,-0.00026448545493122476],"CVE-2020-36227":[-0.035031854267481316,0.02685043247913297],"CVE-2020-36228":[-0.0412256343400302,-0.000568388285147895],"CVE-2020-36229":[-0.08153100789014336,-0.0011946053388445627],"CVE-2020-36230":[-0.028867710956884854,0.04178732439178589],"CVE-2020-36309":[0.19167973386875767,-0.09401593291125906],"CVE-2020-6096":[0.05733182816970235,-0.03757883210370023],"CVE-2020-7595":[0.04611129886878523,-0.18816675121597257],"CVE-2020-8169":[-0.0752712891187237,-0.01727021908445077],"CVE-2020-8177":[-0.05170603232082701,0.024306638838863817],"CVE-2020-8231":[-0.08676717010268921,-0.014330451394854402],"CVE-2020-8285":[-0.04102451332383627,0.013323750161781493],"CVE-2020-8286":[-0.05805433025818782,-0.013866275995145665],"CVE-2021-20193":[-0.10170912232148736,0.21359608112744066],"CVE-2021-20197":[-0.17612287414695416,0.16981107155883937],"CVE-2021-20227":[-0.06864155926243648,0.1983248312123535],"CVE-2021-20231":[-0.059237047439311,-0.09185205823483525],"CVE-2021-20232":[-0.06718721131569576,-0.07533403457671713],"CVE-2021-20294":[-0.048658163685720235,0.18130129859970437],"CVE-2021-20305":[-0.09268650468102411,-0.07451299331773227],"CVE-2021-21300":[-0.05718974255562292,0.21103578684377736],"CVE-2021-21334":[-0.0823220400654577,0.21509173535415865],"CVE-2021-21704":[-0.06970485871476793,0.1741155719358209],"CVE-2021-22876":[-0.07266293575505704,0.008993546640903254],"CVE-2021-22901":[-0.11068339978910174,0.1994182779272627],"CVE-2021-22922":[-0.1695589700937177,0.1350372549902997],"CVE-2021-22923":[-0.14699701075625352,0.19684601464026294],"CVE-2021-22925":[-0.026893522865184854,0.1802366737890199],"CVE-2021-22926":[-0.154491630230622,0.16279853885765133],"CVE-2021-22945":[-0.03799811899387125,0.19909707053319625],"CVE-2021-22946":[0.008492382872288656,0.007615610710761423],"CVE-2021-22947":[0.004332911103605493,-0.0024217711098557873],"CVE-2021-23840":[-0.04559370472094709,0.03490906149787827],"CVE-2021-23841":[-0.06443405281222732,0.021454971225532905],"CVE-2021-24031":[0.036737771925411486,-0.002670544852018986],"CVE-2021-27212":[-0.0022431223693981832,0.035487428422844844],"CVE-2021-28041":[-0.16036648029040748,0.18245176908814587],"CVE-2021-28831":[-0.14490574601727196,0.14211058166804988],"CVE-2021-30139":[-0.19260113633044976,0.09591434400047279],"CVE-2021-30535":[0.06788070674526976,-0.14651805898356524],"CVE-2021-32027":[-0.1351603096509927,0.1821596415600528],"CVE-2021-3326":[0.02601540801310884,-0.09691422403879177],"CVE-2021-33560":[0.05463096859815895,-0.003470931795449871],"CVE-2021-33574":[0.06155518388513846,-0.078661721498238],"CVE-2021-33910":[0.012843585097662731,-0.03282940994376625],"CVE-2021-3449":[-0.015834640328814372,0.020988353941237027],"CVE-2021-3450":[-0.13025668279431474,0.16141677384139982],"CVE-2021-3516":[-0.10514518661536146,-0.17458091547567756],"CVE-2021-3517":[-0.0854548620741665,0.039455135667434874],"CVE-2021-3518":[-0.11107579477889502,-0.0011597153614419876],"CVE-2021-3520":[-0.08161221629078608,-0.06472090987110288],"CVE-2021-3537":[-0.12391893681849887,-0.004663705245021004],"CVE-2021-3541":[-0.10534597902264743,0.012624837225954736],"CVE-2021-3580":[-0.0837867386493463,-0.08922976874435372],"CVE-2021-35942":[0.07685751334999313,-0.06640717098403946],"CVE-2021-36159":[-0.12862024123908997,0.2053884889277952],"CVE-2021-36222":[0.0630249447650155,-0.10675083521864341],"CVE-2021-3711":[0.015984283712830175,0.006295791509637401],"CVE-2021-3712":[-0.006675549583112776,-0.008518098983603652],"CVE-2021-37750":[0.06700968806381954,-0.028050318330097107],"CVE-2021-38115":[0.16966891680603383,-0.15892296537970282],"CVE-2021-39537":[-0.08795696082432287,0.19027292567886234],"CVE-2021-40330":[-0.17661287625371533,0.15278383197607784],"CVE-2021-40528":[0.07565397540130007,-0.039967254991284513],"CVE-2021-40812":[0.1752887988240395,-0.14166003120622198],"CVE-2021-41617":[-0.11168814656417518,0.18079529352708534],"Deployment.default":[0.1759727085324051,0.10389034542565692],"StatefulSet.default":[0.1633127125332033,0.07532475292903029],"deps":[-1.0,0.5123337287204358],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.02037815458879358,-0.07343094906457427],"docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64":[-0.0016821757534323288,-0.0434927728421689],"ghcr.io/conductionnl/notification-component-nginx:latest":[0.08024014455974245,-0.08101581288588776],"ghcr.io/conductionnl/notification-component-php:latest":[-0.07827026544392213,0.09236976141111573],"notification-component/notification-component":[0.24234274372802977,0.13776781201612975]}},"id":"765426","type":"StaticLayoutProvider"},{"attributes":{},"id":"765397","type":"PanTool"},{"attributes":{"below":[{"id":"765389"}],"center":[{"id":"765392"},{"id":"765396"}],"height":768,"left":[{"id":"765393"}],"renderers":[{"id":"765417"},{"id":"765457"}],"title":{"id":"765379"},"toolbar":{"id":"765404"},"width":1024,"x_range":{"id":"765381"},"x_scale":{"id":"765385"},"y_range":{"id":"765383"},"y_scale":{"id":"765387"}},"id":"765378","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"765398","type":"WheelZoomTool"},{"attributes":{},"id":"765422","type":"MultiLine"},{"attributes":{},"id":"765462","type":"BasicTickFormatter"},{"attributes":{},"id":"765481","type":"Selection"},{"attributes":{"axis":{"id":"765393"},"dimension":1,"ticker":null},"id":"765396","type":"Grid"},{"attributes":{},"id":"765381","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"765419"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"765457","type":"LabelSet"},{"attributes":{},"id":"765479","type":"Selection"},{"attributes":{"overlay":{"id":"765477"}},"id":"765413","type":"BoxSelectTool"},{"attributes":{},"id":"765478","type":"UnionRenderers"},{"attributes":{},"id":"765470","type":"NodesOnly"},{"attributes":{},"id":"765460","type":"AllLabels"},{"attributes":{"source":{"id":"765423"}},"id":"765425","type":"CDSView"},{"attributes":{},"id":"765480","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/notification-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","ghcr.io/conductionnl/notification-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","ghcr.io/conductionnl/notification-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","ghcr.io/conductionnl/notification-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64","docker.io/bitnami/rabbitmq:3.8.9-debian-10-r64"],"start":["notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","notification-component/notification-component","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","ghcr.io/conductionnl/notification-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","ghcr.io/conductionnl/notification-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-8177","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2021-3580","CVE-2021-33560","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2021-33910","CVE-2021-24031","CVE-2020-29362","CVE-2019-1551"]},"selected":{"id":"765481"},"selection_policy":{"id":"765480"}},"id":"765423","type":"ColumnDataSource"},{"attributes":{},"id":"765475","type":"NodesOnly"},{"attributes":{},"id":"765463","type":"AllLabels"},{"attributes":{},"id":"765387","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"765447","type":"CategoricalColorMapper"},{"attributes":{"text":"notification-component-notification-component"},"id":"765379","type":"Title"},{"attributes":{"formatter":{"id":"765465"},"major_label_policy":{"id":"765463"},"ticker":{"id":"765394"}},"id":"765393","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["notification-component/notification-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

odavid-my-bloody-jenkins

Bokeh Plot Bokeh.set_log_level("info"); {"6da52501-7ba7-4ac3-85a5-2c901931464a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"773177","type":"ResetTool"},{"attributes":{"active_multi":null,"tools":[{"id":"773173"},{"id":"773174"},{"id":"773175"},{"id":"773176"},{"id":"773177"},{"id":"773178"},{"id":"773187"},{"id":"773188"},{"id":"773189"}]},"id":"773180","type":"Toolbar"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"773223"}},"size":{"value":20}},"id":"773224","type":"Circle"},{"attributes":{},"id":"773238","type":"BasicTickFormatter"},{"attributes":{},"id":"773170","type":"BasicTicker"},{"attributes":{"below":[{"id":"773165"}],"center":[{"id":"773168"},{"id":"773172"}],"height":768,"left":[{"id":"773169"}],"renderers":[{"id":"773193"},{"id":"773233"}],"title":{"id":"773155"},"toolbar":{"id":"773180"},"width":1024,"x_range":{"id":"773157"},"x_scale":{"id":"773161"},"y_range":{"id":"773159"},"y_scale":{"id":"773163"}},"id":"773154","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"773195"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"773233","type":"LabelSet"},{"attributes":{"data_source":{"id":"773195"},"glyph":{"id":"773224"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"773197"}},"id":"773196","type":"GlyphRenderer"},{"attributes":{},"id":"773239","type":"AllLabels"},{"attributes":{"formatter":{"id":"773241"},"major_label_policy":{"id":"773239"},"ticker":{"id":"773170"}},"id":"773169","type":"LinearAxis"},{"attributes":{},"id":"773257","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"773253","type":"BoxAnnotation"},{"attributes":{},"id":"773236","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,5.9,5.3],"description":["odavid/my-bloody-jenkins",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-my-bloody-jenkins.default (container 0) - my-bloody-jenkins","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

openinfradev-fluentbit-operator

Bokeh Plot Bokeh.set_log_level("info"); {"71fa8ef2-7fc6-4242-ad07-41219a667e5c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"788773","type":"PanTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"788823"}},"size":{"value":20}},"id":"788824","type":"Circle"},{"attributes":{"source":{"id":"788799"}},"id":"788801","type":"CDSView"},{"attributes":{},"id":"788776","type":"SaveTool"},{"attributes":{},"id":"788761","type":"LinearScale"},{"attributes":{},"id":"788777","type":"ResetTool"},{"attributes":{"text":"openinfradev-fluentbit-operator"},"id":"788755","type":"Title"},{"attributes":{},"id":"788757","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"788779","type":"BoxAnnotation"},{"attributes":{},"id":"788836","type":"AllLabels"},{"attributes":{},"id":"788846","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"788795"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"788833","type":"LabelSet"},{"attributes":{"source":{"id":"788795"}},"id":"788797","type":"CDSView"},{"attributes":{},"id":"788856","type":"UnionRenderers"},{"attributes":{},"id":"788759","type":"DataRange1d"},{"attributes":{"formatter":{"id":"788841"},"major_label_policy":{"id":"788839"},"ticker":{"id":"788770"}},"id":"788769","type":"LinearAxis"},{"attributes":{"formatter":{"id":"788838"},"major_label_policy":{"id":"788836"},"ticker":{"id":"788766"}},"id":"788765","type":"LinearAxis"},{"attributes":{"below":[{"id":"788765"}],"center":[{"id":"788768"},{"id":"788772"}],"height":768,"left":[{"id":"788769"}],"renderers":[{"id":"788793"},{"id":"788833"}],"title":{"id":"788755"},"toolbar":{"id":"788780"},"width":1024,"x_range":{"id":"788757"},"x_scale":{"id":"788761"},"y_range":{"id":"788759"},"y_scale":{"id":"788763"}},"id":"788754","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"788765"},"ticker":null},"id":"788768","type":"Grid"},{"attributes":{},"id":"788841","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"788823","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"788773"},{"id":"788774"},{"id":"788775"},{"id":"788776"},{"id":"788777"},{"id":"788778"},{"id":"788787"},{"id":"788788"},{"id":"788789"}]},"id":"788780","type":"Toolbar"},{"attributes":{},"id":"788839","type":"AllLabels"},{"attributes":{},"id":"788854","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"788788","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"788787","type":"HoverTool"},{"attributes":{},"id":"788774","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"788799"},"glyph":{"id":"788798"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788801"}},"id":"788800","type":"GlyphRenderer"},{"attributes":{},"id":"788778","type":"HelpTool"},{"attributes":{"data_source":{"id":"788795"},"glyph":{"id":"788824"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788797"}},"id":"788796","type":"GlyphRenderer"},{"attributes":{},"id":"788857","type":"Selection"},{"attributes":{},"id":"788763","type":"LinearScale"},{"attributes":{"axis":{"id":"788769"},"dimension":1,"ticker":null},"id":"788772","type":"Grid"},{"attributes":{"edge_renderer":{"id":"788800"},"inspection_policy":{"id":"788846"},"layout_provider":{"id":"788802"},"node_renderer":{"id":"788796"},"selection_policy":{"id":"788851"}},"id":"788793","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"788853","type":"BoxAnnotation"},{"attributes":{},"id":"788770","type":"BasicTicker"},{"attributes":{},"id":"788851","type":"NodesOnly"},{"attributes":{},"id":"788855","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ClusterRole.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker:19.03","CVE-2021-3711","CVE-2021-36159","CVE-2021-39537","CVE-2021-3712","CVE-2021-41617","CVE-2016-20012"],"start":["openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","openinfradev/fluentbit-operator","CKV_K8S_49","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker:19.03","docker:19.03","docker:19.03","docker:19.03","docker:19.03","docker:19.03"]},"selected":{"id":"788857"},"selection_policy":{"id":"788856"}},"id":"788799","type":"ColumnDataSource"},{"attributes":{},"id":"788798","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,8.8,7.4,7,5.3],"description":["openinfradev/fluentbit-operator",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-fluentbit-ope-operator.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-fluentbit-ope-operator.default (container 0) - setenv","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers","Image should use digest"

View BlastRadius Graph

orderregistratiecomponent-orderregistratiecomponent

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec17bebf-c044-47a7-b271-7c24cca3d917":{"defs":[],"roots":{"references":[{"attributes":{},"id":"815786","type":"NodesOnly"},{"attributes":{},"id":"815697","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"815727","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.17382238181664109,-0.2223685876315694],"CKV_K8S_11":[0.15864708116805967,-0.23142908451439195],"CKV_K8S_12":[0.14181423321845113,-0.2391117477754003],"CKV_K8S_13":[0.14269475203973853,-0.27182363108185914],"CKV_K8S_14":[0.17486925876209955,-0.3037474774691811],"CKV_K8S_15":[0.11710368017993246,-0.3168528490253908],"CKV_K8S_20":[0.12907947429318103,-0.2527209056891421],"CKV_K8S_22":[0.1307587568586334,-0.28510948863711816],"CKV_K8S_23":[0.21842454273508013,-0.2594715356702355],"CKV_K8S_28":[0.16545295489775005,-0.2525172937531074],"CKV_K8S_29":[0.20344058169713597,-0.2651309137083818],"CKV_K8S_30":[0.1921652727070319,-0.2919238467124466],"CKV_K8S_31":[0.12453969161539266,-0.2707020882069367],"CKV_K8S_35":[0.10248463995647379,-0.2715885879972749],"CKV_K8S_37":[0.11212331403667386,-0.25795279539165494],"CKV_K8S_38":[0.11230775177459679,-0.283109208680688],"CKV_K8S_40":[0.14953649781347453,-0.2556399744288176],"CKV_K8S_43":[0.17542850822401823,-0.23861363506860758],"CKV_K8S_8":[0.2069297273302246,-0.28166143160979307],"CKV_K8S_9":[0.21456707239987532,-0.2417832611786606],"CVE-2013-0337":[-0.045242687642183546,-0.21647950758471454],"CVE-2016-10228":[-0.03249706593211944,-0.08623984586406944],"CVE-2016-20012":[0.13026876818341035,0.19320377513644454],"CVE-2016-2781":[-0.05446463213090228,-0.07904409756930694],"CVE-2016-9318":[-0.1199347043885518,-0.07882881687640814],"CVE-2017-16932":[-0.06376303163466056,-0.09457269541846483],"CVE-2017-18258":[-0.16841509508557964,0.03328342352730577],"CVE-2018-12886":[-0.04763301970042063,-0.06117276638938044],"CVE-2018-14404":[-0.10509339657337824,0.08560918662691254],"CVE-2018-14553":[-0.0645568179191617,-0.2177797820655072],"CVE-2018-14567":[-0.14061814144525156,0.09877583748713592],"CVE-2018-21232":[0.08855114520245666,0.22954562492840247],"CVE-2018-7169":[-0.10767621909255441,-0.0877896084127827],"CVE-2019-12290":[-0.025591948447157422,-0.06870627610311938],"CVE-2019-13115":[-0.08902863705384784,-0.10477367995750213],"CVE-2019-13627":[-0.009836967683676399,-0.07789767534058602],"CVE-2019-14855":[-0.10478383765331208,-0.10275887672398575],"CVE-2019-1551":[-0.010339998978569407,-0.02644084834979736],"CVE-2019-15847":[-0.02172299322992129,-0.1018772068184829],"CVE-2019-16168":[0.03368139914336699,-0.03464051779863526],"CVE-2019-17498":[-0.11279219761942649,-0.048170501590819086],"CVE-2019-17543":[-0.10724523782982885,-0.06646983848103198],"CVE-2019-19603":[-0.11919510541786613,0.1001875548542799],"CVE-2019-19645":[-0.15925204994931563,0.0018369718490124272],"CVE-2019-19923":[-0.12043421278654401,0.06495440248333742],"CVE-2019-19924":[-0.1500535107471948,0.1164201527826692],"CVE-2019-19925":[-0.13933978051406984,0.04869606365815631],"CVE-2019-19956":[-0.2090649542629722,0.014105427197533651],"CVE-2019-19959":[-0.1602473579186388,-0.01983226773958257],"CVE-2019-20218":[-0.19908423407804474,-0.03916293756403269],"CVE-2019-20367":[-0.18988176947698254,0.031019141307820193],"CVE-2019-20388":[-0.14040492302426313,0.07719451331843274],"CVE-2019-25013":[-0.02424252670614813,-0.05188309891874605],"CVE-2019-3843":[-0.12650184804557152,-0.06371651150054776],"CVE-2019-3844":[-0.07022296753296141,-0.06208871976704167],"CVE-2020-10029":[-0.0707184393496836,-0.11319796360575526],"CVE-2020-11080":[-0.05361126629670176,-0.11833700942195284],"CVE-2020-13434":[0.02359820666087254,-0.05048836144078875],"CVE-2020-13435":[-0.205761862521088,0.0366770826514049],"CVE-2020-13630":[-0.1798957834978176,-0.024753239861877465],"CVE-2020-13631":[-0.09685396693034043,0.1142856830554113],"CVE-2020-13632":[-0.1113748164930193,0.12430298018950074],"CVE-2020-14155":[-3.611509884446138e-05,-0.06607876665930572],"CVE-2020-15257":[0.1776485334929011,0.18357977566255534],"CVE-2020-15358":[-0.03256134417936619,0.11420207516897475],"CVE-2020-1751":[-0.06790654434336126,-0.04105859776402435],"CVE-2020-1752":[-0.09063240890974882,-0.03857291240301956],"CVE-2020-19143":[-0.0829030681312876,-0.21455559438302765],"CVE-2020-1971":[0.056911656745600496,0.02967361066023142],"CVE-2020-21913":[-0.11928385405799091,-0.11040739020821402],"CVE-2020-24659":[-0.18741214986400612,-0.06147146294774037],"CVE-2020-24977":[0.003653985038463832,0.12143561940674125],"CVE-2020-26160":[0.15193845582174162,0.2030137162944838],"CVE-2020-27350":[-0.14392900293415764,0.023637429737076356],"CVE-2020-27618":[-0.08911030235734795,-0.07394143701868205],"CVE-2020-28196":[-0.1823190643378636,0.06068487243829125],"CVE-2020-28928":[0.1803189808616885,0.1185645071559324],"CVE-2020-29361":[-0.1755154344155819,0.09128945615503231],"CVE-2020-29362":[-0.17587611823620586,-0.04311575761983027],"CVE-2020-29363":[-0.12959774616716993,0.1196218281574195],"CVE-2020-36221":[0.008466152036437831,0.09031171044771559],"CVE-2020-36222":[0.019335821773511272,0.10644463616740228],"CVE-2020-36223":[-0.010605847527277213,0.09090620199539115],"CVE-2020-36224":[0.02470760613429136,0.0511128377332629],"CVE-2020-36225":[0.04493549803768812,0.022960186661567895],"CVE-2020-36226":[-0.03092778388692542,0.09334781504809261],"CVE-2020-36227":[0.01030087866670652,0.043184215334812294],"CVE-2020-36228":[0.003893920198866512,0.10566068617083492],"CVE-2020-36229":[0.04077399093089114,0.04058967016641501],"CVE-2020-36230":[0.05269045171871249,0.0486212833279401],"CVE-2020-36309":[0.011432358698070992,-0.1879229601151135],"CVE-2020-6096":[-0.10492664508291519,-0.11976691084819392],"CVE-2020-7595":[-0.2096626479451195,-0.013517641488791393],"CVE-2020-8169":[-0.021889908555196114,0.1037428322134435],"CVE-2020-8177":[-0.010512173441766925,0.12754754586789838],"CVE-2020-8231":[0.035446807243398985,0.07703413581597911],"CVE-2020-8285":[0.0007754289161250282,0.05533636171779503],"CVE-2020-8286":[0.027814204095318467,0.033176643241760805],"CVE-2021-20193":[0.17101134112422642,0.14862595850477603],"CVE-2021-20197":[0.05545736846564153,0.20854285639192602],"CVE-2021-20227":[0.16011465081816453,0.12133814896178256],"CVE-2021-20231":[-0.17687660186233833,0.012405626575963393],"CVE-2021-20232":[-0.19477603730963647,0.0033203262397826093],"CVE-2021-20294":[0.1836008820229026,0.06874895411306103],"CVE-2021-20305":[-0.18836595759840988,0.07749298656714486],"CVE-2021-21300":[0.14756205447080972,0.1486119880656154],"CVE-2021-21334":[0.20473334568530885,0.12197863447240687],"CVE-2021-21704":[0.1998269987817548,0.08685672262735578],"CVE-2021-22876":[-0.0049000266956761825,0.07471152576062969],"CVE-2021-22901":[0.18456689596028103,0.1674407683318437],"CVE-2021-22922":[0.16436267604941412,0.19327104208150783],"CVE-2021-22923":[0.1227494674357977,0.22435564087235194],"CVE-2021-22925":[0.09125479412246744,0.21087937141814891],"CVE-2021-22926":[0.15520263561938974,0.17163098830826373],"CVE-2021-22945":[0.08409850868430085,0.19257303703148518],"CVE-2021-22946":[-0.0007552509782944428,0.00292389185803862],"CVE-2021-22947":[0.012077868677991061,0.0007683555525844792],"CVE-2021-23840":[0.022712366720875826,0.0665239120126554],"CVE-2021-23841":[-0.023899476963084906,0.12460264037224958],"CVE-2021-24031":[-0.19864581198149395,0.05455938538722182],"CVE-2021-27212":[0.0409524636297475,0.06010168944600407],"CVE-2021-28041":[0.06955763084452117,0.21961457421338804],"CVE-2021-28831":[0.17287268265003466,0.087307419820686],"CVE-2021-30139":[0.1387989682904282,0.2139895766684103],"CVE-2021-30535":[-0.0030480249320607444,-0.09123415215879138],"CVE-2021-32027":[0.19185498804088785,0.10354674900984673],"CVE-2021-3326":[-0.08535714390736114,-0.1220232504115561],"CVE-2021-33560":[-0.16972014551329415,-0.0627175692466393],"CVE-2021-33574":[-0.09198087480814955,-0.05528357978236179],"CVE-2021-33910":[-0.16372511673952067,0.05314488643522691],"CVE-2021-3449":[0.0117902844394549,0.0733209099783507],"CVE-2021-3450":[0.1097677610499992,0.21346553594363127],"CVE-2021-3516":[-0.16040549936100654,0.09827706999752844],"CVE-2021-3517":[-0.013845303780896203,0.06264270085708841],"CVE-2021-3518":[-0.023768133153638297,0.07878303418606279],"CVE-2021-3520":[-0.16156177311766876,0.07405096766001538],"CVE-2021-3537":[0.025739598943201474,0.09011546408216323],"CVE-2021-3541":[-0.010399797659150847,0.10983832735120057],"CVE-2021-3580":[-0.19301254799790896,-0.014797780677743743],"CVE-2021-35942":[-0.04603767071996075,-0.041910695740419425],"CVE-2021-36159":[0.13099071544282706,0.17052892556650592],"CVE-2021-36222":[-0.13325421147571076,-0.08506615431325998],"CVE-2021-3711":[0.014852841759012834,-0.00871978140384921],"CVE-2021-3712":[0.025632694584041,-0.008501953680753238],"CVE-2021-37750":[-0.08189525155810289,-0.08823846213117977],"CVE-2021-38115":[-0.01658911217932094,-0.20661481592131273],"CVE-2021-39537":[0.10909077086233973,0.1872816296003259],"CVE-2021-40330":[0.19748056622214696,0.15480732093562513],"CVE-2021-40528":[-0.1285734181341159,-0.09924950887006194],"CVE-2021-40812":[-0.10182939370534387,-0.20740945919999468],"CVE-2021-41617":[0.19176712307351723,0.13741244245668024],"Deployment.default":[0.13170037531876042,-0.19626293176504572],"StatefulSet.default":[0.09488767876275313,-0.21015384776361576],"deps":[0.09240663395027152,0.9999999999999999],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.07234163567942649,0.006146146819173732],"ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest":[-0.04497062782983161,-0.10608172979841082],"ghcr.io/conductionnl/orderregistratiecomponent-php:latest":[0.0820272275664661,0.10354142743541711],"orderregistratiecomponent":[0.0866081372317895,0.936330193336368],"orderregistratiecomponent/orderregistratiecomponent":[0.16207559027674842,-0.27715112739078285]}},"id":"815742","type":"StaticLayoutProvider"},{"attributes":{},"id":"815781","type":"BasicTickFormatter"},{"attributes":{},"id":"815778","type":"BasicTickFormatter"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","orderregistratiecomponent","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","orderregistratiecomponent/orderregistratiecomponent","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","ghcr.io/conductionnl/orderregistratiecomponent-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","ghcr.io/conductionnl/orderregistratiecomponent-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"815797"},"selection_policy":{"id":"815796"}},"id":"815739","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"815763","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"815793","type":"BoxAnnotation"},{"attributes":{},"id":"815701","type":"LinearScale"},{"attributes":{"text":"orderregistratiecomponent-orderregistratiecomponent"},"id":"815695","type":"Title"},{"attributes":{"edge_renderer":{"id":"815740"},"inspection_policy":{"id":"815786"},"layout_provider":{"id":"815742"},"node_renderer":{"id":"815736"},"selection_policy":{"id":"815791"}},"id":"815733","type":"GraphRenderer"},{"attributes":{},"id":"815791","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["orderregistratiecomponent/orderregistratiecomponent",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

procestypecatalogus-procestypecatalogus

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_38, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bff46677-7074-4bd8-a3ea-0d9d8a9530d7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"864662","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"864659"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"864697","type":"LabelSet"},{"attributes":{},"id":"864623","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0667636834453338,0.17934743608336046],"CKV_K8S_11":[0.04335519595232912,0.17608248261740592],"CKV_K8S_12":[0.030683840179426002,0.18483728943287464],"CKV_K8S_13":[0.044784689056946825,0.21158210382136447],"CKV_K8S_14":[-0.006116016371222334,0.20060023879748864],"CKV_K8S_15":[0.09765940115832104,0.2634494386191391],"CKV_K8S_20":[0.12229513310298587,0.24570420133065207],"CKV_K8S_22":[0.11288523128514823,0.2584866519624698],"CKV_K8S_23":[-0.010741070652245173,0.21638217119020342],"CKV_K8S_28":[0.06589063198758743,0.2134604172394531],"CKV_K8S_31":[0.057524181855806204,0.1673355230541203],"CKV_K8S_35":[0.08183538053347103,0.18660262783151116],"CKV_K8S_37":[0.0836752729540824,0.20609453093915572],"CKV_K8S_38":[0.06797585692377012,0.19817207528262454],"CKV_K8S_40":[0.033362014154636875,0.20048609621522875],"CKV_K8S_43":[0.05072593828769602,0.19388091801842583],"CKV_K8S_8":[-1.7531475658242762e-06,0.22694877553405543],"CKV_K8S_9":[0.013844581730718791,0.23205632575812324],"CVE-2013-0337":[0.3036772557308011,-0.012588746272998755],"CVE-2016-10228":[0.1753743424532828,0.07415157008932372],"CVE-2016-20012":[-0.26327689098905827,-0.14878881958211895],"CVE-2016-2781":[0.16360320945045478,-0.012937499481861148],"CVE-2016-9318":[0.14493358925150746,0.0016490482013211051],"CVE-2017-16932":[0.24931700942277152,-0.027579717601180533],"CVE-2018-12886":[0.22751798726636013,0.003020710111614848],"CVE-2018-14553":[0.2591354190338117,-0.07056475756115108],"CVE-2018-21232":[-0.18758537502578235,-0.03204848105716563],"CVE-2018-7169":[0.2467896307728985,0.021629093184054496],"CVE-2019-12290":[0.20992774349292054,0.06519054865570328],"CVE-2019-13115":[0.24716414031303602,0.053463362142902225],"CVE-2019-13627":[0.18992217698198577,0.061183851023203666],"CVE-2019-14855":[0.22466255347349753,0.07837902670842356],"CVE-2019-15847":[0.22553649327127762,0.05703242709762858],"CVE-2019-17498":[0.22731598359829677,-0.01370127301236385],"CVE-2019-17543":[0.2263374043926994,0.022513564268780636],"CVE-2019-19603":[0.30468312384659246,0.07085347694220617],"CVE-2019-19645":[0.2744213203234487,0.11169448145899141],"CVE-2019-19924":[0.2922752429401064,0.09267879553715325],"CVE-2019-25013":[0.19461281580090098,-0.03050756289000036],"CVE-2019-3843":[0.24412709743910208,0.004256486112937217],"CVE-2019-3844":[0.16447918082989035,0.009005578898788958],"CVE-2020-10029":[0.19150507011652979,0.08269311146771882],"CVE-2020-11080":[0.23290031905706116,0.04130149029051659],"CVE-2020-13631":[0.31167585814000354,0.045505683647577955],"CVE-2020-14155":[0.17531784756177507,-0.026816482600561124],"CVE-2020-15257":[-0.273069458696391,-0.16566902079468954],"CVE-2020-15358":[-0.18495212792115617,-0.15054431753196662],"CVE-2020-1751":[0.21159327561827065,-0.025786701645686853],"CVE-2020-1752":[0.15678379162246597,0.042394848909047066],"CVE-2020-19143":[0.21271141923544476,-0.08403584729508178],"CVE-2020-1971":[-0.14994832386012255,-0.029505075596734504],"CVE-2020-21913":[0.27154057400546355,0.001164248258856716],"CVE-2020-24977":[-0.21179286389659324,-0.12734596024499345],"CVE-2020-26160":[-0.25185669153561085,-0.0755830139116264],"CVE-2020-27618":[0.2504767245687238,0.03796177489543546],"CVE-2020-28928":[-0.25921481071191926,-0.18331599914079125],"CVE-2020-36221":[-0.2219992607920977,-0.15494334570918553],"CVE-2020-36222":[-0.09869582996140801,-0.09749574492162512],"CVE-2020-36223":[-0.24479572159511256,-0.11416701180603972],"CVE-2020-36224":[-0.13719470227471725,-0.17655118513589269],"CVE-2020-36225":[-0.27342809410893154,-0.06296096269098297],"CVE-2020-36226":[-0.242161590769908,-0.13946873275311977],"CVE-2020-36227":[-0.24475298015236022,-0.16732515883616295],"CVE-2020-36228":[-0.2838188375054655,-0.0802074294343545],"CVE-2020-36229":[-0.1196001994763104,-0.15683885744182127],"CVE-2020-36230":[-0.18496942930625151,-0.1815578719650043],"CVE-2020-36309":[0.2927630591096087,-0.03708240024878659],"CVE-2020-6096":[0.2083449990585701,0.08300792360642063],"CVE-2020-8169":[-0.28389402521552737,-0.14141193643375696],"CVE-2020-8177":[-0.12645718441599718,-0.0906624465141746],"CVE-2020-8231":[-0.22738976305373648,-0.09576766072153123],"CVE-2020-8285":[-0.16250198375785152,-0.056194983882017074],"CVE-2020-8286":[-0.14785604901746516,-0.19744341276965033],"CVE-2021-20193":[-0.1818560388576508,-0.21821903813000515],"CVE-2021-20197":[-0.09467389080224983,-0.1665563708328065],"CVE-2021-20227":[-0.20036744867932277,-0.04954761679701039],"CVE-2021-20294":[-0.22082892774909826,-0.013657278683865586],"CVE-2021-21300":[-0.23550222316909383,-0.046885237850070066],"CVE-2021-21334":[-0.24333032346394165,-0.1990776037424746],"CVE-2021-21704":[-0.17035005750782245,-0.19681286863429093],"CVE-2021-22876":[-0.22595638414425884,-0.029538266478311533],"CVE-2021-22901":[-0.15826798834285477,-0.1632192139162241],"CVE-2021-22922":[-0.2100636869408015,-0.1762364652838973],"CVE-2021-22923":[-0.19735166280614033,-0.0773488734077797],"CVE-2021-22925":[-0.22859664677826433,-0.06729323292647334],"CVE-2021-22926":[-0.2024169454193082,-0.1983413579528534],"CVE-2021-22945":[-0.16096325161374198,-0.21833091967526186],"CVE-2021-22946":[0.05666305140523676,-0.020327057155337825],"CVE-2021-22947":[0.05946448131977744,-0.0288702539772205],"CVE-2021-23840":[-0.11478573610984899,-0.0661522363501128],"CVE-2021-23841":[-0.1340561627404634,-0.04963355121679145],"CVE-2021-27212":[-0.26160145216941705,-0.09596160855609352],"CVE-2021-28041":[-0.10162240297042063,-0.12101185056160171],"CVE-2021-28831":[-0.26014400433097273,-0.049902265541291214],"CVE-2021-30139":[-0.20238528775305184,-0.21924508564236575],"CVE-2021-30535":[0.2766369996438022,0.026951405881967566],"CVE-2021-32027":[-0.09250447231270392,-0.14225298771279138],"CVE-2021-3326":[0.20848156742847343,-0.00807458427453707],"CVE-2021-33574":[0.23766288882199776,0.06787330726708207],"CVE-2021-3449":[-0.11842376490814092,-0.1996393141860337],"CVE-2021-3450":[-0.28308861083795533,-0.09941395541665607],"CVE-2021-3517":[-0.11004449734992874,-0.1818337065441893],"CVE-2021-3518":[-0.28751880541618197,-0.11853562873002661],"CVE-2021-3537":[-0.1706694480468816,-0.017126845215254465],"CVE-2021-3541":[-0.229721988514091,-0.18563100625643236],"CVE-2021-35942":[0.1618844172056209,0.062142473778374285],"CVE-2021-36159":[-0.22328572020805962,-0.2094907351957853],"CVE-2021-3711":[-0.252390786004331,-0.030355364043098597],"CVE-2021-3712":[-0.13658573400864282,-0.21406970597849806],"CVE-2021-37750":[0.13450194322124356,0.029155290929749222],"CVE-2021-38115":[0.2777836842179183,-0.05621046687094163],"CVE-2021-39537":[-0.2667611313594827,-0.12454156519803344],"CVE-2021-40330":[-0.19780641150590172,-0.011974949466228136],"CVE-2021-40528":[0.1867054846103895,-0.012867733447725231],"CVE-2021-40812":[0.23783368268437768,-0.07999206411502893],"CVE-2021-41617":[-0.12882911839988315,-0.1330749718316408],"Deployment.default":[0.02086149061006294,0.1272722250464725],"StatefulSet.default":[0.10618452346149315,0.16871731270322896],"deps":[0.2002945124869434,1.0],"docker.io/bitnami/bitnami-shell:10-debian-10-r200":[0.1780606693765839,0.03270343379825525],"docker.io/bitnami/postgresql:11":[0.20057750255442616,0.035836056374570074],"ghcr.io/conductionnl/procestypecatalogus-nginx:latest":[0.19380163102819029,0.012604723812960017],"ghcr.io/conductionnl/procestypecatalogus-php:latest":[-0.1692679861172104,-0.10549967279942368],"procestypecatalogus":[0.19296005379736006,0.9569158862238899],"procestypecatalogus/procestypecatalogus":[0.05504375688720866,0.22773940702672799]}},"id":"864666","type":"StaticLayoutProvider"},{"attributes":{},"id":"864710","type":"NodesOnly"},{"attributes":{},"id":"864625","type":"LinearScale"},{"attributes":{"data_source":{"id":"864659"},"glyph":{"id":"864688"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"864661"}},"id":"864660","type":"GlyphRenderer"},{"attributes":{},"id":"864720","type":"UnionRenderers"},{"attributes":{},"id":"864721","type":"Selection"},{"attributes":{},"id":"864705","type":"BasicTickFormatter"},{"attributes":{},"id":"864642","type":"HelpTool"},{"attributes":{"axis":{"id":"864629"},"ticker":null},"id":"864632","type":"Grid"},{"attributes":{"data_source":{"id":"864663"},"glyph":{"id":"864662"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"864665"}},"id":"864664","type":"GlyphRenderer"},{"attributes":{},"id":"864627","type":"LinearScale"},{"attributes":{},"id":"864630","type":"BasicTicker"},{"attributes":{},"id":"864703","type":"AllLabels"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","procestypecatalogus","StatefulSet.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3712","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","docker.io/bitnami/bitnami-shell:10-debian-10-r200","docker.io/bitnami/postgresql:11","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","procestypecatalogus/procestypecatalogus","deps","CKV_K8S_40","CKV_K8S_40","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","ghcr.io/conductionnl/procestypecatalogus-php:latest","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","ghcr.io/conductionnl/procestypecatalogus-nginx:latest","CVE-2021-30535","CVE-2018-12886","CVE-2018-12886","CVE-2020-11080","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","docker.io/bitnami/postgresql:11","docker.io/bitnami/postgresql:11","docker.io/bitnami/postgresql:11","docker.io/bitnami/postgresql:11"]},"selected":{"id":"864721"},"selection_policy":{"id":"864720"}},"id":"864663","type":"ColumnDataSource"},{"attributes":{"source":{"id":"864663"}},"id":"864665","type":"CDSView"},{"attributes":{},"id":"864621","type":"DataRange1d"},{"attributes":{},"id":"864637","type":"PanTool"},{"attributes":{"formatter":{"id":"864702"},"major_label_policy":{"id":"864700"},"ticker":{"id":"864630"}},"id":"864629","type":"LinearAxis"},{"attributes":{},"id":"864641","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"864651","type":"HoverTool"},{"attributes":{"callback":null},"id":"864652","type":"TapTool"},{"attributes":{"overlay":{"id":"864717"}},"id":"864653","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"864664"},"inspection_policy":{"id":"864710"},"layout_provider":{"id":"864666"},"node_renderer":{"id":"864660"},"selection_policy":{"id":"864715"}},"id":"864657","type":"GraphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"864687","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"864717","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"864643"}},"id":"864639","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"864637"},{"id":"864638"},{"id":"864639"},{"id":"864640"},{"id":"864641"},{"id":"864642"},{"id":"864651"},{"id":"864652"},{"id":"864653"}]},"id":"864644","type":"Toolbar"},{"attributes":{},"id":"864700","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"864687"}},"size":{"value":20}},"id":"864688","type":"Circle"},{"attributes":{},"id":"864634","type":"BasicTicker"},{"attributes":{"formatter":{"id":"864705"},"major_label_policy":{"id":"864703"},"ticker":{"id":"864634"}},"id":"864633","type":"LinearAxis"},{"attributes":{"source":{"id":"864659"}},"id":"864661","type":"CDSView"},{"attributes":{},"id":"864640","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"864643","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"864629"}],"center":[{"id":"864632"},{"id":"864636"}],"height":768,"left":[{"id":"864633"}],"renderers":[{"id":"864657"},{"id":"864697"}],"title":{"id":"864619"},"toolbar":{"id":"864644"},"width":1024,"x_range":{"id":"864621"},"x_scale":{"id":"864625"},"y_range":{"id":"864623"},"y_scale":{"id":"864627"}},"id":"864618","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"864633"},"dimension":1,"ticker":null},"id":"864636","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,null,7.5,5.5,5.5,5.3,null],"description":["procestypecatalogus/procestypecatalogus",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

productenendienstencatalogus-productenendienstencatalogus

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ef9a1ab9-9e00-499a-aeb4-4b1481e2720e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"865045","type":"Selection"},{"attributes":{},"id":"865044","type":"UnionRenderers"},{"attributes":{},"id":"865039","type":"NodesOnly"},{"attributes":{"axis":{"id":"864957"},"dimension":1,"ticker":null},"id":"864960","type":"Grid"},{"attributes":{},"id":"864964","type":"SaveTool"},{"attributes":{"below":[{"id":"864953"}],"center":[{"id":"864956"},{"id":"864960"}],"height":768,"left":[{"id":"864957"}],"renderers":[{"id":"864981"},{"id":"865021"}],"title":{"id":"864943"},"toolbar":{"id":"864968"},"width":1024,"x_range":{"id":"864945"},"x_scale":{"id":"864949"},"y_range":{"id":"864947"},"y_scale":{"id":"864951"}},"id":"864942","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"865027","type":"AllLabels"},{"attributes":{"source":{"id":"864983"}},"id":"864985","type":"CDSView"},{"attributes":{},"id":"864961","type":"PanTool"},{"attributes":{"formatter":{"id":"865029"},"major_label_policy":{"id":"865027"},"ticker":{"id":"864958"}},"id":"864957","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"864975","type":"HoverTool"},{"attributes":{},"id":"865029","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"864967"}},"id":"864963","type":"BoxZoomTool"},{"attributes":{},"id":"864958","type":"BasicTicker"},{"attributes":{},"id":"864986","type":"MultiLine"},{"attributes":{"text":"productenendienstencatalogus-productenendienstencatalogus"},"id":"864943","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"864961"},{"id":"864962"},{"id":"864963"},{"id":"864964"},{"id":"864965"},{"id":"864966"},{"id":"864975"},{"id":"864976"},{"id":"864977"}]},"id":"864968","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.25834277803542516,0.15731478324330497],"CKV_K8S_11":[0.25805600579053967,0.20642006965073503],"CKV_K8S_12":[0.2793141903426141,0.14539014088174887],"CKV_K8S_13":[0.22353665880733858,0.240811965936692],"CKV_K8S_14":[0.3287415999342253,0.21201818572257358],"CKV_K8S_15":[0.3037400516312942,0.2008778714074699],"CKV_K8S_20":[0.22907365583823716,0.20318642465557943],"CKV_K8S_22":[0.2781384486070322,0.16252783812214125],"CKV_K8S_23":[0.29945519659709163,0.24702029767745867],"CKV_K8S_28":[0.21654409202977642,0.22412615134988162],"CKV_K8S_29":[0.3152786691581295,0.23012513316080266],"CKV_K8S_30":[0.3285676120290837,0.16672736541576505],"CKV_K8S_31":[0.24113149021055966,0.2402669747343258],"CKV_K8S_35":[0.23647535290727062,0.22119063902041528],"CKV_K8S_37":[0.2608942535358151,0.17834849656902674],"CKV_K8S_38":[0.2561865518393745,0.2270556561382],"CKV_K8S_40":[0.24530644488869421,0.18776647909645658],"CKV_K8S_43":[0.27936097701734197,0.17951560837582323],"CKV_K8S_8":[0.33374132013560776,0.18892322962430866],"CKV_K8S_9":[0.28053813948851813,0.2587759605523541],"CVE-2013-0337":[-0.11188956473545066,0.2659123132382626],"CVE-2016-10228":[-0.10055629645234475,0.11741004661973031],"CVE-2016-20012":[0.18567679314800253,-0.20624662686589518],"CVE-2016-2781":[-0.12826036225756782,0.10234345449766385],"CVE-2016-9318":[-0.11412320219273274,0.14302050586870357],"CVE-2017-16932":[-0.15644670906894795,0.11057130315969388],"CVE-2017-18258":[-0.1832903983595921,-0.0023143208606653046],"CVE-2018-12886":[-0.1481252234553785,0.0939546451954401],"CVE-2018-14404":[-0.2016161993032538,-0.09608078231049097],"CVE-2018-14553":[-0.07003009056794376,0.2699278247244121],"CVE-2018-14567":[-0.23310858543374155,0.004664477657120068],"CVE-2018-21232":[0.20184917377031963,-0.148866827854275],"CVE-2018-7169":[-0.15442915896218107,0.1447871247417275],"CVE-2019-12290":[-0.0844236140692903,0.10321920357869313],"CVE-2019-13115":[-0.13956981228837362,0.12076091913437571],"CVE-2019-13627":[-0.11320720000869317,0.07154954183464372],"CVE-2019-14855":[-0.06334712844115156,0.116494541657323],"CVE-2019-1551":[-0.23365728150546097,0.09094330824570768],"CVE-2019-15847":[-0.024220947655710087,0.10519122472771336],"CVE-2019-16168":[-0.24780345604509058,0.062252113048073085],"CVE-2019-17498":[-0.03997073262286267,0.12242619886189547],"CVE-2019-17543":[-0.13750261248332452,0.1587980656246144],"CVE-2019-19603":[-0.2132063895179129,0.10896393855502003],"CVE-2019-19645":[-0.22141899404463186,0.05088387948930214],"CVE-2019-19923":[-0.15427750477955227,-0.04649402874383078],"CVE-2019-19924":[-0.2539818081195322,0.02775306246611925],"CVE-2019-19925":[0.009304174467183214,0.05381703777032668],"CVE-2019-19956":[-0.13885351668564827,-0.11459661924817927],"CVE-2019-19959":[-0.23367593539176595,-0.025996607551584137],"CVE-2019-20218":[-0.18518280975133086,-0.10915723077365506],"CVE-2019-20367":[-0.17807983432079147,-0.03159708961260333],"CVE-2019-20388":[-0.16411948368473225,-0.12037797756105108],"CVE-2019-25013":[-0.11789487979980674,0.16208740753731238],"CVE-2019-3843":[-0.01899761851531551,0.1313443647014804],"CVE-2019-3844":[-0.0595849936036054,0.06898462536014566],"CVE-2020-10029":[-0.15958774385839863,0.1283905071871491],"CVE-2020-11080":[-0.014053379446261855,0.08946347350424581],"CVE-2020-13434":[-0.20420730257004704,-0.027564861461531913],"CVE-2020-13435":[-0.24488263584264638,-0.04687814051781022],"CVE-2020-13630":[-0.2163973520003757,0.02564200276577228],"CVE-2020-13631":[-0.2521784843827015,-0.015813284675866457],"CVE-2020-13632":[-0.20471479716594232,0.08692883260341472],"CVE-2020-14155":[-0.07102927860867277,0.08624494453466522],"CVE-2020-15257":[0.1716100167019899,-0.1402451237241958],"CVE-2020-15358":[-0.0037430008192238973,-0.11220675811107447],"CVE-2020-1751":[-0.04692315550498478,0.09773425376100557],"CVE-2020-1752":[-0.11998844844891374,0.1243063619357264],"CVE-2020-19143":[-0.090044938462077,0.27540983696938975],"CVE-2020-1971":[-0.03455225236253143,-0.05912139109436208],"CVE-2020-21913":[-0.005181452315934364,0.11390549333643063],"CVE-2020-24659":[-0.1540991588977779,-0.09757559333606343],"CVE-2020-24977":[-0.01707197524319971,-0.07330609972690948],"CVE-2020-26160":[0.18944386565004323,-0.10221872518925647],"CVE-2020-27350":[0.01238311075367811,0.07451167536062295],"CVE-2020-27618":[-0.07262169363330645,0.15920665107411133],"CVE-2020-28196":[-0.25438517062085253,0.006833766988129293],"CVE-2020-28928":[0.09808310518637663,-0.20479332988681195],"CVE-2020-29361":[-0.1788088432227631,-0.0636112331799239],"CVE-2020-29362":[-0.231383133920703,-0.06856631424745041],"CVE-2020-29363":[-0.2405631893184022,0.04134764808532215],"CVE-2020-36221":[-0.00456602250766011,-0.04813026236435401],"CVE-2020-36222":[0.02639219650917359,-0.0442105189755842],"CVE-2020-36223":[-0.06275456613920526,-0.10480898415473644],"CVE-2020-36224":[0.021016112240292328,-0.08055387761635877],"CVE-2020-36225":[-0.029542740359219062,-0.13042823822895216],"CVE-2020-36226":[-0.04347933165441349,-0.09407880423204616],"CVE-2020-36227":[-0.047243673834466475,-0.13676355748401775],"CVE-2020-36228":[-0.020787722063703797,-0.11513509043832465],"CVE-2020-36229":[0.02324340022463913,-0.026186558277321484],"CVE-2020-36230":[0.045398989123774915,-0.037034478069353886],"CVE-2020-36309":[-0.011967572387048573,0.26285706102014184],"CVE-2020-6096":[-0.13227032536332514,0.08016972713834838],"CVE-2020-7595":[-0.2209204611488368,-0.046705538143568294],"CVE-2020-8169":[-0.02594263272249648,-0.08978171640140115],"CVE-2020-8177":[-0.06571167754399691,-0.12347601733406725],"CVE-2020-8231":[-0.04232307814461657,-0.07385270137101697],"CVE-2020-8285":[-0.03633883727742834,-0.11071348667877008],"CVE-2020-8286":[0.04125258532651965,-0.020164167119509635],"CVE-2021-20193":[0.15712219823203208,-0.15967645550116522],"CVE-2021-20197":[0.03343058047525931,-0.25809093700443075],"CVE-2021-20227":[0.15463241794974678,-0.2258846872995449],"CVE-2021-20231":[-0.14317699125527353,-0.07496889192600405],"CVE-2021-20232":[-0.19671968347719482,0.05322608342135063],"CVE-2021-20294":[0.07770945037829433,-0.2668965969144944],"CVE-2021-20305":[-0.2117444912383906,-0.003941463284892259],"CVE-2021-21300":[0.18990906726813075,-0.16451965046404157],"CVE-2021-21334":[0.1674409830420494,-0.18821072967784733],"CVE-2021-21704":[0.10050856823665937,-0.262421561700984],"CVE-2021-22876":[-0.02098969417787193,-0.04682764588984951],"CVE-2021-22901":[0.16934033259597037,-0.21620753061703574],"CVE-2021-22922":[0.024035583864675827,-0.23735231973705478],"CVE-2021-22923":[0.05499541596470824,-0.25902056797395717],"CVE-2021-22925":[0.13562841543581877,-0.20362791685503132],"CVE-2021-22926":[0.05196947136916867,-0.2288658505686344],"CVE-2021-22945":[0.11340675391333717,-0.24341025507645705],"CVE-2021-22946":[0.00496248568858597,0.013253751597905374],"CVE-2021-22947":[0.01608817477993851,0.020818974498276344],"CVE-2021-23840":[0.004693969655604832,-0.08709764720105836],"CVE-2021-23841":[-0.008339606572288574,-0.09660324146917945],"CVE-2021-24031":[-0.17540776587599313,-0.08654050417319442],"CVE-2021-27212":[0.018386690337321012,-0.061235855016596],"CVE-2021-28041":[0.19391760796356633,-0.18365082371315145],"CVE-2021-28831":[0.13029107806654244,-0.25853272977346337],"CVE-2021-30139":[0.09137969237968957,-0.23225099345869643],"CVE-2021-30535":[-0.09640096288980216,0.16571343724886448],"CVE-2021-32027":[0.12130951578003887,-0.22093213066005338],"CVE-2021-3326":[-0.13633699921744857,0.14143127024799376],"CVE-2021-33560":[-0.222477901075568,0.07277572133007701],"CVE-2021-33574":[-0.10759847334245391,0.09465266603212547],"CVE-2021-33910":[-0.03659493068525477,0.07765776689870521],"CVE-2021-3449":[0.007174228565201711,-0.03659429351736966],"CVE-2021-3450":[0.07208121702583452,-0.2418408468885759],"CVE-2021-3516":[-0.18800725204668728,0.0246563713811023],"CVE-2021-3517":[-0.058384295791237745,-0.08579305349146701],"CVE-2021-3518":[0.0010064997955533356,-0.0666702895682919],"CVE-2021-3520":[-0.20133068957516534,-0.06004679238895675],"CVE-2021-3537":[0.03769884774161255,-0.05757703407927346],"CVE-2021-3541":[-0.05060613318234125,-0.11842693515109373],"CVE-2021-3580":[-0.21471103845789785,-0.08169892300732247],"CVE-2021-35942":[-0.08042340372475477,0.13275005544389523],"CVE-2021-36159":[0.1450273646567953,-0.24262424917545036],"CVE-2021-36222":[-0.09002091680069382,0.0711941687894796],"CVE-2021-3711":[-0.0069831174313434215,0.017498344575835007],"CVE-2021-3712":[-0.015672720847048342,0.006099607534873438],"CVE-2021-37750":[-0.03693842392838164,0.14903097556953593],"CVE-2021-38115":[-0.034616167533938445,0.2694181484663139],"CVE-2021-39537":[0.14102228715587625,-0.18079025229875698],"CVE-2021-40330":[0.16866453130063325,-0.11546732844929468],"CVE-2021-40528":[-0.09385970310179223,0.1459227892541983],"CVE-2021-40812":[-0.052114518846250214,0.28114900072406424],"CVE-2021-41617":[0.20013626109108418,-0.1265455489266891],"Deployment.default":[0.21056236070068515,0.15432592847923748],"StatefulSet.default":[0.1849539372591758,0.16105584616712282],"deps":[0.4138226039418137,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.0972457060384638,0.011222647953313831],"ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest":[-0.054760735067389474,0.14093288037568175],"ghcr.io/conductionnl/productenendienstencatalogus-php:latest":[0.06641239276391254,-0.12274374666187582],"productenendienstencatalogus":[0.3967808666698554,-0.9571982227689485],"productenendienstencatalogus/productenendienstencatalogus":[0.28200183012564045,0.21224839386805813]}},"id":"864990","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"864988"},"inspection_policy":{"id":"865034"},"layout_provider":{"id":"864990"},"node_renderer":{"id":"864984"},"selection_policy":{"id":"865039"}},"id":"864981","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"865041"}},"id":"864977","type":"BoxSelectTool"},{"attributes":{},"id":"865043","type":"Selection"},{"attributes":{},"id":"864954","type":"BasicTicker"},{"attributes":{},"id":"864962","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"864983"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"865021","type":"LabelSet"},{"attributes":{},"id":"865024","type":"AllLabels"},{"attributes":{},"id":"865042","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"865011","type":"CategoricalColorMapper"},{"attributes":{},"id":"864966","type":"HelpTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","productenendienstencatalogus","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","productenendienstencatalogus/productenendienstencatalogus","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","ghcr.io/conductionnl/productenendienstencatalogus-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2021-36222","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","ghcr.io/conductionnl/productenendienstencatalogus-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"865045"},"selection_policy":{"id":"865044"}},"id":"864987","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["productenendienstencatalogus/productenendienstencatalogus",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

proto-component-commonground-proto-component-commonground

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a95cc0ea-50d8-4641-8330-17c389c296ac":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"882522"},"major_label_policy":{"id":"882520"},"ticker":{"id":"882450"}},"id":"882449","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.4,6.5,6.5,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["proto-component-commonground/proto-component-commonground",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

redhat-cop-static-site

Bokeh Plot Bokeh.set_log_level("info"); {"5b060dda-40ac-4ef4-9a31-02574b9d7460":{"defs":[],"roots":{"references":[{"attributes":{},"id":"909088","type":"AllLabels"},{"attributes":{},"id":"909107","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"909075","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"909025"},{"id":"909026"},{"id":"909027"},{"id":"909028"},{"id":"909029"},{"id":"909030"},{"id":"909039"},{"id":"909040"},{"id":"909041"}]},"id":"909032","type":"Toolbar"},{"attributes":{},"id":"909091","type":"AllLabels"},{"attributes":{},"id":"909093","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"909031","type":"BoxAnnotation"},{"attributes":{},"id":"909050","type":"MultiLine"},{"attributes":{},"id":"909018","type":"BasicTicker"},{"attributes":{},"id":"909106","type":"UnionRenderers"},{"attributes":{"axis":{"id":"909017"},"ticker":null},"id":"909020","type":"Grid"},{"attributes":{},"id":"909103","type":"NodesOnly"},{"attributes":{"formatter":{"id":"909093"},"major_label_policy":{"id":"909091"},"ticker":{"id":"909022"}},"id":"909021","type":"LinearAxis"},{"attributes":{},"id":"909025","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"909039","type":"HoverTool"},{"attributes":{},"id":"909009","type":"DataRange1d"},{"attributes":{"text":"redhat-cop-static-site"},"id":"909007","type":"Title"},{"attributes":{},"id":"909108","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CronJob.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","jijiechen/alpine-curl-git:v2.24.1","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5260","CVE-2020-1967","CVE-2020-11080","CVE-2020-11008","CVE-2021-3712","CVE-2021-3450","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-14145","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","CVE-2016-20012"],"start":["redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","redhat-cop/static-site","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1","jijiechen/alpine-curl-git:v2.24.1"]},"selected":{"id":"909109"},"selection_policy":{"id":"909108"}},"id":"909051","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2087912179715905,-0.2564386271107225],"CKV_K8S_11":[0.12386627167566082,-0.3142562609284084],"CKV_K8S_12":[0.041846129744411396,-0.2678503472022847],"CKV_K8S_13":[0.07239975402479643,-0.3017217215691501],"CKV_K8S_15":[0.1955503878664053,-0.2083237310381894],"CKV_K8S_20":[0.16118995925553384,-0.17952504818503345],"CKV_K8S_22":[0.09835868605214547,-0.24142132788485543],"CKV_K8S_23":[0.18215444437101935,-0.18892932678384836],"CKV_K8S_28":[0.1255696579826433,-0.28314875440090415],"CKV_K8S_29":[0.13614912564941664,-0.1836996089471743],"CKV_K8S_30":[0.09610380393634003,-0.2704079872332363],"CKV_K8S_31":[0.09864666772398022,-0.2096427465371181],"CKV_K8S_37":[0.15988266467153928,-0.28217324226055074],"CKV_K8S_38":[0.07554076438588132,-0.23839107197004838],"CKV_K8S_40":[0.17854536435797605,-0.2578924549438745],"CKV_K8S_43":[0.18523317478499943,-0.22833413699570582],"CVE-2016-20012":[-0.09371735621636727,0.06032727200329352],"CVE-2020-11008":[-0.21533568201646178,0.0807830225003364],"CVE-2020-11080":[-0.13742066019356655,0.1877990807699256],"CVE-2020-14145":[-0.2347486950304553,0.11167908746083628],"CVE-2020-1967":[-0.02482065391008913,0.09479690534968961],"CVE-2020-1971":[0.017913127897516496,0.20653541541364215],"CVE-2020-28928":[-0.06807772278755722,0.026979741943783404],"CVE-2020-5260":[-0.14455654774878673,0.052297477418055],"CVE-2020-8169":[-0.16516517877687456,0.13915891161411226],"CVE-2020-8177":[-0.06986277973809012,0.23288440867058682],"CVE-2020-8231":[-0.18804743351363631,0.1837550170844354],"CVE-2020-8285":[-0.006133706215923037,0.2376771254066014],"CVE-2020-8286":[-0.07965483288430869,0.27028054690430964],"CVE-2021-21300":[-0.19680117212871648,0.2306668044358007],"CVE-2021-22922":[-0.16176387278257853,0.22559294095265517],"CVE-2021-22923":[-0.11224930063747429,0.22642484048003367],"CVE-2021-22925":[-0.03900529890290097,0.2578726761153446],"CVE-2021-22926":[-0.19905843730283793,0.048014203473915384],"CVE-2021-22945":[-0.1184471944260648,0.014263181558019556],"CVE-2021-22946":[-0.025458615718651934,0.0523458080504194],"CVE-2021-22947":[-0.06323884948274289,0.18626258606409896],"CVE-2021-23840":[-0.17283809525298044,0.0879021114080802],"CVE-2021-23841":[-0.16781577591630656,0.021530552734185946],"CVE-2021-28831":[-0.15450363517765384,0.259097791569308],"CVE-2021-30139":[-0.23313218985834588,0.15796984877090492],"CVE-2021-3449":[-0.2209461547304724,0.19589608115646912],"CVE-2021-3450":[0.025059587521601607,0.17224109159114656],"CVE-2021-36159":[-0.11784810791089166,0.26649555979279593],"CVE-2021-3711":[0.03105422931443919,0.13567516909609073],"CVE-2021-3712":[0.01570287167190572,0.09581407135045929],"CVE-2021-39537":[-0.20496730625849732,0.13241733368932698],"CVE-2021-40330":[-0.014680984684898903,0.1487870348636432],"CVE-2021-41617":[-0.024672398127873474,0.2038223515332516],"CronJob.default":[0.15081445510573488,-0.23730924918117113],"Deployment.default":[0.0914751947866587,-0.17712976049770826],"Job.default":[0.1406365402945225,-0.2255848708633894],"deps":[1.0,-0.32618646526589085],"jijiechen/alpine-curl-git:v2.24.1":[-0.09299619095456692,0.12799342627929852],"redhat-cop/static-site":[0.13548074823985345,-0.25367273770559046]}},"id":"909054","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"909090"},"major_label_policy":{"id":"909088"},"ticker":{"id":"909018"}},"id":"909017","type":"LinearAxis"},{"attributes":{},"id":"909090","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"909051"}},"id":"909053","type":"CDSView"},{"attributes":{},"id":"909013","type":"LinearScale"},{"attributes":{},"id":"909098","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"909047"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"909085","type":"LabelSet"},{"attributes":{},"id":"909030","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3],"description":["redhat-cop/static-site",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.static-site-RELEASE-NAME.default (container 0) - git","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

redhat-cop-tekton-demo

Bokeh Plot Bokeh.set_log_level("info"); {"3fd11053-0f69-4006-b856-1686e7ad4fad":{"defs":[],"roots":{"references":[{"attributes":{},"id":"909430","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"909429","type":"BoxAnnotation"},{"attributes":{},"id":"909353","type":"ResetTool"},{"attributes":{},"id":"909335","type":"DataRange1d"},{"attributes":{},"id":"909412","type":"AllLabels"},{"attributes":{"data":{"end":["Task.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2021-3712","CVE-2021-3450","CVE-2021-41617","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-14145","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","CVE-2016-20012","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-3445","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155"],"start":["gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1","Task.default","CVE-2021-22946","CVE-2021-22947","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest","registry.access.redhat.com/ubi8/ubi:latest"]},"selected":{"id":"909433"},"selection_policy":{"id":"909432"}},"id":"909375","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"909414"},"major_label_policy":{"id":"909412"},"ticker":{"id":"909342"}},"id":"909341","type":"LinearAxis"},{"attributes":{"formatter":{"id":"909417"},"major_label_policy":{"id":"909415"},"ticker":{"id":"909346"}},"id":"909345","type":"LinearAxis"},{"attributes":{},"id":"909427","type":"NodesOnly"},{"attributes":{},"id":"909337","type":"LinearScale"},{"attributes":{},"id":"909352","type":"SaveTool"},{"attributes":{"data_source":{"id":"909375"},"glyph":{"id":"909374"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"909377"}},"id":"909376","type":"GlyphRenderer"},{"attributes":{},"id":"909417","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"909341"},"ticker":null},"id":"909344","type":"Grid"},{"attributes":{},"id":"909349","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"909363","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"909355","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"909355"}},"id":"909351","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"909371"},"glyph":{"id":"909400"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"909373"}},"id":"909372","type":"GlyphRenderer"},{"attributes":{},"id":"909354","type":"HelpTool"},{"attributes":{"axis":{"id":"909345"},"dimension":1,"ticker":null},"id":"909348","type":"Grid"},{"attributes":{},"id":"909414","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"909429"}},"id":"909365","type":"BoxSelectTool"},{"attributes":{},"id":"909415","type":"AllLabels"},{"attributes":{"below":[{"id":"909341"}],"center":[{"id":"909344"},{"id":"909348"}],"height":768,"left":[{"id":"909345"}],"renderers":[{"id":"909369"},{"id":"909409"}],"title":{"id":"909331"},"toolbar":{"id":"909356"},"width":1024,"x_range":{"id":"909333"},"x_scale":{"id":"909337"},"y_range":{"id":"909335"},"y_scale":{"id":"909339"}},"id":"909330","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CVE-2016-20012":[0.09717275857925112,0.03157918915294076],"CVE-2019-20838":[-0.11457923587790955,-0.34846160350851624],"CVE-2020-12762":[0.0456402628196231,-0.4651060566756894],"CVE-2020-14145":[0.10094100850576006,0.2648434274614819],"CVE-2020-14155":[-0.10532649013097888,-0.4175034083116556],"CVE-2020-16135":[0.1278153771053464,-0.33780966864343254],"CVE-2020-1971":[-0.13864711374641317,0.05568491064500949],"CVE-2020-28928":[-0.020946425482745043,0.3101721466443068],"CVE-2020-8231":[0.12648202598033642,0.15533558607035594],"CVE-2020-8285":[0.017166656888061082,0.23484505950660506],"CVE-2020-8286":[-0.16442568341198124,0.17126512008328534],"CVE-2021-21300":[-0.11726928313319533,0.26402942624455455],"CVE-2021-22922":[0.1393554420870808,0.23668631113817057],"CVE-2021-22923":[0.1487390182139722,0.07213503518248661],"CVE-2021-22925":[0.16886347470220406,0.19420419146941315],"CVE-2021-22926":[0.07051498981086288,0.30011572981950785],"CVE-2021-22945":[0.02408462392156355,0.2967654661806594],"CVE-2021-22946":[-0.024945137691203056,-0.10338910135239493],"CVE-2021-22947":[0.03763982697946486,-0.10445513840503533],"CVE-2021-23840":[0.173221668279993,0.12714685107447726],"CVE-2021-23841":[-0.07341461812105674,0.29781663659776564],"CVE-2021-28153":[-0.053350727830810026,-0.3838671056468253],"CVE-2021-28831":[-0.09068154295608315,0.1999518224438363],"CVE-2021-30139":[-0.11062987287627941,0.13778622278374084],"CVE-2021-33560":[0.10057857906014099,-0.44273445686269874],"CVE-2021-33574":[0.13254643317531195,-0.39443619825473397],"CVE-2021-3445":[-0.006883363158449798,-0.46988151179199],"CVE-2021-3449":[-0.04874175032433223,0.247111191425263],"CVE-2021-3450":[-0.053575065286400485,0.02711891097401809],"CVE-2021-3580":[0.05046226370200992,-0.4025609944572523],"CVE-2021-35942":[-0.05219832667218241,-0.4466656801645872],"CVE-2021-36159":[0.09076901362032144,0.0946870590967491],"CVE-2021-3711":[-0.1653986954342659,0.11267856449078578],"CVE-2021-3712":[0.023197609759230974,0.03426238851634752],"CVE-2021-39537":[-0.15021920585733198,0.2216290320958734],"CVE-2021-40330":[-0.08885157370851149,0.07302231143158944],"CVE-2021-41617":[0.0798623863347557,0.2017667119928495],"Task.default":[0.00648678871292113,-0.1020106961922237],"deps":[-0.7327965365286301,-0.7632370359121947],"gcr.io/tekton-releases/github.com/tektoncd/pipeline/cmd/git-init:v0.17.1":[0.0019215110496130612,0.13486889134751054],"redhat-cop/tekton-demo":[0.5380361252347211,1.0],"registry.access.redhat.com/ubi8/ubi:latest":[0.01138280370621366,-0.3153895376903552]}},"id":"909378","type":"StaticLayoutProvider"},{"attributes":{},"id":"909342","type":"BasicTicker"},{"attributes":{},"id":"909432","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"909376"},"inspection_policy":{"id":"909422"},"layout_provider":{"id":"909378"},"node_renderer":{"id":"909372"},"selection_policy":{"id":"909427"}},"id":"909369","type":"GraphRenderer"},{"attributes":{},"id":"909350","type":"WheelZoomTool"},{"attributes":{},"id":"909339","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"909371"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"909409","type":"LabelSet"},{"attributes":{},"id":"909374","type":"MultiLine"},{"attributes":{},"id":"909422","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"909349"},{"id":"909350"},{"id":"909351"},{"id":"909352"},{"id":"909353"},{"id":"909354"},{"id":"909363"},{"id":"909364"},{"id":"909365"}]},"id":"909356","type":"Toolbar"},{"attributes":{"callback":null},"id":"909364","type":"TapTool"},{"attributes":{},"id":"909433","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"909399","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"909375"}},"id":"909377","type":"CDSView"},{"attributes":{"text":"redhat-cop-tekton-demo"},"id":"909331","type":"Title"},{"attributes":{},"id":"909346","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,5.9,5.9,6.1,5.9,5.9,5.5,5.3,5.3,5.3,null,9.1,7.8,7.5,7.5,6.4,7.5,5.9,5.9,5.3,5.3],"description":["redhat-cop/tekton-demo",null,null,null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the \\\"out\\\" parameter can be NULL and, on exit, the \\\"outlen\\\" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the \\\"

View BlastRadius Graph

review-component-review-component

CVE-2021-3711, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c74fb3d7-a7cf-49dd-88be-8acbcfe3e3b0":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"922648","type":"TapTool"},{"attributes":{},"id":"922626","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.11427707995228947,0.22578812764026163],"CKV_K8S_11":[0.06924404847207152,0.22263962337131868],"CKV_K8S_12":[0.12710390878357403,0.20337247297483743],"CKV_K8S_13":[0.12607910064761574,0.23060969256343208],"CKV_K8S_14":[0.05225817800260158,0.2796900386967606],"CKV_K8S_15":[0.09326215524594061,0.2656067695541324],"CKV_K8S_20":[0.08554884109756268,0.22344980080167393],"CKV_K8S_22":[0.13180701916430196,0.21693695186379378],"CKV_K8S_23":[0.06776476135707686,0.2862016247823071],"CKV_K8S_28":[0.07808132734890003,0.24007973657139664],"CKV_K8S_29":[0.13421427112767326,0.26468902141660205],"CKV_K8S_30":[0.08404092954201176,0.291268453471399],"CKV_K8S_31":[0.10261924141489089,0.2334829220284852],"CKV_K8S_35":[0.056458291742734666,0.22676846379652768],"CKV_K8S_37":[0.06302372788210428,0.244994670680822],"CKV_K8S_38":[0.11364389655651595,0.20812222781933434],"CKV_K8S_40":[0.04667239689749294,0.23642297964281372],"CKV_K8S_43":[0.09868599044697268,0.21300901100386974],"CKV_K8S_8":[0.10221759535579468,0.28484602843497486],"CKV_K8S_9":[0.11919818727827881,0.27620980343007245],"CVE-2013-0337":[0.20917599767126624,0.02011785302262908],"CVE-2016-10228":[0.08702502576566946,-0.0718785950052479],"CVE-2016-20012":[-0.23611281887642663,0.02869508493963696],"CVE-2016-2781":[0.10604978213409386,-0.09915197429217212],"CVE-2016-9318":[0.12093223313467492,-0.1000284834821609],"CVE-2017-16932":[0.1313784226266839,-0.054538315196426074],"CVE-2017-18258":[0.10864770148465167,-0.18064245424696274],"CVE-2018-12886":[0.13349250040182353,-0.07440187312376995],"CVE-2018-14404":[-0.030620576108341357,-0.135940361302675],"CVE-2018-14553":[0.2057739406395223,0.03660078704248513],"CVE-2018-14567":[0.10248330877757782,-0.16546778159068468],"CVE-2018-21232":[-0.20094871343406057,0.07015185455444187],"CVE-2018-7169":[0.09867738271812859,-0.005357700213331925],"CVE-2019-12290":[0.09021463493082692,-0.028568928527203122],"CVE-2019-13115":[0.14272355448735857,-0.0837816527491056],"CVE-2019-13627":[0.14381503531285925,-0.061938177624303335],"CVE-2019-14855":[0.11536525601373455,-0.08261301305704064],"CVE-2019-1551":[-0.012773903993377213,-0.16901204416018248],"CVE-2019-15847":[0.06785867339939518,0.009988906666384835],"CVE-2019-16168":[0.0273891600400706,-0.17396564967165934],"CVE-2019-17498":[0.10503536748440967,-0.03594513011428933],"CVE-2019-17543":[0.08961229660365896,-0.05107247020799873],"CVE-2019-19603":[0.0482787792951196,-0.16675466378732542],"CVE-2019-19645":[0.09062181299047532,-0.1808300569895458],"CVE-2019-19923":[0.06418839382130198,-0.20556963521890503],"CVE-2019-19924":[-0.07042562943511409,-0.16482239944539748],"CVE-2019-19925":[0.03750205760573146,-0.19250341089959447],"CVE-2019-19956":[-0.0009487246384117299,-0.14522143916909527],"CVE-2019-19959":[-0.04405139633753617,-0.19318002625215705],"CVE-2019-20218":[-0.05016297123942034,-0.16104645367724715],"CVE-2019-20367":[0.0039702109821704,-0.19077382361948692],"CVE-2019-20388":[-0.02795461037081646,-0.20282547222243835],"CVE-2019-25013":[0.07582084561854441,-0.04078317976450707],"CVE-2019-3843":[0.0643752133904376,-0.023164064120514815],"CVE-2019-3844":[0.13436899981345174,-0.04073914348378419],"CVE-2020-10029":[0.11410740227456975,-0.04979037311286712],"CVE-2020-11080":[0.07126079794281988,-0.07453660337020072],"CVE-2020-13434":[0.10125581220994996,-0.14217066422122443],"CVE-2020-13435":[0.07272022665025914,-0.18544697559376777],"CVE-2020-13630":[-0.016142142262762338,-0.18968315064627075],"CVE-2020-13631":[0.020169015240120422,-0.2000153440514432],"CVE-2020-13632":[0.06958365261479421,-0.16322084754170282],"CVE-2020-14155":[0.12246053644230351,-0.02946274137033883],"CVE-2020-15257":[-0.20498540456321618,0.015752885901710298],"CVE-2020-15358":[-0.03680485151775412,-0.03130546653806485],"CVE-2020-1751":[0.065097078795757,-0.05804371286716439],"CVE-2020-1752":[0.1307434888372389,-0.09196301494575987],"CVE-2020-19143":[0.2214850471901337,-0.024923288045872332],"CVE-2020-1971":[-0.0468739379654382,-0.041645525835184834],"CVE-2020-21913":[0.09997460691806978,-0.08558453183802175],"CVE-2020-24659":[0.0842683297493036,-0.19924080620771537],"CVE-2020-24977":[-0.06697071134479667,-0.03852225543030902],"CVE-2020-26160":[-0.1368562637299888,0.09738158014024527],"CVE-2020-27350":[0.0610664028131766,-0.14304226398870556],"CVE-2020-27618":[0.08443961633169107,-0.09052526203284178],"CVE-2020-28196":[-0.009381858845096909,-0.20837352466704492],"CVE-2020-28928":[-0.18759353359721476,0.03474583259465098],"CVE-2020-29361":[0.008546191937961982,-0.16806756056213298],"CVE-2020-29362":[-0.05436419732949152,-0.13907175483875553],"CVE-2020-29363":[0.055623658462911695,-0.1876731017074582],"CVE-2020-36221":[-0.0894631586460695,-0.032045425887908825],"CVE-2020-36222":[-0.04537976902066696,-0.013069821995628061],"CVE-2020-36223":[-0.08455750438304886,-0.0814349500471201],"CVE-2020-36224":[-0.052738924839695306,-0.026315701865560426],"CVE-2020-36225":[-0.08083586505301633,-0.043885155667989714],"CVE-2020-36226":[-0.06110289334726253,0.00612525412428954],"CVE-2020-36227":[-0.09704839255349541,-0.08251895362729565],"CVE-2020-36228":[-0.06629651673838705,-0.06458037087920525],"CVE-2020-36229":[-0.05042778351861025,-0.060574286086102824],"CVE-2020-36230":[-0.07876812146036395,-0.05777445331675515],"CVE-2020-36309":[0.1909868608008539,0.04829583298699546],"CVE-2020-6096":[0.10255527655807531,-0.06446433062783527],"CVE-2020-7595":[0.1270706052173718,-0.1439728491446525],"CVE-2020-8169":[-0.0346465530613433,0.011276078956169633],"CVE-2020-8177":[-0.08770493686867283,-0.06733457020152697],"CVE-2020-8231":[-0.06859655454604481,-0.023998010423220056],"CVE-2020-8285":[-0.10046645583622642,-0.05767797514094823],"CVE-2020-8286":[-0.031205396823578757,-0.015197367505925609],"CVE-2021-20193":[-0.23064419526250718,0.002102675514181242],"CVE-2021-20197":[-0.20016858352032152,0.09448555603088267],"CVE-2021-20227":[-0.1834701011688964,0.08452715481619746],"CVE-2021-20231":[0.029152841941012583,-0.21565302876597214],"CVE-2021-20232":[-0.0715061054110516,-0.1459871146040724],"CVE-2021-20294":[-0.1378910704656971,0.11959429551060638],"CVE-2021-20305":[0.029827338924389834,-0.1483378708792182],"CVE-2021-21300":[-0.19898544222505737,-0.01732580234838986],"CVE-2021-21334":[-0.22381345311635287,0.0679002307473607],"CVE-2021-21704":[-0.15632580519100656,0.08347191886584898],"CVE-2021-22876":[-0.041070709594319785,0.021004075463323172],"CVE-2021-22901":[-0.19079169114101763,0.10950821927344136],"CVE-2021-22922":[-0.21798637870651336,-0.02827111878785111],"CVE-2021-22923":[-0.11951560898259443,0.11414220840490268],"CVE-2021-22925":[-0.22144195153401286,-0.010506617115962463],"CVE-2021-22926":[-0.21634337372816065,0.03956365225935686],"CVE-2021-22945":[-0.19365936939785675,0.002329890595360698],"CVE-2021-22946":[0.0020266447751662734,-0.00026103750592307214],"CVE-2021-22947":[0.010568860333408583,-0.001975078745946268],"CVE-2021-23840":[-0.03173443694852606,-0.00011816539252967362],"CVE-2021-23841":[-0.09601549338513354,-0.046069075702905395],"CVE-2021-24031":[-0.0572528619243862,-0.17865845363563024],"CVE-2021-27212":[-0.08025950638284884,-0.017529193294969964],"CVE-2021-28041":[-0.1994175117229645,-0.038149332541916346],"CVE-2021-28831":[-0.1549227259116674,0.1220186130361961],"CVE-2021-30139":[-0.2281772033779582,0.05126557367640816],"CVE-2021-30535":[0.11869904270360958,-0.06744876234136833],"CVE-2021-32027":[-0.21456757154246928,0.08326880518960172],"CVE-2021-3326":[0.08625300533140143,0.005764532568410658],"CVE-2021-33560":[-0.034569510626316524,-0.17705925342313733],"CVE-2021-33574":[0.06799519158203574,-0.004729231924568988],"CVE-2021-33910":[-0.02909197222061413,-0.1562190920841087],"CVE-2021-3449":[-0.04910810248403396,0.0019095047030237664],"CVE-2021-3450":[-0.17540460374440053,0.0636207775251992],"CVE-2021-3516":[0.08550531833932463,-0.15416905715380788],"CVE-2021-3517":[-0.06333709375712289,-0.008966416037459962],"CVE-2021-3518":[-0.07062755221008088,-0.07679942090715502],"CVE-2021-3520":[0.11726308831516537,-0.15639570090564958],"CVE-2021-3537":[-0.10363463615524401,-0.07033015953583203],"CVE-2021-3541":[-0.05941715948973389,-0.04992526328967631],"CVE-2021-3580":[0.00756637727864845,-0.21369581743690175],"CVE-2021-35942":[0.05602620711217845,-0.039616228611707084],"CVE-2021-36159":[-0.19844315774188373,0.05155838462212475],"CVE-2021-36222":[0.04702954778234004,-0.21039750964185858],"CVE-2021-3711":[0.00351551886145433,-0.013737220560583243],"CVE-2021-3712":[0.006460382987811248,0.010886727396561413],"CVE-2021-37750":[0.053695428639563614,-0.009836542672907447],"CVE-2021-38115":[0.22037293320865592,0.010042834607013018],"CVE-2021-39537":[-0.16934755891223024,0.0991141395926698],"CVE-2021-40330":[-0.21952968725316563,0.019519615739494667],"CVE-2021-40528":[0.08362847675667319,-0.013474493604122726],"CVE-2021-40812":[0.2192046599417697,-0.00632297617872992],"CVE-2021-41617":[-0.1705973603572057,0.11572636688626355],"Deployment.default":[0.06669095188883262,0.18858429477728778],"StatefulSet.default":[0.07842012063035629,0.16517772364760305],"deps":[-0.141341769092027,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.02117482673762287,-0.0867391284525356],"ghcr.io/conductionnl/review-component-nginx:latest":[0.11286415701532478,-0.013750705165378652],"ghcr.io/conductionnl/review-component-php:latest":[-0.11486275898858686,0.018675688154785368],"review-component":[-0.16636439820958837,0.988098078382746],"review-component/review-component":[0.09651648063515063,0.2509443248332089]}},"id":"922662","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"922701"},"major_label_policy":{"id":"922699"},"ticker":{"id":"922630"}},"id":"922629","type":"LinearAxis"},{"attributes":{"overlay":{"id":"922713"}},"id":"922649","type":"BoxSelectTool"},{"attributes":{},"id":"922658","type":"MultiLine"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"922683"}},"size":{"value":20}},"id":"922684","type":"Circle"},{"attributes":{},"id":"922630","type":"BasicTicker"},{"attributes":{},"id":"922633","type":"PanTool"},{"attributes":{"below":[{"id":"922625"}],"center":[{"id":"922628"},{"id":"922632"}],"height":768,"left":[{"id":"922629"}],"renderers":[{"id":"922653"},{"id":"922693"}],"title":{"id":"922615"},"toolbar":{"id":"922640"},"width":1024,"x_range":{"id":"922617"},"x_scale":{"id":"922621"},"y_range":{"id":"922619"},"y_scale":{"id":"922623"}},"id":"922614","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"922639"}},"id":"922635","type":"BoxZoomTool"},{"attributes":{"source":{"id":"922655"}},"id":"922657","type":"CDSView"},{"attributes":{},"id":"922701","type":"BasicTickFormatter"},{"attributes":{},"id":"922716","type":"UnionRenderers"},{"attributes":{},"id":"922715","type":"Selection"},{"attributes":{"edge_renderer":{"id":"922660"},"inspection_policy":{"id":"922706"},"layout_provider":{"id":"922662"},"node_renderer":{"id":"922656"},"selection_policy":{"id":"922711"}},"id":"922653","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"922633"},{"id":"922634"},{"id":"922635"},{"id":"922636"},{"id":"922637"},{"id":"922638"},{"id":"922647"},{"id":"922648"},{"id":"922649"}]},"id":"922640","type":"Toolbar"},{"attributes":{},"id":"922698","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"922655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"922693","type":"LabelSet"},{"attributes":{"formatter":{"id":"922698"},"major_label_policy":{"id":"922696"},"ticker":{"id":"922626"}},"id":"922625","type":"LinearAxis"},{"attributes":{},"id":"922717","type":"Selection"},{"attributes":{"axis":{"id":"922629"},"dimension":1,"ticker":null},"id":"922632","type":"Grid"},{"attributes":{},"id":"922637","type":"ResetTool"},{"attributes":{"data_source":{"id":"922655"},"glyph":{"id":"922684"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"922657"}},"id":"922656","type":"GlyphRenderer"},{"attributes":{},"id":"922634","type":"WheelZoomTool"},{"attributes":{},"id":"922699","type":"AllLabels"},{"attributes":{},"id":"922619","type":"DataRange1d"},{"attributes":{"data_source":{"id":"922659"},"glyph":{"id":"922658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"922661"}},"id":"922660","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"922647","type":"HoverTool"},{"attributes":{"text":"review-component-review-component"},"id":"922615","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"922683","type":"CategoricalColorMapper"},{"attributes":{},"id":"922636","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","review-component","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-php:latest","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/review-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/review-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/review-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","ghcr.io/conductionnl/review-component-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2021-3517","CVE-2021-22901","CVE-2021-20294","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-23840","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2021-21334","CVE-2021-20197","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21704","CVE-2020-1971","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2018-21232","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-20305","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13630","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-1551","CVE-2019-19603","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","review-component/review-component","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","ghcr.io/conductionnl/review-component-nginx:latest","CVE-2021-3711","CVE-2021-3711","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","ghcr.io/conductionnl/review-component-php:latest","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"922717"},"selection_policy":{"id":"922716"}},"id":"922659","type":"ColumnDataSource"},{"attributes":{},"id":"922706","type":"NodesOnly"},{"attributes":{},"id":"922621","type":"LinearScale"},{"attributes":{},"id":"922617","type":"DataRange1d"},{"attributes":{},"id":"922638","type":"HelpTool"},{"attributes":{},"id":"922696","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"922639","type":"BoxAnnotation"},{"attributes":{"source":{"id":"922659"}},"id":"922661","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.4,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["review-component/review-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

skyoo2003-digdag

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2021-36159, CVE-2021-39537, CVE-2021-30139, CVE-2021-28831, CVE-2021-3450, CVE-2021-31535, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-22945, CVE-2008-3105, CVE-2021-22901, CVE-2021-22926, CVE-2021-21300, CVE-2008-5347, CVE-2008-3109, CVE-2020-14387, CVE-2008-5349, CVE-2021-41617, CVE-2008-1191, CVE-2021-22922, CVE-2021-20205, CVE-2021-23336, CVE-2021-22925, CVE-2021-22923, CVE-2016-20012, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_30, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"516e889d-ef35-413d-8ed3-c59623cdf7b1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"980293","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"980332"},"inspection_policy":{"id":"980378"},"layout_provider":{"id":"980334"},"node_renderer":{"id":"980328"},"selection_policy":{"id":"980383"}},"id":"980325","type":"GraphRenderer"},{"attributes":{},"id":"980298","type":"BasicTicker"},{"attributes":{},"id":"980388","type":"UnionRenderers"},{"attributes":{},"id":"980309","type":"ResetTool"},{"attributes":{"source":{"id":"980327"}},"id":"980329","type":"CDSView"},{"attributes":{"data_source":{"id":"980327"},"glyph":{"id":"980356"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"980329"}},"id":"980328","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"980373"},"major_label_policy":{"id":"980371"},"ticker":{"id":"980302"}},"id":"980301","type":"LinearAxis"},{"attributes":{"data_source":{"id":"980331"},"glyph":{"id":"980330"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"980333"}},"id":"980332","type":"GlyphRenderer"},{"attributes":{},"id":"980291","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"980311","type":"BoxAnnotation"},{"attributes":{},"id":"980368","type":"AllLabels"},{"attributes":{},"id":"980387","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"980305"},{"id":"980306"},{"id":"980307"},{"id":"980308"},{"id":"980309"},{"id":"980310"},{"id":"980319"},{"id":"980320"},{"id":"980321"}]},"id":"980312","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,9.1,8.8,7.5,7.5,7.4,null,9.8,9.3,9.3,9.3,9.3,9.1,8.3,8.1,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.5,6.5,5.9,5.3,5.3,5.3,null,7.5,5.5,5.5,5.3,null],"description":["skyoo2003/digdag",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgresql-ha-pgpool.default (container 0) - pgpool","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

szpadel-charts-repman

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2021-20294, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-22926, CVE-2021-21300, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-17525, CVE-2020-11655, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2012-6708, CVE-2021-3487, CVE-2021-22922, CVE-2021-20197, CVE-2020-35494, CVE-2021-21704, CVE-2020-1971, CVE-2020-14145, CVE-2021-20193, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2018-21232, CVE-2018-18384, CVE-2021-22925, CVE-2021-22923, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9, CKV_K8S_12

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"15fa3ce7-668e-453e-8729-e0ee688011e9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1018217","type":"ResetTool"},{"attributes":{},"id":"1018203","type":"LinearScale"},{"attributes":{"data_source":{"id":"1018239"},"glyph":{"id":"1018238"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1018241"}},"id":"1018240","type":"GlyphRenderer"},{"attributes":{"text":"szpadel-charts-repman"},"id":"1018195","type":"Title"},{"attributes":{"axis":{"id":"1018205"},"ticker":null},"id":"1018208","type":"Grid"},{"attributes":{"overlay":{"id":"1018219"}},"id":"1018215","type":"BoxZoomTool"},{"attributes":{},"id":"1018201","type":"LinearScale"},{"attributes":{},"id":"1018278","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"1018205"}],"center":[{"id":"1018208"},{"id":"1018212"}],"height":768,"left":[{"id":"1018209"}],"renderers":[{"id":"1018233"},{"id":"1018273"}],"title":{"id":"1018195"},"toolbar":{"id":"1018220"},"width":1024,"x_range":{"id":"1018197"},"x_scale":{"id":"1018201"},"y_range":{"id":"1018199"},"y_scale":{"id":"1018203"}},"id":"1018194","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1018213","type":"PanTool"},{"attributes":{},"id":"1018279","type":"AllLabels"},{"attributes":{},"id":"1018276","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"1018213"},{"id":"1018214"},{"id":"1018215"},{"id":"1018216"},{"id":"1018217"},{"id":"1018218"},{"id":"1018227"},{"id":"1018228"},{"id":"1018229"}]},"id":"1018220","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3127365722269813,0.32260340446648983],"CKV_K8S_11":[0.33629113101621233,0.22351191807467902],"CKV_K8S_12":[0.3059528316707424,0.312547400313967],"CKV_K8S_13":[0.3159518961275968,0.23830439535943834],"CKV_K8S_15":[0.2831061665209233,0.26283537720093864],"CKV_K8S_20":[0.2860526287378919,0.24761181704064938],"CKV_K8S_22":[0.3334803459342171,0.20410908722112242],"CKV_K8S_23":[0.29087857609696094,0.3096694681103271],"CKV_K8S_28":[0.3005503330280192,0.24367314810041096],"CKV_K8S_29":[0.4155358599441028,0.3359990003091281],"CKV_K8S_30":[0.38667950945468776,0.3257193087203711],"CKV_K8S_31":[0.28607948950066514,0.22911248225670314],"CKV_K8S_35":[0.26526960339205047,0.24984972866537822],"CKV_K8S_37":[0.3153835195968786,0.2022999809848715],"CKV_K8S_38":[0.3075095143250176,0.22311005525055794],"CKV_K8S_40":[0.2974069435564011,0.21305128412607696],"CKV_K8S_43":[0.32260476113541914,0.21683068639099434],"CKV_K8S_8":[0.3797662678642488,0.3624998076956392],"CKV_K8S_9":[0.4221047844439603,0.31163189777364664],"CVE-2012-6708":[-0.02346787340913673,0.200238262905715],"CVE-2016-10228":[0.16572608235787897,-0.19749320045931953],"CVE-2016-20012":[-0.21585923174560323,0.11903950327104151],"CVE-2016-2781":[0.10302150177680074,-0.21584286265395583],"CVE-2016-9318":[-0.016839792933124438,-0.3510204475907111],"CVE-2017-16932":[0.03290503955945875,-0.351514640116126],"CVE-2018-12886":[0.13218435629055722,-0.15270874698388623],"CVE-2018-18384":[-0.148012769545655,0.16204737989291063],"CVE-2018-21232":[-0.20412783616278657,0.06317125322101119],"CVE-2018-7169":[-0.05258380233359048,-0.25069448550691065],"CVE-2019-12290":[0.07643007274214043,-0.331368952624141],"CVE-2019-13115":[-0.12149305441197103,-0.22609792520244593],"CVE-2019-13627":[-0.050526218726517594,-0.3097984943443182],"CVE-2019-14855":[-0.07226077912358227,-0.32615324836176524],"CVE-2019-1551":[0.019496839859666566,-0.26940840386247317],"CVE-2019-15847":[-0.07155154324957319,-0.07679728066154559],"CVE-2019-17498":[0.08397686722258202,-0.2364127379869677],"CVE-2019-17543":[-0.10664082133188642,-0.2917889593222968],"CVE-2019-19603":[0.05012587718372465,-0.2876706204905963],"CVE-2019-19645":[0.04733705683916799,-0.31460833807264216],"CVE-2019-19924":[0.11745579560902505,-0.3066605637953393],"CVE-2019-20367":[0.021973754687799437,-0.3329393584745082],"CVE-2019-25013":[-0.08769826455028953,-0.2327808360987594],"CVE-2019-3843":[0.11112350842655173,-0.17960935312462142],"CVE-2019-3844":[0.0998667262803793,-0.32416864750936886],"CVE-2020-10029":[-0.00013478965981272772,-0.33594238803706017],"CVE-2020-10733":[-0.18223571508629274,0.0406057440149855],"CVE-2020-11080":[0.042143650458400315,-0.035405673898031065],"CVE-2020-11655":[-0.1276132791063057,0.14340821588766986],"CVE-2020-11656":[-0.21165902401301334,-0.009158158578869162],"CVE-2020-13434":[-0.03980184543796368,0.15801090256692843],"CVE-2020-13435":[0.014968051292975336,0.1638159885608387],"CVE-2020-13630":[-0.011665380188203981,0.1476859234685222],"CVE-2020-13631":[-0.06327645886041308,-0.05961743355380081],"CVE-2020-13632":[-0.07385617639515421,0.20217321388384454],"CVE-2020-14145":[-0.24491716555850068,0.11638953160927758],"CVE-2020-14155":[0.052179338416179874,-0.2500615452909073],"CVE-2020-14349":[-0.20320810197517064,0.14464525615384927],"CVE-2020-14350":[-0.10775752781229235,0.1831350914890134],"CVE-2020-15358":[-0.15621423450538513,0.21077132921799058],"CVE-2020-1751":[-0.07320853049769237,-0.28608952671989984],"CVE-2020-1752":[0.056806776159307404,-0.34121010900802073],"CVE-2020-17525":[-0.13001701290720222,0.22025013900845103],"CVE-2020-1971":[-0.25447839820065227,0.06158276919888079],"CVE-2020-21913":[0.15029742392256015,-0.2698202575067353],"CVE-2020-24659":[0.16436039820927645,-0.2252943779020535],"CVE-2020-24977":[-0.10244639041018062,-0.058857179819108506],"CVE-2020-25692":[-0.07879108275303058,0.17443670833009295],"CVE-2020-25694":[-0.008184755400497994,0.10782331727385891],"CVE-2020-25695":[-0.007103795205492883,0.18076830241175323],"CVE-2020-25696":[-0.07258259750453681,0.134631522226454],"CVE-2020-25709":[-0.17741911169249566,0.15537824973718334],"CVE-2020-25710":[-0.164178081891799,0.18352650938598447],"CVE-2020-27618":[-0.08678302974263043,-0.26204036407548936],"CVE-2020-28928":[-0.10028258393697978,0.14445688575961346],"CVE-2020-35493":[-0.23412492719879066,0.14103837793098006],"CVE-2020-35494":[-0.03939526339921064,0.12143283183061492],"CVE-2020-35495":[0.01694368213609623,0.13667530837928654],"CVE-2020-35496":[0.03292109086992619,0.11671381397222408],"CVE-2020-35507":[-0.2264587038107818,0.08949931865693357],"CVE-2020-36221":[0.011218890204957147,-0.044612919728189086],"CVE-2020-36222":[0.02748235489647767,-0.047831439008468715],"CVE-2020-36223":[0.028359599867871337,-0.022211233083769433],"CVE-2020-36224":[-0.05095559835929605,-0.07991531176925927],"CVE-2020-36225":[-0.03190008804901997,-0.03563364555403536],"CVE-2020-36226":[-0.11830898522456136,-0.07918930153940848],"CVE-2020-36227":[-0.08690692075949986,-0.06543532376819014],"CVE-2020-36228":[-0.046309826734089024,-0.0993818417260837],"CVE-2020-36229":[-0.01686059665863098,-0.021291376758882867],"CVE-2020-36230":[-0.06634665804686488,-0.10300376988736247],"CVE-2020-6096":[0.132052410934239,-0.2879726241711164],"CVE-2020-8169":[-0.08456964526037503,-0.08988374935656417],"CVE-2020-8177":[-0.020529741152637167,-0.05353641687809228],"CVE-2020-8231":[-0.08655389656733328,-0.11029214360046201],"CVE-2020-8285":[-0.07301591122569502,-0.044482530562451876],"CVE-2020-8286":[0.009497658623300174,-0.020225963668572846],"CVE-2021-20193":[-0.1983155326159985,0.1778233959541895],"CVE-2021-20197":[-0.23003826825425003,0.05760507758279375],"CVE-2021-20231":[-0.11967105280028857,-0.2719455289604319],"CVE-2021-20232":[-0.11970610182975423,-0.2493868592455659],"CVE-2021-20294":[-0.04701388652341987,0.18388376454295577],"CVE-2021-20305":[0.13067185058178724,-0.223811524023314],"CVE-2021-21300":[-0.1793087310634084,0.12398969095587833],"CVE-2021-21704":[-0.22024997827998127,0.16528541886367734],"CVE-2021-22876":[0.14874719325042898,-0.24489502429556398],"CVE-2021-22922":[-0.251614357686669,0.08978431368409508],"CVE-2021-22923":[-0.16932555978151032,0.07723806859492577],"CVE-2021-22925":[-0.19706646662865968,0.09642933620418642],"CVE-2021-22926":[-0.21910279595955603,0.02892438683417163],"CVE-2021-22945":[-0.2341376591315902,0.006553197386531468],"CVE-2021-22946":[0.034985204702161946,-0.06103687781586158],"CVE-2021-22947":[-0.005845782455538199,-0.03664035883703617],"CVE-2021-23840":[-0.030719646669797193,-0.07369946978631409],"CVE-2021-23841":[-0.043145966015996434,-0.05589937619643815],"CVE-2021-24031":[0.13894210044122737,-0.19442778681171555],"CVE-2021-27212":[0.0008221368110738133,-0.061798451874728044],"CVE-2021-28831":[-0.10607937777829954,0.2142957355921278],"CVE-2021-30139":[-0.1489038898392282,0.11201354863276906],"CVE-2021-30535":[-0.011737976821428632,-0.2980238823960557],"CVE-2021-32027":[-0.04835917637901008,0.21400350350672595],"CVE-2021-3326":[-0.042649005276682424,-0.28277646163080095],"CVE-2021-33560":[0.08329703925074415,-0.3040709688601152],"CVE-2021-33574":[0.07832588852331043,-0.2747172508591253],"CVE-2021-33910":[0.016597668030646728,-0.30400979511896314],"CVE-2021-3449":[-0.022347907580228296,-0.09388068045298077],"CVE-2021-3450":[-0.13329340982447285,0.19214182221689177],"CVE-2021-3487":[0.021684025150965326,0.09130565499221913],"CVE-2021-3516":[0.12210096802386722,-0.25538083610267237],"CVE-2021-3517":[-0.00979870785626959,-0.07766361729929407],"CVE-2021-3518":[-0.11976013365524972,-0.09885692002162513],"CVE-2021-3520":[0.1553966253006763,-0.16812027930560117],"CVE-2021-3537":[-0.05163400638815901,-0.03574160125233372],"CVE-2021-3541":[-0.10195625487441752,-0.08369300700491848],"CVE-2021-3580":[-0.04707035223119718,-0.339460113725538],"CVE-2021-35942":[-0.0892940708718432,-0.30863540821407187],"CVE-2021-36159":[-0.18366293815819593,0.19848173467760888],"CVE-2021-36222":[0.10425985507788277,-0.27518325118786374],"CVE-2021-3711":[0.014394085500412568,-0.07471006139915658],"CVE-2021-3712":[-0.10430271132370623,-0.10497358964810527],"CVE-2021-37750":[-0.02553496528357023,-0.3234875282362191],"CVE-2021-39537":[-0.19182266336621095,0.010887014643451204],"CVE-2021-40330":[-0.08278932631162733,0.22451809159578257],"CVE-2021-40528":[-0.013977775463004369,-0.2631884346326821],"CVE-2021-41617":[-0.24720786210246454,0.03246410447401229],"CronJob.default":[0.22638717644277428,0.21539586608972394],"Deployment.default":[0.3286354491094308,0.2764421507692597],"Job.default":[0.3414619528279629,0.26515223182336367],"StatefulSet.default":[0.24152170356718033,0.13750365790210603],"buddy/repman:1.2.2":[-0.08711771036387977,0.057782117557561484],"deps":[-0.6902743947999908,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r52":[0.01052836368648871,-0.1814322888168529],"repman":[-0.6471945427958243,0.938519105843433],"szpadel-charts/repman":[0.3401899380742811,0.2787370534777893]}},"id":"1018242","type":"StaticLayoutProvider"},{"attributes":{},"id":"1018216","type":"SaveTool"},{"attributes":{},"id":"1018218","type":"HelpTool"},{"attributes":{},"id":"1018197","type":"DataRange1d"},{"attributes":{"source":{"id":"1018239"}},"id":"1018241","type":"CDSView"},{"attributes":{},"id":"1018295","type":"Selection"},{"attributes":{},"id":"1018238","type":"MultiLine"},{"attributes":{},"id":"1018286","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1018235"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1018273","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1018219","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1018293","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","repman","Job.default","Deployment.default","StatefulSet.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","StatefulSet.default","CronJob.default","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","CronJob.default","buddy/repman:1.2.2","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2021-22876","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","CVE-2020-11656","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2020-25695","CVE-2020-25694","CVE-2021-20294","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-22926","CVE-2021-21300","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-17525","CVE-2020-11655","CVE-2021-3450","CVE-2020-14350","CVE-2020-10733","CVE-2020-14349","CVE-2021-41617","CVE-2020-13630","CVE-2012-6708","CVE-2021-3487","CVE-2021-22922","CVE-2021-20197","CVE-2020-35494","CVE-2021-21704","CVE-2020-1971","CVE-2020-14145","CVE-2021-20193","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2018-21232","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2016-20012"],"start":["szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_35","CKV_K8S_35","StatefulSet.default","CKV_K8S_12","CronJob.default","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","CVE-2021-3711","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22946","CVE-2019-15847","CVE-2021-22947","CVE-2020-13631","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2"]},"selected":{"id":"1018297"},"selection_policy":{"id":"1018296"}},"id":"1018239","type":"ColumnDataSource"},{"attributes":{},"id":"1018297","type":"Selection"},{"attributes":{},"id":"1018296","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"1018240"},"inspection_policy":{"id":"1018286"},"layout_provider":{"id":"1018242"},"node_renderer":{"id":"1018236"},"selection_policy":{"id":"1018291"}},"id":"1018233","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1018278"},"major_label_policy":{"id":"1018276"},"ticker":{"id":"1018206"}},"id":"1018205","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["szpadel-charts/repman",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-minio-make-bucket-job.default (container 0) - minio-mc","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

taalhuizen-service-taalhuizen-service

CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2020-19143, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-22901, CVE-2021-20294, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-23840, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2021-21334, CVE-2021-20197, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21704, CVE-2020-1971, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2018-21232, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-20305, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-1551, CVE-2019-19603, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"550cca2b-4d6c-406c-80ec-5352cc11356c":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1028649"},"major_label_policy":{"id":"1028647"},"ticker":{"id":"1028578"}},"id":"1028577","type":"LinearAxis"},{"attributes":{},"id":"1028584","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,6.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.5,6.5,6.3,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.5,5.5,5.5,5.3,null],"description":["taalhuizen-service/taalhuizen-service",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

terraform-controller-terraform-controller

Bokeh Plot Bokeh.set_log_level("info"); {"abc5be64-e23d-478a-a3f2-747742a5f42a":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"1030551"},"glyph":{"id":"1030550"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1030553"}},"id":"1030552","type":"GlyphRenderer"},{"attributes":{},"id":"1030526","type":"WheelZoomTool"},{"attributes":{},"id":"1030603","type":"NodesOnly"},{"attributes":{},"id":"1030598","type":"NodesOnly"},{"attributes":{},"id":"1030513","type":"LinearScale"},{"attributes":{},"id":"1030588","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1030575"}},"size":{"value":20}},"id":"1030576","type":"Circle"},{"attributes":{"source":{"id":"1030547"}},"id":"1030549","type":"CDSView"},{"attributes":{"source":{"id":"1030551"}},"id":"1030553","type":"CDSView"},{"attributes":{},"id":"1030528","type":"SaveTool"},{"attributes":{},"id":"1030606","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"1030531"}},"id":"1030527","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1030539","type":"HoverTool"},{"attributes":{},"id":"1030609","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","absaoss/terraform-controller:v0.0.20","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-40330","CVE-2021-22946","CVE-2021-22926","CVE-2021-3712","CVE-2021-41617","CVE-2021-22922","CVE-2021-22947","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2016-20012"],"start":["terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","terraform-controller/terraform-controller","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20","absaoss/terraform-controller:v0.0.20"]},"selected":{"id":"1030609"},"selection_policy":{"id":"1030608"}},"id":"1030551","type":"ColumnDataSource"},{"attributes":{},"id":"1030591","type":"AllLabels"},{"attributes":{},"id":"1030511","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"1030525"},{"id":"1030526"},{"id":"1030527"},{"id":"1030528"},{"id":"1030529"},{"id":"1030530"},{"id":"1030539"},{"id":"1030540"},{"id":"1030541"}]},"id":"1030532","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,7.5,7.5,7.5,7.4,7,6.5,5.9,5.5,5.3,5.3,5.3],"description":["terraform-controller/terraform-controller",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.terraform-controller.default (container 0) - terraform-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph