CVE-2016-5017

choerodon-event-store-service

CVE-2018-14721, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-16840, CVE-2018-16839, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2018-0500, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2018-16842, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-17541, CVE-2020-10969, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2017-3512, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2019-17498, CVE-2019-13115, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2016-5017, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2020-26258, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29361, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-7675, CVE-2017-5664, CVE-2017-5637, CVE-2017-18640, CVE-2017-12626, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2017-7536, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-1305, CVE-2018-1152, CVE-2017-15232, CVE-2021-39140, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-8037, CVE-2018-1304, CVE-2018-1196, CVE-2018-10237, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-12415, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-17594, CVE-2018-1275, CVE-2018-1270, CVE-2018-15756, CVE-2018-1272, CVE-2020-5421, CVE-2018-1257, CVE-2018-1271, CVE-2018-11040, CVE-2018-11039, CVE-2021-29425, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92c5d909-5b84-4e1e-b06a-8a44d9265de3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173061"},"dimension":1,"ticker":null},"id":"173064","type":"Grid"},{"attributes":{"source":{"id":"173091"}},"id":"173093","type":"CDSView"},{"attributes":{},"id":"173130","type":"BasicTickFormatter"},{"attributes":{},"id":"173065","type":"PanTool"},{"attributes":{},"id":"173143","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"173065"},{"id":"173066"},{"id":"173067"},{"id":"173068"},{"id":"173069"},{"id":"173070"},{"id":"173079"},{"id":"173080"},{"id":"173081"}]},"id":"173072","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"173092"},"inspection_policy":{"id":"173138"},"layout_provider":{"id":"173094"},"node_renderer":{"id":"173088"},"selection_policy":{"id":"173143"}},"id":"173085","type":"GraphRenderer"},{"attributes":{"below":[{"id":"173057"}],"center":[{"id":"173060"},{"id":"173064"}],"height":768,"left":[{"id":"173061"}],"renderers":[{"id":"173085"},{"id":"173125"}],"title":{"id":"173047"},"toolbar":{"id":"173072"},"width":1024,"x_range":{"id":"173049"},"x_scale":{"id":"173053"},"y_range":{"id":"173051"},"y_scale":{"id":"173055"}},"id":"173046","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-event-store-service"},"id":"173047","type":"Title"},{"attributes":{},"id":"173128","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173115","type":"CategoricalColorMapper"},{"attributes":{},"id":"173049","type":"DataRange1d"},{"attributes":{},"id":"173149","type":"Selection"},{"attributes":{"source":{"id":"173087"}},"id":"173089","type":"CDSView"},{"attributes":{"callback":null},"id":"173080","type":"TapTool"},{"attributes":{},"id":"173068","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"173079","type":"HoverTool"},{"attributes":{},"id":"173133","type":"BasicTickFormatter"},{"attributes":{},"id":"173053","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173115"}},"size":{"value":20}},"id":"173116","type":"Circle"},{"attributes":{},"id":"173148","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"173145"}},"id":"173081","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"173091"},"glyph":{"id":"173090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173093"}},"id":"173092","type":"GlyphRenderer"},{"attributes":{},"id":"173070","type":"HelpTool"},{"attributes":{},"id":"173147","type":"Selection"},{"attributes":{},"id":"173131","type":"AllLabels"},{"attributes":{},"id":"173138","type":"NodesOnly"},{"attributes":{},"id":"173090","type":"MultiLine"},{"attributes":{},"id":"173069","type":"ResetTool"},{"attributes":{},"id":"173055","type":"LinearScale"},{"attributes":{"overlay":{"id":"173071"}},"id":"173067","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"173130"},"major_label_policy":{"id":"173128"},"ticker":{"id":"173058"}},"id":"173057","type":"LinearAxis"},{"attributes":{},"id":"173062","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173071","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173145","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/event-store-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

duyet-spark-shuffle

CVE-2018-14721, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2017-15088, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10673, CVE-2018-8029, CVE-2018-14550, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2020-29361, CVE-2020-25649, CVE-2020-13949, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-16869, CVE-2019-15847, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8740, CVE-2018-8012, CVE-2018-6003, CVE-2018-5709, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-11813, CVE-2018-1000850, CVE-2018-0732, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-15133, CVE-2018-6942, CVE-2018-5710, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2017-15232, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-0201, CVE-2018-2973, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"07a4b1e8-9697-4b0b-bb1a-5b7b2f75ff80":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337557","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-17485","CVE-2017-15718","CVE-2017-15095","CVE-2017-15088","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-10673","CVE-2018-8029","CVE-2018-14550","CVE-2016-6811","CVE-2016-5397","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2016-5017","CVE-2020-14363","CVE-2019-18276","CVE-2017-3166","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2020-29361","CVE-2020-25649","CVE-2020-13949","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-16869","CVE-2019-15847","CVE-2019-10172","CVE-2019-0210","CVE-2019-0205","CVE-2018-8740","CVE-2018-8012","CVE-2018-6003","CVE-2018-5709","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1320","CVE-2018-1296","CVE-2018-12545","CVE-2018-11813","CVE-2018-1000850","CVE-2018-0732","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-15133","CVE-2018-6942","CVE-2018-5710","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2017-15232","CVE-2019-10241","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-0201","CVE-2018-2973","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1"]},"selected":{"id":"337561"},"selection_policy":{"id":"337560"}},"id":"337503","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"337477"},{"id":"337478"},{"id":"337479"},{"id":"337480"},{"id":"337481"},{"id":"337482"},{"id":"337491"},{"id":"337492"},{"id":"337493"}]},"id":"337484","type":"Toolbar"},{"attributes":{},"id":"337561","type":"Selection"},{"attributes":{},"id":"337478","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"337492","type":"TapTool"},{"attributes":{},"id":"337502","type":"MultiLine"},{"attributes":{"overlay":{"id":"337483"}},"id":"337479","type":"BoxZoomTool"},{"attributes":{},"id":"337558","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337483","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"337491","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["duyet/spark-shuffle",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-spark-shuffle.default (container 0) - spark-shuffle","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

gradiant-bigdata-hive

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2018-14721, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2018-11766, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2016-5017, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2017-9735, CVE-2017-7656, CVE-2017-5647, CVE-2017-5637, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2017-15713, CVE-2019-10241, CVE-2019-10219, CVE-2021-21409, CVE-2021-21295, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a0dfc99f-bea7-45c1-ba37-b8b75329a295":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"427899"},"glyph":{"id":"427898"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"427901"}},"id":"427900","type":"GlyphRenderer"},{"attributes":{},"id":"427941","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,null],"description":["gradiant-bigdata/hive",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

graphscope-graphscope

Bokeh Plot Bokeh.set_log_level("info"); {"ceb043b7-a25b-40ea-acc4-fd21ff2aba4b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"437023","type":"NodesOnly"},{"attributes":{"source":{"id":"436967"}},"id":"436969","type":"CDSView"},{"attributes":{"formatter":{"id":"437010"},"major_label_policy":{"id":"437008"},"ticker":{"id":"436938"}},"id":"436937","type":"LinearAxis"},{"attributes":{},"id":"437011","type":"AllLabels"},{"attributes":{},"id":"436945","type":"PanTool"},{"attributes":{},"id":"436933","type":"LinearScale"},{"attributes":{"data_source":{"id":"436971"},"glyph":{"id":"436970"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"436973"}},"id":"436972","type":"GlyphRenderer"},{"attributes":{},"id":"436948","type":"SaveTool"},{"attributes":{"below":[{"id":"436937"}],"center":[{"id":"436940"},{"id":"436944"}],"height":768,"left":[{"id":"436941"}],"renderers":[{"id":"436965"},{"id":"437005"}],"title":{"id":"436927"},"toolbar":{"id":"436952"},"width":1024,"x_range":{"id":"436929"},"x_scale":{"id":"436933"},"y_range":{"id":"436931"},"y_scale":{"id":"436935"}},"id":"436926","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"436946","type":"WheelZoomTool"},{"attributes":{},"id":"437008","type":"AllLabels"},{"attributes":{"text":"graphscope-graphscope"},"id":"436927","type":"Title"},{"attributes":{},"id":"436935","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19067694541600994,0.16619539229761715],"CKV_K8S_11":[0.19055908803083732,0.23944845112422472],"CKV_K8S_12":[0.14483987675519425,0.1880134411858897],"CKV_K8S_13":[0.11642368578382556,0.236065565662034],"CKV_K8S_15":[0.15812665902456646,0.1622424419902239],"CKV_K8S_20":[0.13383991879470838,0.21396530510106843],"CKV_K8S_22":[0.17815048270850214,0.1889377731002509],"CKV_K8S_23":[0.1552255447931815,0.23059224815428225],"CKV_K8S_28":[0.18317884722438177,0.13966576177070972],"CKV_K8S_29":[0.21084022958989904,0.1477885514713754],"CKV_K8S_30":[0.15738878202463255,0.25389611222830766],"CKV_K8S_31":[0.22038763246268922,0.17091973850705544],"CKV_K8S_37":[0.11646502273301916,0.18515758126660614],"CKV_K8S_38":[0.0997443773356177,0.20379968606103507],"CKV_K8S_40":[0.21553300307451742,0.19246081419176503],"CKV_K8S_42":[0.22920404319449725,0.3499662689849606],"CKV_K8S_43":[0.13073730774572925,0.2506424317068997],"CKV_K8S_49":[0.29465347424788224,0.1897533545124212],"CKV_K8S_8":[0.09771878639639313,0.22833924895714902],"CKV_K8S_9":[0.20860015571356472,0.21337875420239766],"CVE-2007-3716":[-0.2788507481919296,-0.061344043375964406],"CVE-2008-1191":[-0.06415314466795745,-0.11212128578648459],"CVE-2008-3103":[-0.23264147706355243,-0.149121663359067],"CVE-2008-3105":[-0.29345264003211424,-0.08212766974369666],"CVE-2008-3109":[-0.229038846603749,0.04470701574176194],"CVE-2008-5347":[-0.20932797648306986,-0.16846585633223568],"CVE-2008-5349":[-0.13386344336020614,0.03253300486121672],"CVE-2008-5352":[-0.3006705174841695,-0.049553470411220706],"CVE-2008-5358":[-0.0954069986624625,-0.10240031430917446],"CVE-2016-4970":[-0.1981906996834227,-0.1287933373709787],"CVE-2016-5017":[-0.2686475849483664,-0.10221839939589687],"CVE-2017-5637":[-0.16078601632532774,0.047721469368353295],"CVE-2017-5645":[-0.2038286766459514,-0.20154699602505635],"CVE-2017-5647":[-0.2481695966995991,-0.07355521214963427],"CVE-2018-10237":[-0.1780903404752012,-0.15907614843431192],"CVE-2018-11765":[-0.17029735315645456,-0.015518356513119773],"CVE-2018-11767":[-0.25909608957515196,-0.13256921239724434],"CVE-2018-11771":[-0.16918219664104509,-0.20781166338468213],"CVE-2018-1324":[-0.07279577762571358,-0.1436822651347052],"CVE-2018-7489":[-0.2868398124408317,-0.1316947070916434],"CVE-2018-8009":[-0.09067278523972047,-0.1696754442420724],"CVE-2018-8012":[-0.22753435202589334,-0.04216977881364076],"CVE-2018-8029":[-0.10526694513360381,-0.04417406763143418],"CVE-2019-0201":[-0.06911689190676204,-0.04678643559637713],"CVE-2019-10172":[-0.12939990851731661,-0.010851458914475356],"CVE-2019-1549":[0.341238675621185,-0.06593091835224779],"CVE-2019-1551":[0.3421618893267145,-0.01748808775287195],"CVE-2019-15847":[0.31305733490978227,-0.031943485364100396],"CVE-2019-16869":[-0.3009946875894496,-0.10466116827813599],"CVE-2019-17195":[-0.10667490816602755,-0.14682725704443259],"CVE-2019-17455":[-0.21069123458589983,-0.08310183788078296],"CVE-2019-17571":[-0.2713792011636007,-0.15853434330487623],"CVE-2019-20444":[-0.18112416361495828,-0.18587674446305333],"CVE-2019-20445":[-0.2895105161094746,-0.020540280766027076],"CVE-2019-20907":[-0.167840946338169,0.019362953468819562],"CVE-2020-11080":[0.28572497588649554,-0.13063187343031474],"CVE-2020-13956":[-0.1078255863727307,0.015691386062832137],"CVE-2020-1967":[0.3498425099042595,-0.13854274570951003],"CVE-2020-1971":[0.3615730203479409,-0.040862258049489834],"CVE-2020-25648":[-0.25099982246317515,-0.17455721628361803],"CVE-2020-25692":[-0.2296895910367358,-0.1909752105637702],"CVE-2020-28928":[0.2762127023248597,-0.16963331716489288],"CVE-2020-35490":[-0.23177660496713906,-0.010020709663976337],"CVE-2020-35491":[-0.2713882311011849,0.013583634232344202],"CVE-2020-35521":[-0.14864998358066484,-0.14327868391616064],"CVE-2020-8277":[0.32046161691146624,-0.1219939763108041],"CVE-2020-9492":[-0.2459538991458367,0.02330073835118371],"CVE-2021-21290":[-0.19180652296055845,0.0500913467506577],"CVE-2021-21295":[-0.2343904485874672,-0.11235337759126554],"CVE-2021-21409":[-0.2649523498648771,-0.0376448202600928],"CVE-2021-23840":[0.055286206111984405,-0.08488144273668619],"CVE-2021-23841":[0.05486999860812959,-0.06889733621538821],"CVE-2021-25214":[-0.11296670511916296,-0.18811886052865703],"CVE-2021-27219":[-0.14144529386059077,-0.20120620418597734],"CVE-2021-28831":[0.25194007025770354,-0.14803868528873462],"CVE-2021-29425":[-0.20284350738662787,0.0005733152458208528],"CVE-2021-30139":[0.36203018241745505,-0.11670173686446682],"CVE-2021-31535":[-0.21021131263490006,0.029408528903064855],"CVE-2021-3449":[0.3309482979125877,-0.15785219755380214],"CVE-2021-3450":[0.32138965046888585,-0.08848759511681133],"CVE-2021-35515":[-0.12677708282818093,-0.11563876819455905],"CVE-2021-35516":[-0.2615909400767474,-0.009282203831280353],"CVE-2021-35517":[-0.07347625447731657,-0.07838067000711109],"CVE-2021-36090":[-0.08644667076104938,-0.012363993682487685],"CVE-2021-36159":[0.3754522943139971,-0.06707707906920889],"CVE-2021-3711":[0.3699271951218976,-0.0937654399614376],"CVE-2021-3712":[0.30481615965180364,-0.16482159612033756],"CVE-2021-37714":[-0.1388723435645373,-0.17370290047984693],"Pod.default":[0.12195043426961616,0.13204760301905405],"Role.default":[0.331540653148855,0.1131228683355189],"RoleBinding.default":[0.25532810154620406,0.4397105412298383],"curlimages/curl:7.65.3":[0.2559855960111943,-0.07029247702846984],"deps":[0.3022774952354227,1.0],"graphscope/graphscope":[0.18142415157918484,0.21861467056545367],"registry.cn-hongkong.aliyuncs.com/graphscope/graphscope:0.7.0":[-0.16213344699063917,-0.07153271318339514]}},"id":"436974","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"436941"},"dimension":1,"ticker":null},"id":"436944","type":"Grid"},{"attributes":{"axis":{"id":"436937"},"ticker":null},"id":"436940","type":"Grid"},{"attributes":{},"id":"437013","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,8.1,7.5,7.5,7.5,7.5,6.8,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.5,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.5,5.3,5.3],"description":["graphscope/graphscope",null,"Minimize wildcard use in Roles and ClusterRoles","Role.RELEASE-NAME-graphscope-role.default","Ensure that default service accounts are not actively used","RoleBinding.RELEASE-NAME-graphscope-role-binding.default","Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-graphscope-test-rpc-service.default (container 0) - curl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest"

View BlastRadius Graph

graphscope-graphscope-store

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-21409, CVE-2021-21295, CVE-2021-33910, CVE-2021-34429, CVE-2021-28169, CVE-2021-22876, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2019-17195, CVE-2018-7489, CVE-2017-5645, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-9492, CVE-2018-8029, CVE-2018-8009, CVE-2008-3105, CVE-2021-31535, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-16869, CVE-2019-10172, CVE-2018-8012, CVE-2018-11765, CVE-2017-5647, CVE-2017-5637, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2018-11767, CVE-2008-5349, CVE-2019-17455, CVE-2021-23840, CVE-2020-25692, CVE-2020-25648, CVE-2019-20907, CVE-2008-1191, CVE-2021-25214, CVE-2021-23841, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2020-13956, CVE-2020-35521, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2020-28928, CVE-2019-1551, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"33902efc-77cc-408a-a182-7bc4390978cc":{"defs":[],"roots":{"references":[{"attributes":{},"id":"437253","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"437296"},"inspection_policy":{"id":"437342"},"layout_provider":{"id":"437298"},"node_renderer":{"id":"437292"},"selection_policy":{"id":"437347"}},"id":"437289","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"437291"},"glyph":{"id":"437320"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"437293"}},"id":"437292","type":"GlyphRenderer"},{"attributes":{},"id":"437270","type":"WheelZoomTool"},{"attributes":{},"id":"437335","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"437319"}},"size":{"value":20}},"id":"437320","type":"Circle"},{"attributes":{},"id":"437273","type":"ResetTool"},{"attributes":{},"id":"437347","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"437349","type":"BoxAnnotation"},{"attributes":{},"id":"437266","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,null,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,8.1,7.5,7.5,7.5,7.5,6.8,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.5,null,9.1,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.5,5.3,5.3,null],"description":["graphscope/graphscope-store",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

microsoft-spark

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-9480, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-29468, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-40330, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-20454, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2019-10099, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11804, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2017-15713, CVE-2021-31879, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-14422, CVE-2019-2958, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-11771, CVE-2018-11760, CVE-2019-17595, CVE-2018-8024, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-12536, CVE-2019-2745, CVE-2020-1953, CVE-2021-41303, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-7611, CVE-2021-20294, CVE-2018-1000876, CVE-2021-37714, CVE-2020-13933, CVE-2016-4970, CVE-2017-3162, CVE-2020-27216, CVE-2021-3487, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-12197, CVE-2021-20197, CVE-2020-35494, CVE-2017-3161, CVE-2019-7614, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2018-1324, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03469beb-dac6-4d40-bb5d-1c4bd5c251c8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"687946","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"687892"},"inspection_policy":{"id":"687938"},"layout_provider":{"id":"687894"},"node_renderer":{"id":"687888"},"selection_policy":{"id":"687943"}},"id":"687885","type":"GraphRenderer"},{"attributes":{},"id":"687928","type":"AllLabels"},{"attributes":{"overlay":{"id":"687871"}},"id":"687867","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"687871","type":"BoxAnnotation"},{"attributes":{},"id":"687868","type":"SaveTool"},{"attributes":{"text":"microsoft-spark"},"id":"687847","type":"Title"},{"attributes":{"callback":null},"id":"687880","type":"TapTool"},{"attributes":{},"id":"687933","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,null,10,9.8,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.3,7,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["microsoft/spark",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-sql-test-836qz.default (container 0) - RELEASE-NAME-sql-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

psu-swe-activemq

CVE-2018-14721, CVE-2021-21345, CVE-2021-41303, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-26154, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-17571, CVE-2019-17531, CVE-2019-17006, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12450, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-15688, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-12910, CVE-2018-1270, CVE-2018-11307, CVE-2018-11236, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-18269, CVE-2017-17485, CVE-2017-15804, CVE-2017-15670, CVE-2017-15095, CVE-2017-14062, CVE-2017-12424, CVE-2015-9262, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2017-8872, CVE-2018-3183, CVE-2021-39139, CVE-2021-3518, CVE-2021-3246, CVE-2021-29505, CVE-2020-26217, CVE-2020-10673, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-17546, CVE-2019-11745, CVE-2018-8905, CVE-2018-6553, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-10899, CVE-2017-6892, CVE-2017-17095, CVE-2021-3517, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-13790, CVE-2019-3462, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2016-5017, CVE-2016-4437, CVE-2021-3516, CVE-2021-26720, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-4180, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000035, CVE-2017-20002, CVE-2017-16997, CVE-2017-15400, CVE-2017-11464, CVE-2017-1000408, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-2388, CVE-2021-23840, CVE-2021-22946, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-25219, CVE-2020-19131, CVE-2020-13933, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-2602, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-17007, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-12422, CVE-2019-11729, CVE-2019-11719, CVE-2019-0222, CVE-2018-8740, CVE-2018-8012, CVE-2018-20843, CVE-2018-16890, CVE-2018-16429, CVE-2018-14598, CVE-2018-14404, CVE-2018-1272, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2017-9735, CVE-2017-7957, CVE-2017-7656, CVE-2017-5637, CVE-2017-16612, CVE-2016-5007, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-14593, CVE-2019-1543, CVE-2018-11775, CVE-2020-8177, CVE-2020-14152, CVE-2019-12749, CVE-2008-5349, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2020-13645, CVE-2019-7663, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-18508, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2018-0494, CVE-2017-18258, CVE-2017-14634, CVE-2017-11613, CVE-2021-39140, CVE-2020-1941, CVE-2020-13947, CVE-2019-10241, CVE-2018-8006, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-13920, CVE-2019-2684, CVE-2019-1559, CVE-2019-0201, CVE-2018-4300, CVE-2018-1271, CVE-2018-12404, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-10237, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2018-3180, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-6454, CVE-2019-2228, CVE-2019-2180, CVE-2018-4181, CVE-2018-16435, CVE-2017-6888, CVE-2021-28169, CVE-2021-22876, CVE-2021-2163, CVE-2020-6829, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-11727, CVE-2018-3214, CVE-2018-20217, CVE-2017-18248, CVE-2019-2745, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2021-35942, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-14160, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10963, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9e0b0b71-38bf-4f05-bbe9-5ab673015065":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"883767","type":"HoverTool"},{"attributes":{},"id":"883756","type":"SaveTool"},{"attributes":{"callback":null},"id":"883768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"883753"},{"id":"883754"},{"id":"883755"},{"id":"883756"},{"id":"883757"},{"id":"883758"},{"id":"883767"},{"id":"883768"},{"id":"883769"}]},"id":"883760","type":"Toolbar"},{"attributes":{},"id":"883818","type":"BasicTickFormatter"},{"attributes":{},"id":"883826","type":"NodesOnly"},{"attributes":{"text":"psu-swe-activemq"},"id":"883735","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883833","type":"BoxAnnotation"},{"attributes":{"source":{"id":"883775"}},"id":"883777","type":"CDSView"},{"attributes":{"below":[{"id":"883745"}],"center":[{"id":"883748"},{"id":"883752"}],"height":768,"left":[{"id":"883749"}],"renderers":[{"id":"883773"},{"id":"883813"}],"title":{"id":"883735"},"toolbar":{"id":"883760"},"width":1024,"x_range":{"id":"883737"},"x_scale":{"id":"883741"},"y_range":{"id":"883739"},"y_scale":{"id":"883743"}},"id":"883734","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"883737","type":"DataRange1d"},{"attributes":{},"id":"883754","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"883780"},"inspection_policy":{"id":"883826"},"layout_provider":{"id":"883782"},"node_renderer":{"id":"883776"},"selection_policy":{"id":"883831"}},"id":"883773","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"883818"},"major_label_policy":{"id":"883816"},"ticker":{"id":"883746"}},"id":"883745","type":"LinearAxis"},{"attributes":{"axis":{"id":"883745"},"ticker":null},"id":"883748","type":"Grid"},{"attributes":{"overlay":{"id":"883759"}},"id":"883755","type":"BoxZoomTool"},{"attributes":{},"id":"883835","type":"Selection"},{"attributes":{},"id":"883741","type":"LinearScale"},{"attributes":{},"id":"883746","type":"BasicTicker"},{"attributes":{},"id":"883837","type":"Selection"},{"attributes":{"source":{"id":"883779"}},"id":"883781","type":"CDSView"},{"attributes":{},"id":"883757","type":"ResetTool"},{"attributes":{"overlay":{"id":"883833"}},"id":"883769","type":"BoxSelectTool"},{"attributes":{},"id":"883819","type":"AllLabels"},{"attributes":{},"id":"883836","type":"UnionRenderers"},{"attributes":{},"id":"883753","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883759","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"883779"},"glyph":{"id":"883778"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883781"}},"id":"883780","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"883803","type":"CategoricalColorMapper"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rmohr/activemq:5.14.5","CVE-2018-14721","CVE-2021-21345","CVE-2021-41303","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-26154","CVE-2020-1957","CVE-2020-17523","CVE-2020-17510","CVE-2020-11989","CVE-2019-5953","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-17571","CVE-2019-17531","CVE-2019-17006","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2019-12450","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-16428","CVE-2018-15688","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14618","CVE-2018-14600","CVE-2018-14599","CVE-2018-12910","CVE-2018-1270","CVE-2018-11307","CVE-2018-11236","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-18269","CVE-2017-17485","CVE-2017-15804","CVE-2017-15670","CVE-2017-15095","CVE-2017-14062","CVE-2017-12424","CVE-2015-9262","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2017-8872","CVE-2018-3183","CVE-2021-39139","CVE-2021-3518","CVE-2021-3246","CVE-2021-29505","CVE-2020-26217","CVE-2020-10673","CVE-2020-10531","CVE-2019-8696","CVE-2019-8675","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-17546","CVE-2019-11745","CVE-2018-8905","CVE-2018-6553","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-10899","CVE-2017-6892","CVE-2017-17095","CVE-2021-3517","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-13790","CVE-2019-3462","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2016-5017","CVE-2016-4437","CVE-2021-3516","CVE-2021-26720","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-4180","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2018-1000035","CVE-2017-20002","CVE-2017-16997","CVE-2017-15400","CVE-2017-11464","CVE-2017-1000408","CVE-2020-26258","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-2388","CVE-2021-23840","CVE-2021-22946","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-25219","CVE-2020-19131","CVE-2020-13933","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-2602","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-17007","CVE-2019-15903","CVE-2019-13565","CVE-2019-13012","CVE-2019-12422","CVE-2019-11729","CVE-2019-11719","CVE-2019-0222","CVE-2018-8740","CVE-2018-8012","CVE-2018-20843","CVE-2018-16890","CVE-2018-16429","CVE-2018-14598","CVE-2018-14404","CVE-2018-1272","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2017-9735","CVE-2017-7957","CVE-2017-7656","CVE-2017-5637","CVE-2017-16612","CVE-2016-5007","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-14593","CVE-2019-1543","CVE-2018-11775","CVE-2020-8177","CVE-2020-14152","CVE-2019-12749","CVE-2008-5349","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2020-13645","CVE-2019-7663","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-18508","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2018-0494","CVE-2017-18258","CVE-2017-14634","CVE-2017-11613","CVE-2021-39140","CVE-2020-1941","CVE-2020-13947","CVE-2019-10241","CVE-2018-8006","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-13920","CVE-2019-2684","CVE-2019-1559","CVE-2019-0201","CVE-2018-4300","CVE-2018-1271","CVE-2018-12404","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-10237","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2018-3180","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-6454","CVE-2019-2228","CVE-2019-2180","CVE-2018-4181","CVE-2018-16435","CVE-2017-6888","CVE-2021-28169","CVE-2021-22876","CVE-2021-2163","CVE-2020-6829","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-11727","CVE-2018-3214","CVE-2018-20217","CVE-2017-18248","CVE-2019-2745","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2021-35942","CVE-2018-7999","CVE-2018-11490","CVE-2018-11489","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-14160","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-25648","CVE-2019-14855","CVE-2018-9234","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2009-5155","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2019-6462","CVE-2019-6461","CVE-2019-15133","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10963","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2018-12384","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-7475","CVE-2016-9318","CVE-2016-3977","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5"]},"selected":{"id":"883837"},"selection_policy":{"id":"883836"}},"id":"883779","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"883775"},"glyph":{"id":"883804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883777"}},"id":"883776","type":"GlyphRenderer"},{"attributes":{},"id":"883739","type":"DataRange1d"},{"attributes":{},"id":"883778","type":"MultiLine"},{"attributes":{},"id":"883816","type":"AllLabels"},{"attributes":{"formatter":{"id":"883821"},"major_label_policy":{"id":"883819"},"ticker":{"id":"883750"}},"id":"883749","type":"LinearAxis"},{"attributes":{},"id":"883821","type":"BasicTickFormatter"},{"attributes":{},"id":"883758","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.29869617335921544,-0.20074522815553278],"CKV_K8S_11":[0.32097720358575144,-0.18170799006321584],"CKV_K8S_12":[0.3166539393334756,-0.19175128116918302],"CKV_K8S_13":[0.2941911377299971,-0.21524114984260692],"CKV_K8S_15":[0.3117210045775252,-0.18221878758998988],"CKV_K8S_20":[0.3002919010910945,-0.22235765988409653],"CKV_K8S_22":[0.3222020413490354,-0.16977833018929697],"CKV_K8S_23":[0.2902145934361807,-0.20536965638665222],"CKV_K8S_28":[0.328591462967818,-0.17804931677601885],"CKV_K8S_29":[0.3028386800949732,-0.19363817299717495],"CKV_K8S_30":[0.3241429122324925,-0.20368142836306544],"CKV_K8S_31":[0.3121349195166661,-0.21670692276404305],"CKV_K8S_37":[0.2872589561979876,-0.21871675710309463],"CKV_K8S_38":[0.30242794909204407,-0.21219387250187113],"CKV_K8S_40":[0.3101548909388643,-0.20714841867222444],"CKV_K8S_43":[0.30253781377767264,-0.18406093546297903],"CKV_K8S_8":[0.32715526753026786,-0.19032692646050434],"CKV_K8S_9":[0.31318106464842127,-0.1720420918827731],"CVE-2007-3716":[0.0016659897690865315,0.05199074258377967],"CVE-2008-1191":[0.014168450005881307,0.12022817138138506],"CVE-2008-3103":[-0.06896476727321983,-0.09803518733752356],"CVE-2008-3105":[-0.06896068224155051,-0.08372088324899493],"CVE-2008-3109":[-0.1028058000647775,0.05962288067210066],"CVE-2008-5347":[-0.07069697239589756,0.06997826698220849],"CVE-2008-5349":[0.02054073767936923,0.10540607983720401],"CVE-2008-5352":[-0.12525947024703243,0.023419781335713846],"CVE-2008-5358":[-0.0750828098196513,-0.09086483737568989],"CVE-2009-5155":[-0.0910968768318214,-0.0785322593417292],"CVE-2015-9262":[-0.05381037203795141,0.0697084202885218],"CVE-2016-10228":[-0.08941174229563952,-0.03864253499157191],"CVE-2016-10739":[-0.10961852684504902,-0.06311634590949486],"CVE-2016-2779":[0.09215277400258728,-0.009257276723023664],"CVE-2016-2781":[-0.11085883276151429,0.02690092276562705],"CVE-2016-3977":[0.08865442830987838,0.03448736109091328],"CVE-2016-4437":[-0.021362310630808585,-0.09537756478309722],"CVE-2016-5007":[-0.01472803114287756,-0.06209276117850006],"CVE-2016-5017":[-0.09264294627819486,0.03316595207927693],"CVE-2016-9318":[0.09982861163329056,0.025282260875206353],"CVE-2017-1000408":[0.041218973952661095,-0.057454680150734155],"CVE-2017-1000409":[0.006704477995813451,0.11900961753935199],"CVE-2017-11462":[0.09353955833084054,0.0030499290089437783],"CVE-2017-11464":[-0.026998510904400655,0.11924514427186102],"CVE-2017-11613":[-0.0611649265507654,-0.021916892387232385],"CVE-2017-12132":[0.08577690103551242,0.06609844315658812],"CVE-2017-12424":[-0.07465525569267031,-0.07045036408560511],"CVE-2017-12562":[0.08174274895330354,-0.007109378613834143],"CVE-2017-12652":[-0.12928537375296123,-0.027741175416013814],"CVE-2017-14062":[0.015429522795595988,-0.07077711367127117],"CVE-2017-14160":[-0.0012575433350732297,-0.09512478496790783],"CVE-2017-14245":[0.023014153189143436,0.06262406269881422],"CVE-2017-14246":[0.050532818601810935,0.0233415057031545],"CVE-2017-14634":[-0.05228172143638187,0.12253328085052366],"CVE-2017-15095":[-0.0295861702223717,-0.09233662124040921],"CVE-2017-15400":[-0.1186782016216826,0.024790758677348253],"CVE-2017-15670":[-0.03194015341094746,0.10941405889649236],"CVE-2017-15671":[-0.057358949275442495,-0.04267628734786822],"CVE-2017-15804":[-0.09858733124890678,0.05014552840502892],"CVE-2017-16612":[-0.10727055996069529,0.07439020204015119],"CVE-2017-16932":[-0.06238591267423533,0.12056300335344626],"CVE-2017-16997":[0.06286697028586864,-0.0015225914751799002],"CVE-2017-17095":[0.11056833830895214,0.011659346629842155],"CVE-2017-17485":[0.04654859292712746,0.03560841061449396],"CVE-2017-18248":[-0.0354056711264177,0.05588966558218361],"CVE-2017-18258":[0.044461137458632186,0.11163150234864663],"CVE-2017-18269":[0.02659924857410582,-0.08603308909947455],"CVE-2017-20002":[0.026440756681108134,-0.06426368268336802],"CVE-2017-5130":[-0.058319571840722666,-0.08430303268060757],"CVE-2017-5637":[-0.0072428333377965335,0.09446388139918853],"CVE-2017-6888":[0.03198564009517594,-0.055104696280929996],"CVE-2017-6892":[0.06307231621021885,-0.06323411559207145],"CVE-2017-7475":[0.06268014485072318,-0.020795609292770842],"CVE-2017-7525":[-0.11547713314974019,-0.03722293196372784],"CVE-2017-7656":[0.07736510571831573,0.035669243182971606],"CVE-2017-7657":[0.06064004872909266,-0.07582129105449176],"CVE-2017-7658":[0.07426930299672733,0.07010537159455382],"CVE-2017-7957":[0.007654567102889984,-0.022415467983345802],"CVE-2017-8834":[-0.10195870806125935,0.026335845898669892],"CVE-2017-8871":[-0.0766527686388119,-0.0036739443232314344],"CVE-2017-8872":[-0.10222572125785359,-0.058450320092093624],"CVE-2017-9735":[-0.07686191949901795,0.09367381752656524],"CVE-2017-9814":[-0.003972842748015266,-0.06378989575553416],"CVE-2018-0494":[0.0556394215785398,0.06048433101957537],"CVE-2018-0732":[-0.1110371689481051,0.0049771102141141004],"CVE-2018-0734":[0.08232547235865557,0.05139893045282711],"CVE-2018-0735":[0.05993800122637183,0.10167121712396184],"CVE-2018-0737":[-0.05614891456185197,0.11076889742179855],"CVE-2018-1000001":[-0.09062964929533873,-0.06627728916172039],"CVE-2018-1000035":[-0.10105038539486681,-0.06731123031884644],"CVE-2018-1000168":[0.06964007322765142,0.08533862980512291],"CVE-2018-1000301":[-0.12243372764191618,-0.034249359506260006],"CVE-2018-1000858":[-0.02930727129300294,0.04114124981751782],"CVE-2018-10237":[-0.053920898788358804,-0.10162719005562583],"CVE-2018-10392":[0.006963662555236245,-0.052765237061017475],"CVE-2018-10393":[0.052943913820527586,-0.0933181553488556],"CVE-2018-1049":[-0.10596639755867097,-0.03658319160348637],"CVE-2018-10844":[-0.08129523018050071,0.005843860791239736],"CVE-2018-10845":[0.036278251987440696,-0.08339167597330083],"CVE-2018-10846":[0.02210906056107132,0.11876921534748885],"CVE-2018-10899":[0.04673761766523673,-0.06463926723622206],"CVE-2018-10963":[0.05841697266581956,0.010787822030126064],"CVE-2018-11236":[-0.11591805379133782,-0.0031728545490403706],"CVE-2018-11237":[0.0331571845675388,0.056968837990178725],"CVE-2018-11307":[-0.10885995093696384,0.053777149495698284],"CVE-2018-11489":[0.0942969505309582,0.06961569436050627],"CVE-2018-11490":[-0.03585915415141346,0.08338915512276525],"CVE-2018-1152":[-0.05217347581018898,0.0530645978488156],"CVE-2018-11775":[-0.0050897957420520815,0.07128795939048391],"CVE-2018-12015":[-0.11269264489794711,-0.019073021448759064],"CVE-2018-12020":[0.04130541014294541,-0.07252261759664912],"CVE-2018-12384":[0.05544419420738391,-0.038233288910769325],"CVE-2018-12404":[-0.09865590627963688,0.04052083784021916],"CVE-2018-1270":[-0.017175010885676818,-0.045371598971539216],"CVE-2018-1271":[-0.029104279305017446,-0.10296612741978488],"CVE-2018-1272":[0.08004860442774663,0.08968046383006638],"CVE-2018-12886":[0.08757793425913249,0.008685268514669891],"CVE-2018-12900":[0.012949526439371284,0.07303261575313179],"CVE-2018-12910":[-0.10037725249981704,0.06839127441255283],"CVE-2018-14404":[-0.10076452157454138,0.08089240292100022],"CVE-2018-14498":[-0.07976715211401647,0.07184454408220796],"CVE-2018-14567":[0.0013497624785378736,-0.07397745110432918],"CVE-2018-14598":[-0.05370069549986712,-0.010590756025952115],"CVE-2018-14599":[-0.11869437642914561,0.03567901464692893],"CVE-2018-14600":[0.04196200837929923,0.09450704029758922],"CVE-2018-14618":[0.026927129210111162,0.0870497499037303],"CVE-2018-14718":[-0.03585511945591241,0.002294614159140185],"CVE-2018-14719":[0.04461238936064514,-0.012350136053555644],"CVE-2018-14720":[-0.038982193839012344,-0.08693575700199929],"CVE-2018-14721":[0.04511855362944609,-0.08080987584190395],"CVE-2018-15209":[0.018246729573739046,0.12815567770085662],"CVE-2018-15686":[-0.11079605598224777,0.08114282117162468],"CVE-2018-15688":[0.03724653391860639,0.008075335086680574],"CVE-2018-15853":[0.003458698370977142,0.09074924593477311],"CVE-2018-15854":[0.08834122036128628,-0.03415965168375364],"CVE-2018-15855":[0.10037357519045928,0.05741071215788908],"CVE-2018-15856":[0.06699434924453734,-0.07022703292935277],"CVE-2018-15857":[0.075635606059393,-0.0733791630935678],"CVE-2018-15858":[0.05358628463268862,0.10381831117929603],"CVE-2018-15859":[-0.0922408012403496,-0.031170661860892526],"CVE-2018-15861":[0.038793188141092345,-0.03384719252773719],"CVE-2018-15862":[-0.1314208580199355,0.0027398994350712456],"CVE-2018-15863":[-0.05715651173939232,0.09975144813563139],"CVE-2018-15864":[0.06565049213501738,-0.01194783217968368],"CVE-2018-16062":[-0.06443703598799336,-0.0914552195094801],"CVE-2018-16335":[0.01740573817419147,0.08464263413314804],"CVE-2018-16402":[0.03285307664104672,0.033941531982916065],"CVE-2018-16403":[0.08254050568567876,0.024754516478336208],"CVE-2018-16428":[0.005937359791819905,-0.10234712090193517],"CVE-2018-16429":[0.10386245389977776,0.03375835853638336],"CVE-2018-16435":[-0.062176568905051924,-0.06511500967456807],"CVE-2018-16839":[0.021059827337303976,-0.05636269099313596],"CVE-2018-16842":[-0.05872494187062134,-0.032356869561292946],"CVE-2018-16864":[-0.03955475439686432,0.11350562078112247],"CVE-2018-16865":[0.09678647049704311,-0.0469944908286697],"CVE-2018-16868":[0.03713082777464353,0.0875125549401439],"CVE-2018-16869":[-0.08794658472243917,-0.02372574965328781],"CVE-2018-16890":[0.09662199909686477,-0.0033651459734058216],"CVE-2018-17000":[0.02613619347651047,-0.10611668949222704],"CVE-2018-17100":[-0.10020812419588779,-0.0408893138875182],"CVE-2018-17101":[0.010005896884371063,-0.06311818293474661],"CVE-2018-18064":[-0.05105538350197628,-0.09047163890802952],"CVE-2018-18310":[0.013276094963415546,-0.10123462919054872],"CVE-2018-18311":[-0.12542358326257277,0.045406869329658935],"CVE-2018-18312":[-0.1307943649397996,0.010842125581084003],"CVE-2018-18313":[-0.09757377025821254,-0.019366055419368974],"CVE-2018-18314":[-0.07344983168209077,0.06049291118848049],"CVE-2018-18508":[0.007065546285147965,0.08179320407333028],"CVE-2018-18520":[-0.04776958186950939,0.10717544165537808],"CVE-2018-18521":[0.08617668936612097,0.04074653674106677],"CVE-2018-18557":[0.03534819452932935,0.11761931813118619],"CVE-2018-19210":[0.09411617906325709,-0.03948269561460518],"CVE-2018-19211":[0.027022151424692817,0.11161916133294597],"CVE-2018-19360":[-0.061016509164147074,0.04440131395486464],"CVE-2018-19361":[-0.047417455069895365,-0.059780069280018555],"CVE-2018-19362":[0.02537123389353215,-0.03495290957052999],"CVE-2018-19661":[-0.012761581726796077,-0.11338610121912529],"CVE-2018-19662":[-0.02252472341627298,-0.1116359048522956],"CVE-2018-19758":[0.09717849939072673,0.011713767140308374],"CVE-2018-20217":[-0.0006806260373621899,0.10119407472344608],"CVE-2018-20346":[-0.06793025218179374,0.08983803900330957],"CVE-2018-20506":[0.03614713892729874,-0.10234869222500553],"CVE-2018-20843":[0.06930220832512161,-0.08102937449190804],"CVE-2018-3149":[-0.03469008771210555,-0.0736754941503521],"CVE-2018-3169":[0.034036401266421754,0.10649443859601379],"CVE-2018-3180":[0.004143458989426752,-0.11199969203181931],"CVE-2018-3183":[-0.10151188504559469,0.08810188897414488],"CVE-2018-3214":[0.01351516569423752,0.005191813261376167],"CVE-2018-4180":[-0.06699781604610215,0.0015704669753539018],"CVE-2018-4181":[0.06710074749760812,0.07737146988637077],"CVE-2018-4300":[0.07257387400649362,-0.027797814944516726],"CVE-2018-5710":[-0.03159181355095603,0.09270162775965796],"CVE-2018-5784":[-0.022611650142578127,0.06083880830573784],"CVE-2018-5968":[-0.08656226348810889,0.06504647271126617],"CVE-2018-6485":[0.023870072267186064,0.07339889365321794],"CVE-2018-6551":[-0.044377689865368206,0.0634627157578789],"CVE-2018-6553":[-0.12376882720804873,-0.02118708208705991],"CVE-2018-6954":[0.06877760141948863,-0.04062009064812494],"CVE-2018-7169":[0.0858325412545566,0.08190656063479837],"CVE-2018-7456":[0.0225984127003886,0.09690488194504965],"CVE-2018-7489":[-0.01523567375780864,0.11416349007108782],"CVE-2018-7999":[0.0533756791182474,0.11101130079482442],"CVE-2018-8006":[-0.1018985031746663,-0.005726775477855833],"CVE-2018-8012":[0.07570162332026864,0.050941638797706745],"CVE-2018-8740":[-0.030849829028505006,-0.11089055313027193],"CVE-2018-8905":[-0.11568761848841022,0.04624529622218768],"CVE-2018-9234":[-0.06008115212921052,0.01485888735872271],"CVE-2019-0201":[-0.09315662129448868,0.07399523418653901],"CVE-2019-0222":[-0.09714541684685263,0.09560694506267442],"CVE-2019-10241":[-0.0015284496335343152,-0.10622470454068611],"CVE-2019-11719":[-0.009035641483979296,-0.016780625671370654],"CVE-2019-11727":[-0.10474843011932858,-0.014140742111186693],"CVE-2019-11729":[-0.011772237013020135,0.1315399637881191],"CVE-2019-11745":[0.01785131403718622,-0.010716671812721247],"CVE-2019-12422":[-0.08825706745104898,0.10343138451706058],"CVE-2019-12450":[0.10695140244587491,0.026529975486423222],"CVE-2019-12749":[-0.049479795793390416,0.07753491439244273],"CVE-2019-12900":[-0.045179856197765204,-0.021800152790061166],"CVE-2019-13012":[0.08521027399838847,-0.04773366948580536],"CVE-2019-13115":[-0.02130784315175654,-0.0846937667944502],"CVE-2019-13565":[-0.015441088206016453,0.04793470007241009],"CVE-2019-13627":[-0.07086966620835759,-0.06214304357902016],"CVE-2019-14379":[0.10825497905797857,-0.014762297002413346],"CVE-2019-14540":[0.024535548456353532,-0.023696820018119787],"CVE-2019-14855":[0.008711324389012223,-0.08052019318428628],"CVE-2019-14973":[-0.06881666036963058,-0.01317640976220625],"CVE-2019-15133":[-0.07635164995714987,0.02948492238322404],"CVE-2019-1543":[0.043778468075385664,0.11906925239994624],"CVE-2019-1551":[0.04775748687731344,0.07066656384203766],"CVE-2019-1559":[-0.04023110197974259,0.030456048694870928],"CVE-2019-15903":[0.10060089480847245,-0.02741525457003092],"CVE-2019-16168":[-0.03853365568269029,0.10356517285362915],"CVE-2019-16335":[-0.036723105615085606,0.12228383569102969],"CVE-2019-16942":[-0.08784278604519981,0.047600445188792785],"CVE-2019-16943":[-0.0350156995229028,-0.06065102262406202],"CVE-2019-17006":[-0.05272278643809756,0.09296848028025265],"CVE-2019-17007":[0.08802598128746023,-0.05443803347969166],"CVE-2019-17498":[-0.12179012381857339,-0.011604893313902118],"CVE-2019-17531":[-0.08275458250895723,0.07967778329548934],"CVE-2019-17543":[0.09142163651153586,0.02790804578209637],"CVE-2019-17546":[-0.08218575957226947,-0.08900593043739785],"CVE-2019-17571":[0.05296839002815909,-0.0461692868974179],"CVE-2019-17594":[-0.00530778746072642,0.08213653743010273],"CVE-2019-17595":[-0.07527385522167601,-0.024948380528522017],"CVE-2019-19906":[0.026161953669735984,0.04511032683539924],"CVE-2019-19956":[0.05832010867437305,0.08605597448601521],"CVE-2019-20218":[-0.06436877562107073,-0.07485078081501363],"CVE-2019-20367":[-0.09118395597377169,0.08348305538442151],"CVE-2019-20388":[-0.1275622748009909,0.0321078766557203],"CVE-2019-20446":[-0.04544590498522668,-0.09714144372733087],"CVE-2019-2180":[-0.05943351354954126,0.08564315444929528],"CVE-2019-2201":[0.07182363503184065,0.02067790766988097],"CVE-2019-2228":[-0.06504705022320229,-0.05217705918726935],"CVE-2019-25013":[-0.08676985693106536,0.026154098715057656],"CVE-2019-2602":[0.09325517721716839,0.0602664563896381],"CVE-2019-2684":[-0.00942197358298698,-0.07422974079879585],"CVE-2019-2698":[-0.07817287608259288,-0.05593835659897796],"CVE-2019-2745":[-0.12118435666664096,0.002750009000639324],"CVE-2019-2762":[-0.03091936770874359,-0.08142700003195745],"CVE-2019-2769":[-0.04386030920793639,0.1259257085197861],"CVE-2019-2949":[0.020755036408418262,-0.0983189526777423],"CVE-2019-2989":[-0.09604688489714329,0.019127574115652943],"CVE-2019-3462":[0.043847076498143726,-0.09670911140262413],"CVE-2019-3822":[-0.11511546245773731,-0.048533354909519225],"CVE-2019-3823":[-0.09847209790533867,-0.07559684679594478],"CVE-2019-3829":[0.04388282373585912,0.103073818796873],"CVE-2019-3842":[0.015063059018378106,0.052434964498723285],"CVE-2019-3843":[0.000725517282923181,0.11097107996789618],"CVE-2019-3844":[0.07432278890448495,-0.017192984449119486],"CVE-2019-3855":[0.0807366851044246,0.06075278531781013],"CVE-2019-3856":[0.06163050665113916,0.04467110408535316],"CVE-2019-3857":[-0.062468353537862585,0.061113735806490516],"CVE-2019-3858":[-0.08079249121362915,-0.0351664785193827],"CVE-2019-3859":[-0.05325582784932737,-0.06756562829587502],"CVE-2019-3860":[0.008658223562522587,-0.03678796761492307],"CVE-2019-3861":[-0.08045075721039838,-0.014721843705166963],"CVE-2019-3862":[0.05300722383766233,-0.022191878317196295],"CVE-2019-3863":[0.026853997760764296,-0.0771782226652663],"CVE-2019-5094":[-0.0005480902582955627,0.12070912114128905],"CVE-2019-5188":[0.07025402660087764,0.040466905761791926],"CVE-2019-5436":[0.05371345894001214,-0.06957669442489924],"CVE-2019-5481":[-0.06663328492441911,0.09745501840865385],"CVE-2019-5482":[-0.0027989053481464097,0.12894175149110823],"CVE-2019-5827":[0.07773428466228323,-0.03400920445054734],"CVE-2019-5953":[0.05726795799633527,0.033754015717282614],"CVE-2019-6454":[-0.09520716768946322,0.008945610610853397],"CVE-2019-6461":[-0.009341283533392683,0.10800717081761838],"CVE-2019-6462":[0.046712957808977336,-0.08920305455854022],"CVE-2019-7149":[-0.09205743485776836,-0.04769608434777646],"CVE-2019-7150":[-0.04227358525356148,-0.06875875240850095],"CVE-2019-7317":[-0.11136243526805162,0.06770267040528954],"CVE-2019-7663":[-0.03122202330326681,0.12817276881319217],"CVE-2019-7664":[0.0601610191291866,-0.08661207719135071],"CVE-2019-7665":[-0.03206988609869675,-0.030630666873831564],"CVE-2019-8457":[-0.017700448351644634,-0.10180140056260113],"CVE-2019-8675":[-0.025026475483339833,-0.055735117930013386],"CVE-2019-8696":[0.10572891128955496,0.01818955317753028],"CVE-2019-9169":[0.04426613291256875,0.0538193675762145],"CVE-2019-9511":[0.03270051552488327,0.07887046873742534],"CVE-2019-9513":[-0.011490576391370487,-0.0872632577841577],"CVE-2019-9936":[-0.08309444633553538,0.039333151331352595],"CVE-2019-9937":[-0.10240249466565901,0.003058878017865887],"CVE-2020-10001":[0.07132416668131408,0.05879448938596528],"CVE-2020-10029":[-0.009599333979643349,-0.10717314263798593],"CVE-2020-10531":[-0.027204004711976114,0.07168106658511252],"CVE-2020-10543":[-0.07211439193830077,0.05095279099870091],"CVE-2020-10673":[-0.030858067280728454,-0.013906125240381432],"CVE-2020-10878":[0.006112681854729874,0.1292157391998832],"CVE-2020-11080":[-0.046347944673419295,-0.03635028570636937],"CVE-2020-11655":[0.042574653738964595,0.06307574160369243],"CVE-2020-11989":[-0.042948051477368465,-0.048675093588135425],"CVE-2020-12049":[-0.06313404657694205,0.07641823656571409],"CVE-2020-12243":[0.07919161413896895,-0.05565128089467986],"CVE-2020-12403":[0.0633366297376155,-0.03164644766891484],"CVE-2020-12723":[-0.08371140363340826,0.08858503144716393],"CVE-2020-12825":[-0.047758278253115474,-0.10779235975084102],"CVE-2020-13434":[-0.05361563985964027,-0.05258931625898332],"CVE-2020-13630":[-0.04394149446100143,0.0980166602809572],"CVE-2020-13632":[-0.11023028465011148,-0.05387329987268552],"CVE-2020-13645":[-0.1070928886048788,0.01469251007154139],"CVE-2020-13790":[0.045971189400313216,0.08206044905099238],"CVE-2020-13871":[-0.025888636886180767,0.10046214836008656],"CVE-2020-13920":[-0.02258046111915954,0.12961999128507187],"CVE-2020-13933":[-0.004590794349076677,-0.03856018683105932],"CVE-2020-13947":[-0.053412991683032186,-0.07686534211298969],"CVE-2020-13956":[0.06453655994369632,0.06327157503318435],"CVE-2020-14152":[-0.08398372264285896,-0.061240542226193566],"CVE-2020-14155":[-0.0241310414615118,0.0848649291562636],"CVE-2020-14344":[-0.08813844869554675,0.09590083419567193],"CVE-2020-14363":[-0.09330679546495106,-0.05684727300811808],"CVE-2020-14583":[0.013465620377839514,0.11135957073190378],"CVE-2020-14593":[0.049999807265286376,0.005279765992560461],"CVE-2020-14621":[0.04214869469973362,-0.04641761542356752],"CVE-2020-14803":[-0.05920532896632612,-0.0969482466437196],"CVE-2020-15999":[-0.07415734358009034,0.015582964919905655],"CVE-2020-1712":[-0.021161270471137257,0.10959294791128348],"CVE-2020-1751":[-0.03255187686967548,-0.044096628529661286],"CVE-2020-17510":[0.0603042101910356,-0.05136018523730149],"CVE-2020-1752":[-0.01849037379478728,-0.07622936714808887],"CVE-2020-17523":[-0.10491573489607435,-0.048834341273366874],"CVE-2020-19131":[-0.13251871890050096,0.02039462447337642],"CVE-2020-19144":[-0.06692213811685428,0.10557491397523643],"CVE-2020-1941":[-0.01578939342007619,0.029970602409210772],"CVE-2020-1957":[0.03175587477495885,0.09814595924026574],"CVE-2020-1971":[-0.08978127191630851,-0.0018662864873402647],"CVE-2020-21913":[-0.04543779854809988,-0.0813157723353087],"CVE-2020-23922":[0.07813897951862944,0.005071483858974413],"CVE-2020-24977":[0.10309481433218261,0.004280716139375735],"CVE-2020-25219":[0.06906702235910951,0.1026346384279913],"CVE-2020-25648":[-0.08342101835633144,-0.0712276042070316],"CVE-2020-25649":[-0.09105432183724455,-0.012326224625507975],"CVE-2020-25692":[0.06821566071590845,0.03003695508075924],"CVE-2020-25709":[0.10617388009241648,0.0454407309654319],"CVE-2020-25710":[0.10995105508034893,-3.610839973946954e-05],"CVE-2020-2601":[0.06925514995350146,-0.05794015367213991],"CVE-2020-2604":[0.060521643209021356,0.021033988619716],"CVE-2020-26154":[0.03665649659218035,0.07089691614350858],"CVE-2020-26217":[0.04009086948475567,0.02113414301185704],"CVE-2020-26258":[-0.0759766725467663,-0.07898610967105968],"CVE-2020-26259":[0.05132956223917719,0.09217258193187336],"CVE-2020-27350":[-0.1080594839355924,0.035679329811912325],"CVE-2020-27618":[0.06397710056615738,0.09486691112426443],"CVE-2020-2781":[-0.09428633208583768,0.059803112429888325],"CVE-2020-2803":[-0.03655874408631659,-0.09626774665558341],"CVE-2020-2805":[0.08261774779435027,-0.01942991099752032],"CVE-2020-28196":[-0.11599589481434691,0.05858771810246937],"CVE-2020-2830":[-0.03884202405259926,-0.10620582973374265],"CVE-2020-29361":[0.015921086289170078,-0.10952521567672659],"CVE-2020-29362":[-0.11254155885310124,-0.009999731760645326],"CVE-2020-35490":[-0.10814064597525228,0.04428127416458326],"CVE-2020-35491":[-0.009454520904100443,0.1213152272252253],"CVE-2020-35492":[-0.005453753670124081,-0.05044883033105448],"CVE-2020-35512":[-0.07253298715165363,0.03992234823951993],"CVE-2020-35523":[0.03491969285215627,-0.017824290873829255],"CVE-2020-35524":[0.01765647065753729,-0.045129436408371845],"CVE-2020-36221":[0.05656972412259881,0.05091233733620832],"CVE-2020-36222":[-0.037787850657741505,0.07236182277436501],"CVE-2020-36223":[0.09760944728571863,-0.02183052030117562],"CVE-2020-36224":[0.047970731187716595,-0.03072615321605116],"CVE-2020-36225":[-0.05535033858464802,0.03304012539033558],"CVE-2020-36226":[-0.047374564135261574,0.11703765907094149],"CVE-2020-36227":[-0.04430611122787439,0.0872195067772606],"CVE-2020-36228":[-0.1289466716910671,-0.004781438663906961],"CVE-2020-36229":[-0.10348472532789345,-0.026905309054717507],"CVE-2020-36230":[-0.07253350662667975,0.08175783036789869],"CVE-2020-3810":[-0.11407791061026956,0.015575642165149407],"CVE-2020-3898":[0.07994873949016787,0.01504255671143246],"CVE-2020-5421":[-0.13083146407318394,-0.013969689446754283],"CVE-2020-6096":[-0.11521957665272928,-0.026525997577628708],"CVE-2020-6829":[0.003967612308483751,0.03776352188727971],"CVE-2020-7595":[-0.13012340407524478,0.0375469861154577],"CVE-2020-8177":[0.029120307986167392,0.12333940426189327],"CVE-2020-8231":[-0.08180359416936532,-0.04609193107554239],"CVE-2020-8285":[0.08598863554909364,0.07412672742857093],"CVE-2020-8286":[0.02743629746620428,-0.09721170228844721],"CVE-2021-20305":[-0.11870643933590685,0.06664415040361105],"CVE-2021-21341":[-0.06563608176093343,0.1142140474306216],"CVE-2021-21342":[0.08872310164747554,-0.02608597512680962],"CVE-2021-21343":[0.00823583942559578,0.1047715886177832],"CVE-2021-21344":[0.02468299360062212,0.01808503591611743],"CVE-2021-21345":[-0.018927051520708008,0.12305906941328089],"CVE-2021-21346":[-0.009855061451986787,-0.09756429150527769],"CVE-2021-21347":[-0.01540950044810213,0.08855820280692926],"CVE-2021-21348":[0.0777333851192623,-0.0654041796079983],"CVE-2021-21349":[0.0775313337940963,0.079486991435342],"CVE-2021-21350":[-0.016844911540169535,0.07561059268826258],"CVE-2021-21351":[-0.07033484741341343,-0.03623649436616604],"CVE-2021-2163":[-0.08525487672639911,-0.0822427742147498],"CVE-2021-22876":[0.08686783750403926,-0.06281730490260697],"CVE-2021-22946":[0.053651687889112315,-0.007448135597945255],"CVE-2021-22947":[0.10240933234033094,-0.03468985139433269],"CVE-2021-23840":[-0.07284981916346644,0.11346775550676669],"CVE-2021-23841":[0.10410686821417704,-0.01024890842787726],"CVE-2021-2388":[0.01893939244996883,-0.08125206460194341],"CVE-2021-26720":[-0.08250497663631454,0.054883745891164584],"CVE-2021-27212":[0.09716601641331805,0.04969122335571868],"CVE-2021-27218":[-0.07273662748313116,-0.046602878928496246],"CVE-2021-27219":[0.07170134226018741,0.09286536113787588],"CVE-2021-28153":[0.013480603962914688,0.09568661555085528],"CVE-2021-28169":[-0.05253548220224918,0.0023718114698501737],"CVE-2021-29505":[0.09431451939870507,0.017704145399694726],"CVE-2021-31535":[0.005631912259658253,-0.09040085935454409],"CVE-2021-31879":[-0.1217190291486129,0.01254593631579476],"CVE-2021-3246":[0.09469035739564421,-0.016252749378515605],"CVE-2021-3326":[0.06811249827440206,0.009040296875862674],"CVE-2021-33560":[0.017922409332225817,0.0326358042208266],"CVE-2021-33574":[-0.12273802101401719,0.05464913374812569],"CVE-2021-33910":[0.006195554277501992,0.06426777545517375],"CVE-2021-3468":[-0.0863788695004823,0.015464400519150951],"CVE-2021-3516":[-0.02462329417829088,-0.06814268384991563],"CVE-2021-3517":[0.0539901554432964,-0.05852180341631686],"CVE-2021-3518":[-0.08080322600874174,0.1083532712897897],"CVE-2021-3520":[0.014661967431547747,-0.09030648991989314],"CVE-2021-3537":[-0.009210039551116675,0.062089710018156226],"CVE-2021-3541":[0.030025853746091423,-0.04362689231273411],"CVE-2021-3580":[0.03177535066392735,-0.002787194722296692],"CVE-2021-35942":[0.06950679969432796,-0.04899309288704254],"CVE-2021-3712":[-0.07666604408889409,0.10142060595365227],"CVE-2021-37750":[-0.017179798449674405,-0.03072788113706026],"CVE-2021-39139":[0.060056840885374635,0.07097034470315335],"CVE-2021-39140":[0.03412245814175886,-0.0694494378615253],"CVE-2021-39141":[0.05437001827848638,0.07909832764922128],"CVE-2021-39144":[-0.0030060842420664524,-0.08304757766247704],"CVE-2021-39145":[0.08161070750881995,-0.041762789170975693],"CVE-2021-39146":[0.08952297459373339,0.0488071864875078],"CVE-2021-39147":[-0.0664934101947569,0.02574850974172451],"CVE-2021-39148":[-0.044147670209084486,0.04502490983208203],"CVE-2021-39149":[0.10101318337208406,0.040986289653652634],"CVE-2021-39150":[0.07335215563374926,-0.004992386520768203],"CVE-2021-39151":[-0.01625811294554291,0.09961022407521457],"CVE-2021-39152":[-0.12016855506998483,-0.04334902269932994],"CVE-2021-39153":[0.035423628276444456,-0.09260391247801669],"CVE-2021-39154":[-0.04461019260810176,0.017526659882763324],"CVE-2021-40528":[0.05314134862782975,-0.07955884202310447],"CVE-2021-41303":[0.04470084945504617,0.044889190704105096],"Deployment.default":[0.25000211747820433,-0.15948630602934769],"deps":[-0.9999999999999999,-0.36962637136725895],"psu-swe/activemq":[0.3165109498301728,-0.20172922167997667],"rmohr/activemq:5.14.5":[-0.009688592343658866,0.009076555018300387]}},"id":"883782","type":"StaticLayoutProvider"},{"attributes":{},"id":"883831","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["psu-swe/activemq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-activemq.default (container 0) - activemq","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

splice-helm-splice-helm

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2019-15718, CVE-2019-17595, CVE-2021-22876, CVE-2020-29362, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1747, CVE-2020-14343, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2018-8009, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2008-3105, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25215, CVE-2020-8617, CVE-2020-7212, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-12402, CVE-2019-10172, CVE-2018-8012, CVE-2018-16865, CVE-2018-12020, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2008-5347, CVE-2008-3109, CVE-2018-16864, CVE-2020-29599, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2020-12049, CVE-2019-12735, CVE-2019-17546, CVE-2019-17540, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2017-15412, CVE-2016-5131, CVE-2019-3890, CVE-2019-17006, CVE-2019-11597, CVE-2019-9924, CVE-2019-17541, CVE-2019-15140, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2020-8623, CVE-2020-29573, CVE-2020-25648, CVE-2019-6477, CVE-2019-5010, CVE-2019-20907, CVE-2019-15903, CVE-2019-12974, CVE-2019-11719, CVE-2019-11324, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-13135, CVE-2019-16056, CVE-2019-13307, CVE-2019-12979, CVE-2019-12978, CVE-2020-12825, CVE-2019-11756, CVE-2019-19948, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-26137, CVE-2019-9947, CVE-2019-9740, CVE-2019-13301, CVE-2019-11598, CVE-2019-11236, CVE-2019-10131, CVE-2018-1061, CVE-2017-7562, CVE-2017-11368, CVE-2017-11166, CVE-2015-9381, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-14422, CVE-2019-14980, CVE-2019-0201, CVE-2018-10237, CVE-2017-18190, CVE-2016-5691, CVE-2016-5688, CVE-2018-11237, CVE-2021-21290, CVE-2020-11764, CVE-2020-11763, CVE-2020-11761, CVE-2019-15141, CVE-2019-15139, CVE-2019-14981, CVE-2019-10650, CVE-2017-15804, CVE-2019-13297, CVE-2019-13295, CVE-2018-15587, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2019-9956, CVE-2019-17023, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16709, CVE-2019-16708, CVE-2019-13310, CVE-2019-13309, CVE-2019-12976, CVE-2019-12975, CVE-2019-11470, CVE-2018-6485, CVE-2018-20852, CVE-2018-20467, CVE-2018-20060, CVE-2018-16750, CVE-2018-16749, CVE-2018-16642, CVE-2018-15607, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-12600, CVE-2018-12599, CVE-2018-11713, CVE-2018-11656, CVE-2017-12806, CVE-2017-12805, CVE-2016-4658, CVE-2017-18267, CVE-2019-5436, CVE-2017-6519, CVE-2017-11671, CVE-2020-35521, CVE-2019-6978, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_12, CKV_K8S_10, CKV_K8S_25, CKV_K8S_23, CKV_K8S_9, CKV_K8S_8, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"55d83e58-4bba-4704-af4e-9584ebca99c8":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1002405"},"major_label_policy":{"id":"1002403"},"ticker":{"id":"1002334"}},"id":"1002333","type":"LinearAxis"},{"attributes":{},"id":"1002330","type":"BasicTicker"},{"attributes":{},"id":"1002419","type":"Selection"},{"attributes":{"axis":{"id":"1002329"},"ticker":null},"id":"1002332","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"1002337"},{"id":"1002338"},{"id":"1002339"},{"id":"1002340"},{"id":"1002341"},{"id":"1002342"},{"id":"1002351"},{"id":"1002352"},{"id":"1002353"}]},"id":"1002344","type":"Toolbar"},{"attributes":{"source":{"id":"1002363"}},"id":"1002365","type":"CDSView"},{"attributes":{},"id":"1002334","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1002402"},"major_label_policy":{"id":"1002400"},"ticker":{"id":"1002330"}},"id":"1002329","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1002363"},"glyph":{"id":"1002362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002365"}},"id":"1002364","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002397","type":"LabelSet"},{"attributes":{},"id":"1002362","type":"MultiLine"},{"attributes":{},"id":"1002340","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1002387"}},"size":{"value":20}},"id":"1002388","type":"Circle"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_8","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_42","splice-helm","Deployment.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_35","CKV_K8S_8","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_16","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Role.default","RoleBinding.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2019-15718","CVE-2019-17595","CVE-2021-22876","CVE-2020-29362","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1747","CVE-2020-14343","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-13734","CVE-2018-8009","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2020-15999","CVE-2008-3105","CVE-2021-31535","CVE-2021-20190","CVE-2020-8625","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-5968","CVE-2016-5017","CVE-2020-14363","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25215","CVE-2020-8617","CVE-2020-7212","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-12402","CVE-2019-10172","CVE-2018-8012","CVE-2018-16865","CVE-2018-12020","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2008-5347","CVE-2008-3109","CVE-2018-16864","CVE-2020-29599","CVE-2018-1124","CVE-2008-5349","CVE-2019-6454","CVE-2020-12049","CVE-2019-12735","CVE-2019-17546","CVE-2019-17540","CVE-2019-13306","CVE-2019-13305","CVE-2019-13304","CVE-2019-13300","CVE-2017-15412","CVE-2016-5131","CVE-2019-3890","CVE-2019-17006","CVE-2019-11597","CVE-2019-9924","CVE-2019-17541","CVE-2019-15140","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2020-8623","CVE-2020-29573","CVE-2020-25648","CVE-2019-6477","CVE-2019-5010","CVE-2019-20907","CVE-2019-15903","CVE-2019-12974","CVE-2019-11719","CVE-2019-11324","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-13135","CVE-2019-16056","CVE-2019-13307","CVE-2019-12979","CVE-2019-12978","CVE-2020-12825","CVE-2019-11756","CVE-2019-19948","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2008-1191","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-26137","CVE-2019-9947","CVE-2019-9740","CVE-2019-13301","CVE-2019-11598","CVE-2019-11236","CVE-2019-10131","CVE-2018-1061","CVE-2017-7562","CVE-2017-11368","CVE-2017-11166","CVE-2015-9381","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2020-25658","CVE-2020-14422","CVE-2019-14980","CVE-2019-0201","CVE-2018-10237","CVE-2017-18190","CVE-2016-5691","CVE-2016-5688","CVE-2018-11237","CVE-2021-21290","CVE-2020-11764","CVE-2020-11763","CVE-2020-11761","CVE-2019-15141","CVE-2019-15139","CVE-2019-14981","CVE-2019-10650","CVE-2017-15804","CVE-2019-13297","CVE-2019-13295","CVE-2018-15587","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2019-9956","CVE-2019-17023","CVE-2019-16713","CVE-2019-16712","CVE-2019-16711","CVE-2019-16710","CVE-2019-16709","CVE-2019-16708","CVE-2019-13310","CVE-2019-13309","CVE-2019-12976","CVE-2019-12975","CVE-2019-11470","CVE-2018-6485","CVE-2018-20852","CVE-2018-20467","CVE-2018-20060","CVE-2018-16750","CVE-2018-16749","CVE-2018-16642","CVE-2018-15607","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-12600","CVE-2018-12599","CVE-2018-11713","CVE-2018-11656","CVE-2017-12806","CVE-2017-12805","CVE-2016-4658","CVE-2017-18267","CVE-2019-5436","CVE-2017-6519","CVE-2017-11671","CVE-2020-35521","CVE-2019-6978"],"start":["splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_23","CKV_K8S_23","CKV_K8S_49","CKV_K8S_42","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","CVE-2019-5482","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-23840","CVE-2020-7595","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2019-17498","CVE-2020-10029","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17"]},"selected":{"id":"1002421"},"selection_policy":{"id":"1002420"}},"id":"1002363","type":"ColumnDataSource"},{"attributes":{},"id":"1002341","type":"ResetTool"},{"attributes":{},"id":"1002405","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"1002352","type":"TapTool"},{"attributes":{"data_source":{"id":"1002359"},"glyph":{"id":"1002388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002361"}},"id":"1002360","type":"GlyphRenderer"},{"attributes":{},"id":"1002420","type":"UnionRenderers"},{"attributes":{},"id":"1002421","type":"Selection"},{"attributes":{},"id":"1002418","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,7.4,7.4,7.4,5.4,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,6.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.7,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.5,5.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.3,7.3,7.1,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.8,5.8,5.8,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,7,5.8,5.6,5.5,5.3,null],"description":["splice-helm/splice-helm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - nginx-ingress-controller","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

spot-spark-history-server

CVE-2018-14721, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2018-1000517, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10673, CVE-2018-8029, CVE-2018-14550, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3209, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2016-5017, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-13949, CVE-2020-11655, CVE-2020-11612, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-1320, CVE-2018-1296, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2018-3211, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-11212, CVE-2017-15713, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2019-0201, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-16435, CVE-2018-11771, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"87dc6615-89fe-445b-8bc6-e80d526993a4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1003374","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.02148063634983422,0.35432516107185014],"CKV_K8S_11":[-0.022818064918133995,0.38717866655574795],"CKV_K8S_12":[0.06117612955657048,0.3815205348074602],"CKV_K8S_13":[0.04906788793545912,0.39261617908993524],"CKV_K8S_15":[0.03283002805083725,0.3567953649253872],"CKV_K8S_20":[0.017766558253638164,0.40238802842883725],"CKV_K8S_22":[0.013066408674341895,0.3552281582918327],"CKV_K8S_23":[0.06481209218080898,0.36538126754879147],"CKV_K8S_28":[-0.0325656203956333,0.368922227767364],"CKV_K8S_29":[-0.005377321018388914,0.3962104032656461],"CKV_K8S_30":[0.04449903716834878,0.3736565780449898],"CKV_K8S_31":[0.025180494276785072,0.3775824581511072],"CKV_K8S_37":[-0.014133783983789018,0.37308224366691456],"CKV_K8S_38":[-0.0009017090323519179,0.36447521060175814],"CKV_K8S_40":[0.03384308516444244,0.39673124954894046],"CKV_K8S_43":[0.05183132636539565,0.3548006854020049],"CKV_K8S_49":[-0.07837537725609367,0.42708248301619184],"CVE-2007-3716":[-0.10982858430454062,-0.03855866778729325],"CVE-2008-1191":[-0.06231583478556259,0.06627639032820459],"CVE-2008-3103":[-0.06105626483785671,0.04951852930157842],"CVE-2008-3105":[0.06704789265895314,-0.17284135181049112],"CVE-2008-3109":[-0.13051466719457552,-0.07419866029552279],"CVE-2008-5347":[0.04447958143968959,-0.09745381055377676],"CVE-2008-5349":[0.025012284588084983,-0.18716406285551934],"CVE-2008-5352":[-0.08912917224829903,0.02087844527561841],"CVE-2008-5358":[0.13181952920991225,-0.010168542347948705],"CVE-2016-5017":[0.026646952262355653,0.07164292571265829],"CVE-2016-5397":[0.11967735832111409,-0.03740914075193166],"CVE-2016-6811":[-0.13084929440713994,-0.03769426157153858],"CVE-2017-15095":[0.06010259301512363,-0.03998187213566339],"CVE-2017-15713":[0.011196962408235908,-0.16707454171123604],"CVE-2017-15718":[0.13201765694424109,-0.10818312174746272],"CVE-2017-17485":[0.14244751091900645,-0.04716568848975655],"CVE-2017-18640":[-0.10889780733402254,-0.08029251236260683],"CVE-2017-3166":[0.02566540566931519,0.020647587982520584],"CVE-2017-5637":[0.058298279700633594,0.04263811029122422],"CVE-2017-9735":[-0.058991998623940105,-0.16943089228789215],"CVE-2018-1000517":[0.1064850843506141,0.01830737022373635],"CVE-2018-1000654":[-0.020318368982669286,-0.16435267899400344],"CVE-2018-10237":[-0.08991601977180022,-0.03612417404278057],"CVE-2018-11212":[-0.07862367190851115,0.05196395909897252],"CVE-2018-11307":[0.08744641448626156,0.025332502332211026],"CVE-2018-11771":[-0.053080640926188465,-0.15025289622873927],"CVE-2018-12886":[0.011093853082621966,-0.13172623070907596],"CVE-2018-1296":[0.11970131828956837,-0.12789970977561416],"CVE-2018-1320":[-0.07066166790647266,-0.07044657994186586],"CVE-2018-13785":[0.06066094654681252,-0.14146301370572076],"CVE-2018-14048":[-0.02580233802036972,-0.18306500883726912],"CVE-2018-14498":[0.004953357333201529,-0.001456563464732338],"CVE-2018-14550":[-0.009056727541911848,-0.183156265765817],"CVE-2018-14718":[-0.09151856672149387,0.041671296361374614],"CVE-2018-14719":[-0.036805614303320085,0.05265503782671736],"CVE-2018-14720":[-0.026023049818788536,-0.022585933235429977],"CVE-2018-14721":[0.07808011232028517,-0.1596947733964687],"CVE-2018-16435":[0.006433585562628065,-0.1844860107495079],"CVE-2018-19360":[0.005589900025401191,0.043951015651436054],"CVE-2018-19361":[0.12781886247646526,-0.025320899374031577],"CVE-2018-19362":[-0.023034985877745922,0.008145506101947317],"CVE-2018-20217":[0.10043405289565317,-0.12069782557038584],"CVE-2018-20346":[0.08297786852058484,-0.11540232074414325],"CVE-2018-20505":[-0.049963097550299665,-0.12581770847005852],"CVE-2018-20506":[0.07225912745214842,-0.05980760915083028],"CVE-2018-20679":[-0.04114773859890588,-0.06626987888862342],"CVE-2018-3149":[-0.018923955681733357,0.06664119842526052],"CVE-2018-3169":[0.03594290804444344,0.040423787559583625],"CVE-2018-3180":[0.10635722145379527,-0.138908485018305],"CVE-2018-3183":[-0.12834496690918912,-0.054245203925186364],"CVE-2018-3209":[-0.02099135011903977,-0.09374089599701987],"CVE-2018-3211":[-0.04115264084875149,-0.1778825507255633],"CVE-2018-3214":[-0.0752952234900094,-0.09254350189504655],"CVE-2018-5968":[-0.07167998971217404,0.031596306981282525],"CVE-2018-7489":[0.045469862551415684,0.057834997208876006],"CVE-2018-8012":[-0.07917564671822518,0.008212999194148344],"CVE-2018-8029":[0.08132117278106941,-0.07901283345896273],"CVE-2019-0201":[-0.02882291600847462,-0.1261582107621003],"CVE-2019-0205":[0.1299423113638775,0.004809408449492544],"CVE-2019-0210":[0.09785382882417017,0.03984225234869479],"CVE-2019-10172":[0.022104179439849093,0.05401507531821146],"CVE-2019-10241":[-0.11762867165199019,-0.023446452139037805],"CVE-2019-12900":[-0.11974387868132273,-0.00016090208094392866],"CVE-2019-14379":[0.12224959758009109,0.01815464859986535],"CVE-2019-14540":[-0.05715553993660306,0.019650008463022006],"CVE-2019-14697":[-0.08821605431801151,-0.0657572085100495],"CVE-2019-14892":[-0.05303090417202536,-0.0884464437091499],"CVE-2019-15133":[0.01856025748610894,-0.15029833614704616],"CVE-2019-15847":[0.09076517087569544,-0.09822112855012431],"CVE-2019-16168":[-0.0049541625895780554,-0.1608856048110165],"CVE-2019-16335":[0.0488280962180377,-0.17975352431866393],"CVE-2019-16869":[-0.06805228360374531,-0.11580529854013027],"CVE-2019-16942":[0.05427660464061226,0.023066120755991112],"CVE-2019-16943":[0.04051719514205837,-0.16412885369066726],"CVE-2019-17531":[0.143287850920387,-0.06946154025381393],"CVE-2019-17571":[0.03869526631170491,-0.14467448254598086],"CVE-2019-17594":[-0.09904160593550364,-0.05302756166001033],"CVE-2019-17595":[-0.11458414477789489,-0.06315875592043187],"CVE-2019-18276":[0.08812978098612227,-0.14252307853641116],"CVE-2019-19242":[-0.10638639714240075,-0.11265164122374172],"CVE-2019-19244":[0.04731219248810885,-0.07154412812789583],"CVE-2019-19645":[0.0427796021639835,0.07769304437334172],"CVE-2019-19646":[0.12403362148637466,-0.09341451163988654],"CVE-2019-20367":[-0.044798304860048946,0.06827159028742702],"CVE-2019-20444":[-0.030182776507773172,-0.144808148518735],"CVE-2019-20445":[0.075908875336561,-0.02074663556355087],"CVE-2019-2201":[-0.09431751361779497,-0.08850180994040784],"CVE-2019-2602":[0.10569387307822856,-0.08839179241380886],"CVE-2019-2684":[-0.07338095348976897,-0.15880928612212636],"CVE-2019-2698":[0.07336565082741496,0.062457822837259015],"CVE-2019-2745":[0.013397695412169919,0.08137137153954145],"CVE-2019-2762":[-0.047441308507443096,0.004438158841227811],"CVE-2019-2769":[-0.0944672783689823,-0.017603423918572312],"CVE-2019-2949":[0.05813018700872823,-0.15770438307246534],"CVE-2019-2958":[0.09110643415127533,0.05599244544557482],"CVE-2019-2989":[-0.08975332023588925,-0.14810083427413986],"CVE-2019-5094":[-0.04115486837294624,-0.10664135494313963],"CVE-2019-5188":[-0.10595511213490577,-0.13081887770575518],"CVE-2019-5747":[-0.008906820580127468,-0.14180441871327565],"CVE-2019-7317":[-0.05090874618817319,-0.018398809526827282],"CVE-2019-8457":[-0.11530734119964803,-0.10257037308463746],"CVE-2020-10673":[-0.06427291974078109,-0.1396143387299691],"CVE-2020-11612":[0.005134357779516518,-0.08474166798807871],"CVE-2020-11655":[0.019414594885139448,-0.10641626359161392],"CVE-2020-11656":[0.03880458444639935,-0.021705123456616588],"CVE-2020-12403":[0.13666946947720224,-0.08419192912395056],"CVE-2020-13434":[-0.01557652863433802,0.04763775394841985],"CVE-2020-13435":[-0.10104224513822656,-0.001939725046917163],"CVE-2020-13630":[-0.046733622018575866,0.036317150622583796],"CVE-2020-13631":[0.13016814397697035,-0.05862935444257503],"CVE-2020-13632":[-0.09225438828561122,-0.12430961674811315],"CVE-2020-13949":[0.05614003180226005,-0.1196834078013879],"CVE-2020-13956":[0.09827223348157622,0.0023914369506847005],"CVE-2020-14344":[0.07530203905673112,0.042637504734366914],"CVE-2020-14363":[0.06832298549196938,-0.002611330190768525],"CVE-2020-14583":[-0.06928344981886836,-0.034228891805122334],"CVE-2020-14593":[0.11404611205565422,-0.11015302464490369],"CVE-2020-14621":[0.059393911181698344,0.07042053255684604],"CVE-2020-14803":[0.11657056334911708,-0.0732491158175066],"CVE-2020-15358":[-0.006077984251757644,0.08170260676163701],"CVE-2020-17541":[0.09884685996650305,-0.06376554090544065],"CVE-2020-25649":[-0.07926043694353217,-0.13416860347356196],"CVE-2020-2601":[-0.05456480668765331,-0.048507542843732876],"CVE-2020-2604":[0.06794867064517952,-0.09821270217150396],"CVE-2020-2781":[0.11210755656339252,-0.010324383442693097],"CVE-2020-2803":[-0.11118805645806049,0.013252519289319874],"CVE-2020-2805":[-0.030178608581340576,0.0782068675832284],"CVE-2020-2830":[-0.007467364227939933,-0.11779970181613357],"CVE-2020-28928":[-0.08584606825725571,-0.1078741921155029],"CVE-2020-29361":[0.07626273632736796,0.014070669365270324],"CVE-2020-29362":[0.09752071386572836,-0.02073297130040535],"CVE-2020-29363":[-0.12362134393086094,-0.09011360722988764],"CVE-2020-35490":[0.0896412404244168,-0.040709882710612925],"CVE-2020-35491":[-0.10488534035690732,0.029079047825263937],"CVE-2020-9492":[0.11147636780834669,-0.050932991537284346],"CVE-2021-21290":[0.14390011733185354,-0.027514999257492838],"CVE-2021-21295":[0.04202916191477658,0.0018819097376492652],"CVE-2021-21409":[0.0018185563076674922,0.06435552190922937],"CVE-2021-28169":[0.11284710195390235,0.035983920097145176],"CVE-2021-29425":[-0.040037196073160815,-0.16038251293416467],"CVE-2021-30139":[0.00036839577825947925,0.024272572325887035],"CVE-2021-31535":[0.07467854059929431,-0.13111643697546665],"CVE-2021-35515":[0.02891333675535221,-0.17265940908692087],"CVE-2021-35516":[-0.126862937028779,-0.014788913008503215],"CVE-2021-35517":[0.03484942507759573,-0.1252293709029067],"CVE-2021-36090":[-0.024655965995952576,0.029735036902121908],"CVE-2021-39537":[0.09636815138176812,-0.1561664393289763],"CVE-2021-41581":[-0.07511481195327972,-0.009018482979146659],"ClusterRole.default":[-0.14606292442771648,0.39828577482070743],"Deployment.default":[0.01721955979787526,0.294969609187888],"deps":[-1.0,0.5017689363214647],"lightbend/spark-history-server:2.4.0":[0.0052929863336656545,-0.047927572483635876],"spot/spark-history-server":[0.00915281929440491,0.38876835138839144]}},"id":"1003338","type":"StaticLayoutProvider"},{"attributes":{},"id":"1003393","type":"Selection"},{"attributes":{"source":{"id":"1003331"}},"id":"1003333","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"1003309"},{"id":"1003310"},{"id":"1003311"},{"id":"1003312"},{"id":"1003313"},{"id":"1003314"},{"id":"1003323"},{"id":"1003324"},{"id":"1003325"}]},"id":"1003316","type":"Toolbar"},{"attributes":{},"id":"1003312","type":"SaveTool"},{"attributes":{"data_source":{"id":"1003335"},"glyph":{"id":"1003334"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1003337"}},"id":"1003336","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"1003301"}],"center":[{"id":"1003304"},{"id":"1003308"}],"height":768,"left":[{"id":"1003305"}],"renderers":[{"id":"1003329"},{"id":"1003369"}],"title":{"id":"1003291"},"toolbar":{"id":"1003316"},"width":1024,"x_range":{"id":"1003293"},"x_scale":{"id":"1003297"},"y_range":{"id":"1003295"},"y_scale":{"id":"1003299"}},"id":"1003290","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1003359"}},"size":{"value":20}},"id":"1003360","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1003389","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["spot/spark-history-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-spark-history-server.default (container 0) - spark-history-server","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph