CVE-2016-9180

cloud-native-toolkit-setup-job

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-1551, CVE-2021-3520, CVE-2021-31535, CVE-2020-26154, CVE-2019-17006, CVE-2019-12900, CVE-2017-12424, CVE-2020-12403, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2019-5827, CVE-2019-11745, CVE-2021-3517, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2020-19131, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-17007, CVE-2019-11729, CVE-2019-11719, CVE-2018-8740, CVE-2018-14404, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-16168, CVE-2018-18508, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2018-12404, CVE-2020-27350, CVE-2021-33910, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2016-9180, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2020-27748, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5c213025-022c-4702-9c8c-9456e8874c8a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"206850","type":"BasicTicker"},{"attributes":{"formatter":{"id":"206925"},"major_label_policy":{"id":"206923"},"ticker":{"id":"206854"}},"id":"206853","type":"LinearAxis"},{"attributes":{"data_source":{"id":"206883"},"glyph":{"id":"206882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"206885"}},"id":"206884","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"206872","type":"TapTool"},{"attributes":{"source":{"id":"206883"}},"id":"206885","type":"CDSView"},{"attributes":{},"id":"206930","type":"NodesOnly"},{"attributes":{},"id":"206858","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"206871","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/setup-job",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.setup-job-config.default (container 0) - wait-for-setup-job","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jfwenisch-headless-viewerrobot

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-40528, CVE-2021-22947, CVE-2021-41581, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-10969, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-33910, CVE-2016-1585, CVE-2021-30547, CVE-2021-30535, CVE-2021-29990, CVE-2021-29989, CVE-2021-29988, CVE-2021-29985, CVE-2021-29984, CVE-2021-29981, CVE-2021-29980, CVE-2021-29977, CVE-2021-29976, CVE-2021-29972, CVE-2021-29970, CVE-2021-29986, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2008-1191, CVE-2021-29987, CVE-2021-29975, CVE-2021-31879, CVE-2021-28359, CVE-2019-12814, CVE-2019-12384, CVE-2021-3468, CVE-2020-13844, CVE-2018-20217, CVE-2016-9180, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-9578, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2021-29982, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06e2b03b-085a-409f-a1a4-f3f44548d879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"552342","type":"HelpTool"},{"attributes":{},"id":"552420","type":"UnionRenderers"},{"attributes":{"text":"jfwenisch-headless-viewerrobot"},"id":"552319","type":"Title"},{"attributes":{"source":{"id":"552363"}},"id":"552365","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"552417","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"552364"},"inspection_policy":{"id":"552410"},"layout_provider":{"id":"552366"},"node_renderer":{"id":"552360"},"selection_policy":{"id":"552415"}},"id":"552357","type":"GraphRenderer"},{"attributes":{},"id":"552323","type":"DataRange1d"},{"attributes":{},"id":"552418","type":"UnionRenderers"},{"attributes":{"below":[{"id":"552329"}],"center":[{"id":"552332"},{"id":"552336"}],"height":768,"left":[{"id":"552333"}],"renderers":[{"id":"552357"},{"id":"552397"}],"title":{"id":"552319"},"toolbar":{"id":"552344"},"width":1024,"x_range":{"id":"552321"},"x_scale":{"id":"552325"},"y_range":{"id":"552323"},"y_scale":{"id":"552327"}},"id":"552318","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"552341","type":"ResetTool"},{"attributes":{},"id":"552415","type":"NodesOnly"},{"attributes":{},"id":"552340","type":"SaveTool"},{"attributes":{"data_source":{"id":"552363"},"glyph":{"id":"552362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552365"}},"id":"552364","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"552402"},"major_label_policy":{"id":"552400"},"ticker":{"id":"552330"}},"id":"552329","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.38914193256424,0.11571063352104],"CKV_K8S_11":[0.3424843046891958,0.14017505059965804],"CKV_K8S_12":[0.36589323227924747,0.05070328887712222],"CKV_K8S_13":[0.3624841313261478,0.14268167911477486],"CKV_K8S_14":[0.3341860090200621,0.12373416162619619],"CKV_K8S_15":[0.38124493923963837,0.03923558638655224],"CKV_K8S_20":[0.3683636633884424,0.10704683858686934],"CKV_K8S_22":[0.3789884475846239,0.13256071173307743],"CKV_K8S_23":[0.34652090122924156,0.04421320304947159],"CKV_K8S_28":[0.34328510404850665,0.08524014974562029],"CKV_K8S_30":[0.39573795641505294,0.09703371578292164],"CKV_K8S_31":[0.34422790134706516,0.10555675697130266],"CKV_K8S_37":[0.36296822596752704,0.03024067526202203],"CKV_K8S_38":[0.3575375467909221,0.12371682249628567],"CKV_K8S_40":[0.37764012990552726,0.06812900302571748],"CKV_K8S_43":[0.34997490743830295,0.06626632851524067],"CKV_K8S_8":[0.3932496911613557,0.0560374450002355],"CKV_K8S_9":[0.39770290087055143,0.07654867542954744],"CVE-2007-3716":[-0.1858272778284971,-0.0017180491520891164],"CVE-2008-1191":[0.01171323505683417,0.0059294694572239815],"CVE-2008-3103":[-0.11390128938002224,0.09221073678110701],"CVE-2008-3105":[-0.09365580601748028,0.08230263873708694],"CVE-2008-3109":[-0.13814254795031322,-0.10449205659578506],"CVE-2008-5347":[-0.04127124753018942,-0.1264023477199919],"CVE-2008-5349":[-0.16983993160799665,0.02843362433039657],"CVE-2008-5352":[-0.03431061946698726,-0.14928884879870225],"CVE-2008-5358":[-0.1851571539680058,-0.06983605895998021],"CVE-2012-1093":[-0.1854899981946421,-0.021279560359364097],"CVE-2016-10739":[0.0066056855301456704,-0.05427026060354405],"CVE-2016-1585":[0.02967038714461629,-0.1195134683412648],"CVE-2016-2781":[-0.07205361769162395,0.07406155105875488],"CVE-2016-9180":[-0.02507215150328921,-0.17749873163295493],"CVE-2017-14160":[-0.05349908066138203,-0.08457230834907169],"CVE-2017-17485":[0.07308233988826034,-0.06037723452834948],"CVE-2017-7475":[-0.11641924367914883,-0.09356652130257599],"CVE-2017-7960":[-0.06015418282327689,-0.14398493815151928],"CVE-2017-8834":[-0.10397661603125337,-0.1772136868192678],"CVE-2017-8871":[-0.17967701538640393,-0.1067114079621475],"CVE-2017-9814":[-0.12464690792440009,-0.13753409693451982],"CVE-2018-10126":[-0.0922284173354931,-0.15454694631491267],"CVE-2018-10392":[-0.02805811639462913,-0.09958625154547118],"CVE-2018-10393":[-0.06036914458307369,-0.11594935738600116],"CVE-2018-11307":[-0.13519641089742224,0.0851915605315931],"CVE-2018-11813":[-0.09590293203180009,-0.05885015422735311],"CVE-2018-12022":[-0.01957149417814717,-0.06931612468523103],"CVE-2018-12023":[-0.014916253190653588,-0.026565975386529293],"CVE-2018-14048":[-0.10892950572481003,-0.1477643789007591],"CVE-2018-14718":[-0.1254834241586061,0.024789821705901174],"CVE-2018-14719":[-0.07392552905606711,-0.1818681539837571],"CVE-2018-14720":[-0.12382929220191287,-0.022932530268556465],"CVE-2018-14721":[0.04144315219755999,-0.13429515211754603],"CVE-2018-16868":[-0.009482397730333946,-0.11477252334760828],"CVE-2018-16869":[-0.08294719541578088,-0.11355934354844797],"CVE-2018-18064":[-0.1114619474511282,0.0027674431048409134],"CVE-2018-19360":[-0.2015190125910905,-0.07616661261009369],"CVE-2018-19361":[-0.20215195622430268,-0.035275271454022726],"CVE-2018-19362":[-0.024566151869415156,0.004675938729425694],"CVE-2018-20217":[0.012153158696901452,-0.023973360969178657],"CVE-2018-5710":[0.05000842935255447,-0.03962516986931027],"CVE-2018-5968":[-0.1789391436900527,-0.12534470639109682],"CVE-2018-7169":[-0.05390339679905751,0.01865646312437987],"CVE-2018-7489":[-0.1418493780265955,0.06120706129002598],"CVE-2019-12086":[0.014652062049809667,0.03737847875680954],"CVE-2019-12098":[-0.15518989977521871,0.07199321609352917],"CVE-2019-12384":[-0.05183075215444112,-0.18243086792527954],"CVE-2019-12814":[-0.1608665629449229,-0.011770181725028245],"CVE-2019-13050":[-0.20575723619046674,-0.01649294840136479],"CVE-2019-14379":[0.05135334165796351,0.0068269329438158406],"CVE-2019-14439":[-0.04553542821340598,0.07470255605369472],"CVE-2019-14540":[-0.0009755096489812866,0.02564625181147593],"CVE-2019-14892":[-0.038471274312787636,-0.1670032896978431],"CVE-2019-14893":[-0.14846949025466233,0.017335934572101253],"CVE-2019-16335":[0.03400882879422238,0.019686926792641796],"CVE-2019-16942":[-0.12357257406432129,0.07280678497604322],"CVE-2019-16943":[-0.10657918976991478,0.06428135408167672],"CVE-2019-17267":[-0.0074368246301866866,-0.16952150176010386],"CVE-2019-17531":[-0.08203047757856857,-0.13890640917382777],"CVE-2019-18276":[-0.0903702540973804,-0.08811969181621744],"CVE-2019-20330":[0.02964732986806422,-0.04659953375673712],"CVE-2019-20446":[-0.023185566574369966,0.07502143368193416],"CVE-2019-20633":[0.17770471825977013,0.21967390362000144],"CVE-2019-20838":[-0.17236302722819755,-0.034719653851444175],"CVE-2019-25013":[0.07104003015374764,-0.03535943266197018],"CVE-2019-6461":[0.008342945106167716,-0.13445379516454206],"CVE-2019-6462":[-0.19275420973768204,-0.0949591221234975],"CVE-2019-9511":[-0.083951402031365,-0.16886806880223704],"CVE-2019-9513":[-0.19072539499313945,0.025211253461250544],"CVE-2019-9578":[-0.05489657305905535,0.053928666824352274],"CVE-2020-10001":[-0.1028431002812104,0.03467127654056671],"CVE-2020-10969":[0.04923942322272112,-0.0788630616428616],"CVE-2020-13529":[-0.14314209128861666,-0.08210012637900399],"CVE-2020-13844":[0.05217264193133042,-0.10031127671559932],"CVE-2020-17541":[-0.11883615185128786,-0.16475112122538246],"CVE-2020-19131":[0.05482032723663408,-0.1164098944866508],"CVE-2020-19144":[0.0301848806932381,-0.09750438518752323],"CVE-2020-21913":[0.0689331652332843,-0.08573248726431269],"CVE-2020-27618":[-0.06036358237393742,-0.16405433093703908],"CVE-2020-35490":[0.02781838972813905,-0.07279758013610721],"CVE-2020-35491":[0.011831977003724861,-0.1598811387375155],"CVE-2020-35512":[0.05341445996161534,-0.060068753297141765],"CVE-2020-6096":[-0.20139136756847253,0.006996820501004747],"CVE-2020-8840":[0.06674118704265715,-0.010374473286526948],"CVE-2020-9546":[-0.10444432243587339,-0.11970824945421223],"CVE-2020-9547":[-0.05732204040687296,0.09354486274519408],"CVE-2020-9548":[-0.1601357582302176,-0.12082215557048674],"CVE-2020-9794":[-0.036767322628940814,0.09415894440819803],"CVE-2020-9849":[-0.01924675589190658,-0.1350077842799283],"CVE-2020-9991":[-0.07324627923052826,0.041124600513398314],"CVE-2021-22901":[0.1553372337526669,0.236293249762195],"CVE-2021-22922":[0.170703350910289,0.2595112933253964],"CVE-2021-22923":[0.1194415903385883,0.25125933616377666],"CVE-2021-22925":[0.05907899304699592,0.079787894596084],"CVE-2021-22926":[0.18386428088423606,0.24448774683137095],"CVE-2021-22945":[0.1498780504816209,0.25859846131360387],"CVE-2021-22946":[0.02489000405665368,0.10057519048386984],"CVE-2021-22947":[0.03285893641504729,0.08532691477327298],"CVE-2021-23336":[-0.16612294683851012,0.05688680885206155],"CVE-2021-26720":[-0.1857101457679467,-0.04961861634440669],"CVE-2021-28359":[0.030546931144289306,-0.008854747412371753],"CVE-2021-29970":[-0.13697487464468253,-0.06336684188172656],"CVE-2021-29972":[-0.14078828361946974,-0.00470252049467226],"CVE-2021-29975":[-0.17009907317567727,0.008504377563201571],"CVE-2021-29976":[-0.1562686421420663,-0.13619949392898442],"CVE-2021-29977":[-0.158743869333537,-0.10077627060194332],"CVE-2021-29980":[0.003537530514994344,-0.08447109396218946],"CVE-2021-29981":[0.04984175421371162,-0.019302669785353277],"CVE-2021-29982":[-0.15107759334230925,0.04118038651831052],"CVE-2021-29984":[-0.009331611348889815,0.05896899357699014],"CVE-2021-29985":[-0.08847692087139715,0.05673862370238055],"CVE-2021-29986":[-0.18140170962269733,0.04410111483511534],"CVE-2021-29987":[-0.12029610700145332,-0.047522484781958356],"CVE-2021-29988":[-0.20507180588190108,-0.05489579940388318],"CVE-2021-29989":[-0.08511696715339498,0.008929968171756725],"CVE-2021-29990":[0.02574318719748075,-0.14581576622922585],"CVE-2021-30535":[-0.17215027712718112,-0.08459335353340368],"CVE-2021-30547":[-0.13292522568881174,-0.12272076031130874],"CVE-2021-31879":[-0.1505565728396322,-0.03828187454007922],"CVE-2021-3326":[-0.07342373481655279,0.09835045694249783],"CVE-2021-33560":[0.046231551653787416,0.08680886684739317],"CVE-2021-33910":[-0.03475165857984668,0.049427461447376586],"CVE-2021-3426":[-0.09300884792474583,0.10110000706348035],"CVE-2021-3468":[-0.16305187938681312,-0.06231067342357624],"CVE-2021-35515":[-0.1501241273524409,-0.15089324839025336],"CVE-2021-35516":[-0.0075055429689189265,-0.14988924253528324],"CVE-2021-35517":[-0.01941096395775101,0.03517307625339631],"CVE-2021-3580":[0.06947013559266871,0.0586966140039202],"CVE-2021-36090":[0.011028099844389199,-0.10992384636241358],"CVE-2021-36159":[0.2006091752272458,0.2304036709691297],"CVE-2021-36222":[-0.13385973547117708,-0.15523164558898014],"CVE-2021-3711":[0.046566763463879855,0.07123975342188624],"CVE-2021-3712":[0.03767911855364364,0.0989180322843833],"CVE-2021-37714":[-0.12627825429155254,0.04662553178808873],"CVE-2021-39537":[0.13299691099370214,0.2664108676867546],"CVE-2021-40528":[0.06173017815699747,0.06751730107817121],"CVE-2021-41581":[0.20315520574297294,0.2067796101192899],"Deployment.default":[0.2819138958583638,0.07472335587957125],"deps":[-0.16261476306382186,1.0],"jfwenisch/alpine-tor:latest":[0.1244376747102435,0.1580709645231018],"jfwenisch/headless-viewerrobot":[0.3759674237464119,0.08892752194005848],"jfwenisch/headless-viewerrobot:0.4.0":[-0.05955365672110152,-0.034756831480566]}},"id":"552366","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"552387","type":"CategoricalColorMapper"},{"attributes":{},"id":"552410","type":"NodesOnly"},{"attributes":{"source":{"id":"552359"}},"id":"552361","type":"CDSView"},{"attributes":{},"id":"552337","type":"PanTool"},{"attributes":{},"id":"552325","type":"LinearScale"},{"attributes":{"axis":{"id":"552333"},"dimension":1,"ticker":null},"id":"552336","type":"Grid"},{"attributes":{"axis":{"id":"552329"},"ticker":null},"id":"552332","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"552387"}},"size":{"value":20}},"id":"552388","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"552359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"552397","type":"LabelSet"},{"attributes":{"data_source":{"id":"552359"},"glyph":{"id":"552388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552361"}},"id":"552360","type":"GlyphRenderer"},{"attributes":{},"id":"552321","type":"DataRange1d"},{"attributes":{},"id":"552403","type":"AllLabels"},{"attributes":{},"id":"552362","type":"MultiLine"},{"attributes":{"overlay":{"id":"552343"}},"id":"552339","type":"BoxZoomTool"},{"attributes":{},"id":"552419","type":"Selection"},{"attributes":{"formatter":{"id":"552405"},"major_label_policy":{"id":"552403"},"ticker":{"id":"552334"}},"id":"552333","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.5,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,6.8,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.3,9.1,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["jfwenisch/headless-viewerrobot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-headless-viewerrobot.default (container 1) - headless-viewerrobot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

ygqygq2-bookstack

CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2020-26154, CVE-2020-0452, CVE-2019-18218, CVE-2019-17006, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2020-13112, CVE-2020-12403, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-9278, CVE-2019-17546, CVE-2019-13734, CVE-2019-11745, CVE-2021-3517, CVE-2020-8616, CVE-2020-13113, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2020-13790, CVE-2020-12865, CVE-2021-3516, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2019-2201, CVE-2018-11237, CVE-2021-27219, CVE-2021-27218, CVE-2021-25215, CVE-2020-8623, CVE-2020-8617, CVE-2020-29361, CVE-2020-28196, CVE-2020-25219, CVE-2020-0198, CVE-2019-20907, CVE-2019-19926, CVE-2019-17007, CVE-2021-3712, CVE-2021-25217, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-25214, CVE-2020-8622, CVE-2020-13645, CVE-2020-0182, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-31879, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2016-2775, CVE-2020-27350, CVE-2021-3468, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12867, CVE-2020-12767, CVE-2020-12049, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2016-7951, CVE-2016-7950, CVE-2016-7949, CVE-2016-7948, CVE-2016-7947, CVE-2016-7944, CVE-2016-5407, CVE-2017-8872, CVE-2017-7544, CVE-2016-9180, CVE-2020-17541, CVE-2019-5827, CVE-2018-7999, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2015-5237, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-6328, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2017-15131, CVE-2017-11464, CVE-2016-2779, CVE-2016-2568, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-7595, CVE-2020-13114, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-9232, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20030, CVE-2018-14553, CVE-2018-11813, CVE-2017-9814, CVE-2017-7186, CVE-2017-6318, CVE-2017-6004, CVE-2017-13194, CVE-2016-7952, CVE-2016-7946, CVE-2016-7945, CVE-2020-14152, CVE-2020-1752, CVE-2016-4484, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-9433, CVE-2019-9325, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-5710, CVE-2018-18064, CVE-2018-14498, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-6170, CVE-2016-2781, CVE-2015-9274, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2020-10001, CVE-2019-2228, CVE-2017-7960, CVE-2017-7475, CVE-2017-7244, CVE-2017-2626, CVE-2017-2625, CVE-2016-9082, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2018-12886, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-2822, CVE-2019-19906, CVE-2019-13565, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2020-8177, CVE-2019-2800, CVE-2021-37750, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2946, CVE-2019-2914, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2019-2969, CVE-2021-22947, CVE-2020-2804, CVE-2020-2573, CVE-2020-2570, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2019-2819, CVE-2019-2436, CVE-2018-3195, CVE-2019-2778, CVE-2021-22876, CVE-2020-2806, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2743, CVE-2019-2741, CVE-2018-3074, CVE-2021-33574, CVE-2018-6551, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2016-10228, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e35915c6-7ae0-45a9-bc2e-4d80a0deb7b3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1152463","type":"AllLabels"},{"attributes":{"source":{"id":"1152423"}},"id":"1152425","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1152403","type":"BoxAnnotation"},{"attributes":{},"id":"1152381","type":"DataRange1d"},{"attributes":{"overlay":{"id":"1152403"}},"id":"1152399","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"1152462"},"major_label_policy":{"id":"1152460"},"ticker":{"id":"1152390"}},"id":"1152389","type":"LinearAxis"},{"attributes":{"axis":{"id":"1152393"},"dimension":1,"ticker":null},"id":"1152396","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1152447","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"1152465"},"major_label_policy":{"id":"1152463"},"ticker":{"id":"1152394"}},"id":"1152393","type":"LinearAxis"},{"attributes":{},"id":"1152394","type":"BasicTicker"},{"attributes":{},"id":"1152479","type":"Selection"},{"attributes":{},"id":"1152383","type":"DataRange1d"},{"attributes":{},"id":"1152462","type":"BasicTickFormatter"},{"attributes":{},"id":"1152481","type":"Selection"},{"attributes":{},"id":"1152480","type":"UnionRenderers"},{"attributes":{},"id":"1152422","type":"MultiLine"},{"attributes":{},"id":"1152478","type":"UnionRenderers"},{"attributes":{},"id":"1152387","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_14","bookstack","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/mysql:5.7.26","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_14","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-25216","CVE-2020-26154","CVE-2020-0452","CVE-2019-18218","CVE-2019-17006","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2020-13112","CVE-2020-12403","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-9278","CVE-2019-17546","CVE-2019-13734","CVE-2019-11745","CVE-2021-3517","CVE-2020-8616","CVE-2020-13113","CVE-2021-20305","CVE-2020-9794","CVE-2020-8625","CVE-2020-13790","CVE-2020-12865","CVE-2021-3516","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2019-2201","CVE-2018-11237","CVE-2021-27219","CVE-2021-27218","CVE-2021-25215","CVE-2020-8623","CVE-2020-8617","CVE-2020-29361","CVE-2020-28196","CVE-2020-25219","CVE-2020-0198","CVE-2019-20907","CVE-2019-19926","CVE-2019-17007","CVE-2021-3712","CVE-2021-25217","CVE-2020-26116","CVE-2020-1751","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-25214","CVE-2020-8622","CVE-2020-13645","CVE-2020-0182","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-31879","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2016-2775","CVE-2020-27350","CVE-2021-3468","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12867","CVE-2020-12767","CVE-2020-12049","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2016-7951","CVE-2016-7950","CVE-2016-7949","CVE-2016-7948","CVE-2016-7947","CVE-2016-7944","CVE-2016-5407","CVE-2017-8872","CVE-2017-7544","CVE-2016-9180","CVE-2020-17541","CVE-2019-5827","CVE-2018-7999","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2015-5237","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-6328","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2017-15131","CVE-2017-11464","CVE-2016-2779","CVE-2016-2568","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-7595","CVE-2020-13114","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-9232","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-20030","CVE-2018-14553","CVE-2018-11813","CVE-2017-9814","CVE-2017-7186","CVE-2017-6318","CVE-2017-6004","CVE-2017-13194","CVE-2016-7952","CVE-2016-7946","CVE-2016-7945","CVE-2020-14152","CVE-2020-1752","CVE-2016-4484","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-9433","CVE-2019-9325","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-5710","CVE-2018-18064","CVE-2018-14498","CVE-2018-14048","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-6170","CVE-2016-2781","CVE-2015-9274","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2020-10001","CVE-2019-2228","CVE-2017-7960","CVE-2017-7475","CVE-2017-7244","CVE-2017-2626","CVE-2017-2625","CVE-2016-9082","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2018-12886","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-2822","CVE-2019-19906","CVE-2019-13565","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2020-8177","CVE-2019-2800","CVE-2021-37750","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2020-14539","CVE-2019-3004","CVE-2019-2946","CVE-2019-2914","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2019-2969","CVE-2021-22947","CVE-2020-2804","CVE-2020-2573","CVE-2020-2570","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2019-2819","CVE-2019-2436","CVE-2018-3195","CVE-2019-2778","CVE-2021-22876","CVE-2020-2806","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2743","CVE-2019-2741","CVE-2018-3074","CVE-2021-33574","CVE-2018-6551","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2016-10228","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594"],"start":["ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","ygqygq2/bookstack","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2018-6485","CVE-2021-20305","CVE-2020-1712","CVE-2020-29361","CVE-2020-28196","CVE-2021-3712","CVE-2020-1751","CVE-2019-5188","CVE-2019-5094","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2020-27350","CVE-2020-3810","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-12723","CVE-2019-14855","CVE-2020-1752","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26","docker.io/bitnami/mysql:5.7.26"]},"selected":{"id":"1152481"},"selection_policy":{"id":"1152480"}},"id":"1152423","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"1152423"},"glyph":{"id":"1152422"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1152425"}},"id":"1152424","type":"GlyphRenderer"},{"attributes":{"text":"ygqygq2-bookstack"},"id":"1152379","type":"Title"},{"attributes":{},"id":"1152397","type":"PanTool"},{"attributes":{},"id":"1152465","type":"BasicTickFormatter"},{"attributes":{},"id":"1152402","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1152411","type":"HoverTool"},{"attributes":{"data_source":{"id":"1152419"},"glyph":{"id":"1152448"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1152421"}},"id":"1152420","type":"GlyphRenderer"},{"attributes":{},"id":"1152470","type":"NodesOnly"},{"attributes":{"source":{"id":"1152419"}},"id":"1152421","type":"CDSView"},{"attributes":{"overlay":{"id":"1152477"}},"id":"1152413","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1152477","type":"BoxAnnotation"},{"attributes":{},"id":"1152460","type":"AllLabels"},{"attributes":{},"id":"1152390","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2741435886006752,0.37773237683098454],"CKV_K8S_11":[0.3110089751016334,0.3183119624833445],"CKV_K8S_12":[0.2524062467787869,0.36516981253720926],"CKV_K8S_13":[0.29051143269967417,0.33792583368111445],"CKV_K8S_14":[0.3924240838592053,0.33958133978861615],"CKV_K8S_15":[0.3727629517932149,0.38137763488437454],"CKV_K8S_20":[0.25992319297532646,0.3765852738193024],"CKV_K8S_22":[0.28721354677926636,0.35331401744394114],"CKV_K8S_23":[0.38331274392211867,0.3679341683738041],"CKV_K8S_28":[0.2738054200289632,0.3322005561372746],"CKV_K8S_29":[0.39132114398933715,0.3551033780928935],"CKV_K8S_30":[0.3016652303916229,0.35320381209038737],"CKV_K8S_31":[0.2575713798419711,0.3526353955069988],"CKV_K8S_35":[0.28898582338427165,0.3707178796577568],"CKV_K8S_37":[0.27455865877064095,0.36209041526472796],"CKV_K8S_38":[0.2929427706027691,0.32155265861304594],"CKV_K8S_40":[0.2689472763832203,0.3457568752731551],"CKV_K8S_43":[0.30807201097125736,0.3344969992383668],"CVE-2009-5155":[-0.39794919594878014,0.052649017961913916],"CVE-2012-1093":[0.29130446118142084,-0.0681456598840077],"CVE-2015-5237":[0.14056319972811893,-0.2017844702526295],"CVE-2015-9274":[0.2570265322143896,0.06257173313380558],"CVE-2016-10228":[-0.3241727311792431,-0.024665024833896633],"CVE-2016-10739":[-0.05581525192591809,0.04956121635660694],"CVE-2016-1585":[0.19541131219482238,0.03175108515955092],"CVE-2016-2568":[0.2117835228400614,0.07749510752402507],"CVE-2016-2775":[0.14584645910614052,-0.14658142481948314],"CVE-2016-2779":[-0.03440428772973127,0.012885161942501892],"CVE-2016-2781":[-0.07221683481489483,0.02253726017402628],"CVE-2016-4484":[0.1427952642135633,0.029841846485743916],"CVE-2016-5407":[0.23705706930827186,0.013498365628739383],"CVE-2016-6170":[0.06158637505873621,-0.21219095595954596],"CVE-2016-6328":[0.17083077191776005,-0.10244771350501448],"CVE-2016-7944":[0.19924635131556162,-0.0912031452255758],"CVE-2016-7945":[0.2423395026251232,-0.1664302492656677],"CVE-2016-7946":[0.17264598298198777,0.006932559591627383],"CVE-2016-7947":[0.15818059263211776,-0.1964277564002182],"CVE-2016-7948":[0.259743268751447,0.014112724329832625],"CVE-2016-7949":[0.10644620625806692,0.06158213649717642],"CVE-2016-7950":[0.06792559774676378,0.07530429077412935],"CVE-2016-7951":[0.11480895642571434,-0.0997057680949461],"CVE-2016-7952":[0.12677400534040606,-0.1829646018457295],"CVE-2016-9082":[0.08760616576663963,0.07018670507670671],"CVE-2016-9180":[0.22157253697081214,-0.1363911596106464],"CVE-2016-9840":[0.2137855878801861,-0.2105066251216114],"CVE-2016-9841":[0.022933194726329084,-0.12821222896106932],"CVE-2016-9842":[0.05612793003295627,-0.1768508768138351],"CVE-2016-9843":[0.16692723867538792,-0.16119765834461133],"CVE-2017-11462":[-0.26209588753089463,-0.06759298555439697],"CVE-2017-11464":[0.22262268222478077,-0.1965107916220654],"CVE-2017-12132":[-0.0853267876457153,-0.060401011554209884],"CVE-2017-12133":[0.017374823352445386,-0.14929728845323414],"CVE-2017-12424":[-0.06688177760284868,0.039612106076307246],"CVE-2017-13194":[0.09865195897046294,-0.2280302764980118],"CVE-2017-14062":[-0.27964081767675564,0.2026867577751289],"CVE-2017-15131":[0.15415296536970452,-0.12052478141963521],"CVE-2017-17942":[0.22735313434704627,-0.02653912689101178],"CVE-2017-18269":[0.29340866396567444,-0.11815688538617083],"CVE-2017-20002":[-0.4031985221295259,0.03662047213832298],"CVE-2017-2625":[0.17665470756756094,-0.22498975844795238],"CVE-2017-2626":[0.17222014108070827,0.09322234946593311],"CVE-2017-6004":[0.27194082507475115,-0.05871009694904179],"CVE-2017-6318":[0.06760205881296932,0.05054409512563939],"CVE-2017-7186":[0.08330033814320474,0.0035019069312436117],"CVE-2017-7244":[0.03490592925793185,-0.17526241864533534],"CVE-2017-7475":[0.2745201886418136,-0.12428156484182971],"CVE-2017-7544":[0.2507016355722044,-0.048701241802472636],"CVE-2017-7960":[0.2683850049997794,0.04661014275508736],"CVE-2017-8834":[0.204860982462757,-0.044902056912487824],"CVE-2017-8871":[0.1250017395987103,0.116897300193402],"CVE-2017-8872":[0.3035243341213358,-0.08425884876098196],"CVE-2017-9814":[0.2507339334882483,-0.09019947643348764],"CVE-2018-1000001":[-0.32060213975240925,-0.10191518934605],"CVE-2018-1000168":[-0.3996446766577867,0.08504484555100122],"CVE-2018-1000858":[-0.38053370581353213,0.04543787697193727],"CVE-2018-10126":[0.30327527294459367,-0.05635532741488799],"CVE-2018-11236":[0.2028169468926934,0.05837850670189271],"CVE-2018-11237":[0.19870511138984898,0.00971432291501842],"CVE-2018-11813":[0.22463545367530743,-0.15482529607269294],"CVE-2018-12886":[-0.3088186235147789,-0.07253874318905933],"CVE-2018-14048":[0.09236435031007412,-0.11892024608003189],"CVE-2018-14498":[0.1937933081980648,-0.1461197787207862],"CVE-2018-14553":[0.12621396812140323,-0.2340280464363844],"CVE-2018-16868":[-0.07352744396737727,-0.03886462914131652],"CVE-2018-16869":[-0.06863624749244691,0.0060889227426726535],"CVE-2018-18064":[0.2278386776217801,-0.05560098093063171],"CVE-2018-19211":[-0.30997178422190463,0.14346412932910746],"CVE-2018-20030":[0.301378622695591,-0.03703684820429965],"CVE-2018-20217":[-0.03456579970713212,0.029439124759272142],"CVE-2018-3073":[-0.3122676403031297,0.02199712245825587],"CVE-2018-3074":[-0.325541205573785,-0.08242080907127093],"CVE-2018-3137":[-0.21190600648798155,0.19315940662135245],"CVE-2018-3145":[-0.36060550045487977,-0.024981036784841697],"CVE-2018-3182":[-0.39911429194463804,0.0036492956370765],"CVE-2018-3195":[-0.38187481141103224,0.026535050967264343],"CVE-2018-3203":[-0.398567872741368,-0.01466394970485225],"CVE-2018-5710":[-0.08257585418373506,-0.030782095908985098],"CVE-2018-6485":[-0.06403563270825317,-0.005062337462730341],"CVE-2018-6551":[-0.20585987360809654,0.12764660304375408],"CVE-2018-6954":[-0.25531606670594387,0.1396439690981376],"CVE-2018-7169":[-0.044556582721200486,0.021496612555947738],"CVE-2018-7999":[0.19112805874976635,-0.1241935403121313],"CVE-2018-9234":[-0.36408082576613393,0.07542254119723342],"CVE-2019-11038":[0.26486130947786024,-0.0038863252820014096],"CVE-2019-11745":[0.17084219298834025,-0.1404462312250643],"CVE-2019-12900":[-0.28291682737801466,0.025335267056147064],"CVE-2019-13050":[0.061764710549116225,-0.08125546338636143],"CVE-2019-13115":[-0.30597752356084956,0.049488343730978254],"CVE-2019-13565":[-0.30055979447194087,-0.09092857710714453],"CVE-2019-13627":[-0.0449177168060013,0.061939091340852084],"CVE-2019-13734":[0.20823924889203654,-0.11121101015942414],"CVE-2019-13750":[0.2558548424519933,-0.11399198128347976],"CVE-2019-13751":[0.2408540373072808,-0.1910818961371556],"CVE-2019-13752":[0.19751389484324983,-0.06857188317448229],"CVE-2019-13753":[0.03196969861206684,-0.19366702829634902],"CVE-2019-14855":[-0.037488793476185694,0.04161428694366817],"CVE-2019-14973":[0.044264127023633734,-0.13390861989532962],"CVE-2019-1551":[-0.09206746655386026,-0.010206005398380687],"CVE-2019-16168":[0.21979653452946324,0.005427781973734199],"CVE-2019-17006":[0.11403116890242904,0.015434718421173721],"CVE-2019-17007":[0.2880673606184169,-0.08848560019516254],"CVE-2019-17498":[-0.3395777696954578,0.09623528907358192],"CVE-2019-17543":[-0.33766826905718905,0.15131124818486824],"CVE-2019-17546":[0.23152264438420564,-0.0983723584629482],"CVE-2019-17594":[-0.3844884163724151,0.07755809295330512],"CVE-2019-17595":[-0.3656308219269569,0.15012348132837555],"CVE-2019-18218":[0.23116034453520865,-0.11751075473553192],"CVE-2019-18276":[0.16356824049543445,-0.07468078747284868],"CVE-2019-18348":[0.2683583975494688,-0.10027125663669448],"CVE-2019-19906":[-0.28693526399053365,-0.05868924217176036],"CVE-2019-19926":[0.18907519773036696,-0.17446106707651693],"CVE-2019-19956":[0.10542765314751812,0.10931542988460126],"CVE-2019-20218":[0.19529723420490164,-0.2182519393097206],"CVE-2019-20367":[0.11315613166723462,-0.2198155992297696],"CVE-2019-20388":[0.12321458827180261,-0.20571553588724004],"CVE-2019-20446":[0.07880804896151318,0.09485816141590829],"CVE-2019-20838":[0.10439052909208268,-0.17021054199204153],"CVE-2019-20907":[0.15947826260117803,-0.03891172527569488],"CVE-2019-2201":[0.20954952907939772,-0.18029924652987359],"CVE-2019-2228":[0.1256266376243224,-0.12438698470539017],"CVE-2019-2436":[-0.3473396276713827,0.049095479522890714],"CVE-2019-25013":[-0.09394884062424974,-0.03648207245387647],"CVE-2019-2533":[-0.3601948185496892,0.013515083337417237],"CVE-2019-2741":[-0.3182632594194618,-0.0019317602112328472],"CVE-2019-2743":[-0.3565385300237199,0.12112247588111108],"CVE-2019-2746":[-0.3642418017035008,0.10501317752857514],"CVE-2019-2778":[-0.3390318814831294,-0.06682383155402993],"CVE-2019-2795":[-0.30268927388188155,-0.030983657589144124],"CVE-2019-2800":[-0.24523913207824685,0.176315820094252],"CVE-2019-2812":[-0.2139989508354898,0.14855068014627576],"CVE-2019-2819":[-0.2806203760325929,0.13317973177437972],"CVE-2019-2822":[-0.3465588886188959,0.13598725921960833],"CVE-2019-2834":[-0.26262979927523605,0.16539949881460525],"CVE-2019-2914":[-0.32608670497136,0.13176701686661915],"CVE-2019-2922":[-0.3814518254907765,0.007765952022913697],"CVE-2019-2923":[-0.3431321578667517,-0.011972509146432324],"CVE-2019-2924":[-0.3085916699757468,0.17721802496234554],"CVE-2019-2946":[-0.3533575289957228,0.08707263536805901],"CVE-2019-2969":[-0.36815883636402486,-0.006714967169488191],"CVE-2019-2993":[-0.30116379142046923,-0.11027446654067986],"CVE-2019-3004":[-0.33215279096961764,0.03390765629924256],"CVE-2019-3829":[-0.3956902922120531,0.10428454960779812],"CVE-2019-3843":[-0.19715843555395954,0.1759800952958634],"CVE-2019-3844":[-0.30454461366135555,0.19529895046608753],"CVE-2019-5094":[-0.08578879046525385,-0.01999579826253804],"CVE-2019-5188":[-0.06774101361497722,0.05219501958531738],"CVE-2019-5436":[-0.3717115804291536,0.13505835511904069],"CVE-2019-5481":[-0.27992712103899514,-0.03688959107828793],"CVE-2019-5482":[-0.382800203179688,-0.019649977268062314],"CVE-2019-5827":[0.2832929842574756,-0.04581493582024151],"CVE-2019-6461":[0.20627735499985894,-0.15868788479395418],"CVE-2019-6462":[0.10352014834988327,-0.021710546796688605],"CVE-2019-9169":[-0.0749762326023909,-0.010823569384151473],"CVE-2019-9232":[0.21945331508288843,0.033807547751043006],"CVE-2019-9278":[0.15019101839493998,0.055888875088221664],"CVE-2019-9325":[0.2684523812673886,-0.16063724260185716],"CVE-2019-9433":[0.2715783077754551,-0.07899913814627808],"CVE-2019-9511":[-0.3842268836328854,0.1233388822733347],"CVE-2019-9513":[-0.3406726191108058,0.01073999071081031],"CVE-2019-9674":[0.19572922474253138,0.08853653580339114],"CVE-2019-9923":[0.0701169484766827,-0.19336406526225214],"CVE-2020-0034":[0.18358181708896074,0.07410746886797001],"CVE-2020-0182":[0.28325977132325286,-0.02636454859905189],"CVE-2020-0198":[0.1993050775448663,-0.19548262173603473],"CVE-2020-0452":[0.23796657140403532,0.08053552121680127],"CVE-2020-10001":[0.22029779529961427,0.0926890843353654],"CVE-2020-10029":[-0.06129059432920924,0.017890258588972596],"CVE-2020-10531":[0.1969525823545885,0.10496788867558672],"CVE-2020-10543":[-0.044454789437697255,0.0036947517773382858],"CVE-2020-10878":[-0.05999323284534833,-0.0183843718566744],"CVE-2020-11080":[-0.36642298318616706,-0.0658704542802815],"CVE-2020-12049":[0.04027984529740349,-0.15600839815579892],"CVE-2020-12243":[-0.33616349177043203,0.06545482360300182],"CVE-2020-12403":[0.24408751419082778,-0.1476151887188024],"CVE-2020-12723":[-0.07598036696640977,-0.04951173577544334],"CVE-2020-12767":[0.28157894683833895,-0.1396513428330318],"CVE-2020-12865":[0.22722812752861546,-0.07788325697723107],"CVE-2020-12867":[0.1754309712746789,0.11141255398922292],"CVE-2020-13112":[0.28643633939251834,-0.10497694009649111],"CVE-2020-13113":[0.08776534796966941,-0.15039793933479684],"CVE-2020-13114":[0.03607618313267409,-0.10714508246761702],"CVE-2020-13434":[0.2521229412001748,-0.06891239361458916],"CVE-2020-13529":[0.2473993811158928,-0.028104560830140388],"CVE-2020-13630":[0.15096285471718834,0.11635300584915156],"CVE-2020-13632":[0.10675046476766938,-0.19264587032123212],"CVE-2020-13645":[0.18370470320693508,-0.20372186546451637],"CVE-2020-13790":[0.12028732428022945,0.04309614400319908],"CVE-2020-13844":[0.23614781010989946,0.06440093143557477],"CVE-2020-14152":[0.15501278570618077,-0.22930933590069189],"CVE-2020-14155":[-0.31193767097437824,-0.05312383521661975],"CVE-2020-14344":[0.06303789844027323,-0.15514641140968038],"CVE-2020-14363":[0.2890176582610081,0.0075801027021776025],"CVE-2020-14422":[0.1302894180948895,0.10160975807810467],"CVE-2020-14539":[-0.24262162152052585,-0.09271944551905245],"CVE-2020-14550":[-0.2594311019111777,0.1992732127798781],"CVE-2020-14576":[-0.35485316002055234,-0.07840208005275809],"CVE-2020-14591":[-0.25245711680799837,-0.043249106910449184],"CVE-2020-14619":[-0.3798938734584602,0.10136251527574888],"CVE-2020-14643":[-0.3719993146876232,0.060285107781477276],"CVE-2020-14651":[-0.38212452086467674,-0.05209181928624303],"CVE-2020-14663":[-0.23260760016403098,0.120531862879767],"CVE-2020-14678":[-0.2910478581767778,-0.0033003258781267707],"CVE-2020-14680":[-0.36108307985130933,0.03549905467998425],"CVE-2020-14697":[-0.31686827798181116,0.07502643088879596],"CVE-2020-14760":[-0.21665562989218992,0.16981467170248066],"CVE-2020-15999":[0.1308314002238914,-0.16239345363369612],"CVE-2020-1712":[-0.08348724216106798,0.0012449255683812022],"CVE-2020-1751":[-0.07871421173458536,0.03209064113361692],"CVE-2020-1752":[-0.06891523270548876,-0.025767692749081913],"CVE-2020-17541":[0.07735229457050274,-0.22049381203935886],"CVE-2020-1971":[-0.07178198322937426,-0.0618490822059661],"CVE-2020-21913":[0.13990744603861244,-0.2214474986901293],"CVE-2020-24977":[0.09224842625103001,-0.21084131387583183],"CVE-2020-25219":[0.26596028248419284,-0.030569124903051886],"CVE-2020-25692":[-0.23971953603896626,-0.0651626034505509],"CVE-2020-2570":[-0.40502020376283415,0.0659057572460072],"CVE-2020-25709":[-0.35401844197915705,0.16277392533987528],"CVE-2020-25710":[-0.25396952844432125,0.11002261014909256],"CVE-2020-2573":[-0.32098462992677035,0.16260751124115527],"CVE-2020-2579":[-0.26334139039417315,-0.01539420855023389],"CVE-2020-26116":[0.20785559648532342,-0.01712164995412078],"CVE-2020-26154":[0.28183006527208054,-0.007386633867783309],"CVE-2020-27350":[-0.06977173774616686,-0.0716155431143085],"CVE-2020-27618":[-0.05812129724276079,0.029612517398389736],"CVE-2020-2780":[-0.29763251068904184,0.16237416911009014],"CVE-2020-2790":[-0.24070048135335725,0.20203663118318146],"CVE-2020-2804":[-0.269628681910564,0.18286224679005597],"CVE-2020-2806":[-0.34651106262123216,-0.03868698645792627],"CVE-2020-28196":[-0.04672312146729117,-0.03691999350098066],"CVE-2020-29361":[-0.041979967874589325,0.051610929559739394],"CVE-2020-29362":[-0.04985272474455955,0.037477189492792086],"CVE-2020-35512":[0.26478317559982256,-0.1448902337222647],"CVE-2020-35523":[0.22830189630293263,-0.177503451082792],"CVE-2020-35524":[0.08993729725995632,0.03921134831027376],"CVE-2020-36221":[-0.3314279031999526,-0.04905386031687716],"CVE-2020-36222":[-0.1901169524510719,0.15595524863768348],"CVE-2020-36223":[-0.33082577457519524,0.11364016443025578],"CVE-2020-36224":[-0.2813007495163464,0.11124595720376168],"CVE-2020-36225":[-0.22981614169854728,0.18610941805326914],"CVE-2020-36226":[-0.28262407821770924,-0.07912959247826155],"CVE-2020-36227":[-0.2825606140850186,-0.10610162463918481],"CVE-2020-36228":[-0.27788096276135626,0.06535134009893954],"CVE-2020-36229":[-0.26363198231827323,-0.09101370254635983],"CVE-2020-36230":[-0.3828708240467738,-0.035707604494920005],"CVE-2020-3810":[-0.08211926468981155,0.013863068454279988],"CVE-2020-3898":[0.06700389121907518,-0.025616519507262264],"CVE-2020-6096":[-0.05931870917054527,-0.05852439466336314],"CVE-2020-6829":[0.2206452526672138,0.05511470022061886],"CVE-2020-7595":[0.24378343694332064,0.030931981142240352],"CVE-2020-8177":[-0.285275137534839,0.08819426396508011],"CVE-2020-8231":[-0.3618266449312031,-0.048868044033094686],"CVE-2020-8285":[-0.27782413869394945,0.1545306713862187],"CVE-2020-8286":[-0.3121090852473945,0.0972403245832995],"CVE-2020-8492":[0.14929683282775477,-0.17646567432761642],"CVE-2020-8616":[0.2446433089918685,-0.006974684574518349],"CVE-2020-8617":[0.09632057152705244,0.09288262153830541],"CVE-2020-8622":[0.16460078816348694,-0.21343019576196176],"CVE-2020-8623":[0.25023937224760523,-0.1305758779768674],"CVE-2020-8625":[0.11216447785519054,-0.14835467432934002],"CVE-2020-9794":[0.16453658177290367,0.07068260181607217],"CVE-2020-9849":[0.017057198100476217,-0.17015087530332534],"CVE-2020-9991":[0.2448176480361553,0.047588454764332086],"CVE-2021-20305":[-0.03825858173957419,-0.009295070431741409],"CVE-2021-22876":[-0.2630812129044989,-0.11018097644145466],"CVE-2021-22946":[-0.30248507125348834,0.1237169220922665],"CVE-2021-22947":[-0.2886384368611902,0.18410482416471297],"CVE-2021-23840":[-0.0868159953021958,-0.0699539831322728],"CVE-2021-23841":[-0.08926229629162717,-0.048323658670759745],"CVE-2021-25214":[0.08029990133987948,-0.17260143420443394],"CVE-2021-25215":[0.13122961740523822,0.06823804303918793],"CVE-2021-25216":[0.061545901923770685,-0.10643978426358808],"CVE-2021-25217":[0.2562964213943275,-0.1740350079386776],"CVE-2021-26720":[0.29909814513394206,-0.015645755129024327],"CVE-2021-27212":[-0.237343209912399,0.1538222383125807],"CVE-2021-27218":[0.16710135302972093,0.0348105743230827],"CVE-2021-27219":[0.049298309873107876,-0.19894467898329077],"CVE-2021-28153":[0.15484408245699297,0.09895301364106113],"CVE-2021-30535":[0.18239747183911995,-0.021424653216558485],"CVE-2021-31535":[0.18400073063750155,0.05054480581138177],"CVE-2021-3177":[0.14360930790602264,-0.0014310363167091848],"CVE-2021-31879":[0.1726962981987415,-0.18351031822497352],"CVE-2021-3326":[-0.0555008617684089,0.06385291588159316],"CVE-2021-33560":[-0.050412955875980194,-0.00882934020158324],"CVE-2021-33574":[-0.3415016889582565,-0.09232434753140216],"CVE-2021-33910":[-0.054599710556628614,0.007997463341307687],"CVE-2021-3468":[0.28350573544244223,0.024214467166642564],"CVE-2021-3516":[0.08809741099862177,-0.19142275536539455],"CVE-2021-3517":[0.07044574606062856,-0.13075078074337024],"CVE-2021-3518":[0.26769722151365893,0.03001932584213191],"CVE-2021-3520":[-0.05818588306051073,-0.034050871065577346],"CVE-2021-3537":[0.11463715443695967,0.08499125402249512],"CVE-2021-3580":[-0.339579159419191,0.17314597936505594],"CVE-2021-35942":[-0.40501007360222907,0.019904679850244078],"CVE-2021-3712":[-0.047242911114556654,-0.02304447130812201],"CVE-2021-37750":[-0.3256758714282174,0.18499417337282112],"CVE-2021-38115":[0.06812351010090416,0.020994812920488364],"CVE-2021-40528":[-0.05808774802503471,-0.046831706712709274],"CVE-2021-40812":[0.14072028245896934,0.08605490222348443],"Deployment.default":[0.28328735475235056,0.2811106423292413],"StatefulSet.default":[0.1795567869977399,0.28588661412608346],"bookstack":[0.9938121675838754,-0.9686040141833911],"deps":[0.9878715951628336,-1.0],"docker.io/bitnami/mysql:5.7.26":[-0.22661411987365757,0.03946267477134548],"registry.cn-hangzhou.aliyuncs.com/ygqygq2/bookstack:latest":[0.11584187503227386,-0.049930598651941945],"ygqygq2/bookstack":[0.3284202545573951,0.36029099796480835]}},"id":"1152426","type":"StaticLayoutProvider"},{"attributes":{},"id":"1152400","type":"SaveTool"},{"attributes":{"axis":{"id":"1152389"},"ticker":null},"id":"1152392","type":"Grid"},{"attributes":{},"id":"1152398","type":"WheelZoomTool"},{"attributes":{},"id":"1152401","type":"ResetTool"},{"attributes":{"below":[{"id":"1152389"}],"center":[{"id":"1152392"},{"id":"1152396"}],"height":768,"left":[{"id":"1152393"}],"renderers":[{"id":"1152417"},{"id":"1152457"}],"title":{"id":"1152379"},"toolbar":{"id":"1152404"},"width":1024,"x_range":{"id":"1152381"},"x_scale":{"id":"1152385"},"y_range":{"id":"1152383"},"y_scale":{"id":"1152387"}},"id":"1152378","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1152385","type":"LinearScale"},{"attributes":{"callback":null},"id":"1152412","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1152397"},{"id":"1152398"},{"id":"1152399"},{"id":"1152400"},{"id":"1152401"},{"id":"1152402"},{"id":"1152411"},{"id":"1152412"},{"id":"1152413"}]},"id":"1152404","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"1152424"},"inspection_policy":{"id":"1152470"},"layout_provider":{"id":"1152426"},"node_renderer":{"id":"1152420"},"selection_policy":{"id":"1152475"}},"id":"1152417","type":"GraphRenderer"},{"attributes":{},"id":"1152475","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1152419"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1152457","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.2,7.2,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.2,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,5.9,5.5,5.4,5.3,5.3,null],"description":["ygqygq2/bookstack",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mysql-master.default (container 0) - mysql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph