CVE-2017-1000189

ibm-charts-ibm-spectrum-symphony-dev

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2021-26987, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2018-1275, CVE-2018-1270, CVE-2017-8046, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2018-15494, CVE-2017-1000228, CVE-2021-27219, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2020-7226, CVE-2020-5398, CVE-2020-25649, CVE-2019-10172, CVE-2018-15756, CVE-2018-1272, CVE-2018-1000850, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-23358, CVE-2020-5258, CVE-2019-10768, CVE-2017-7536, CVE-2017-18214, CVE-2017-1000189, CVE-2016-7103, CVE-2016-10707, CVE-2020-12049, CVE-2020-1971, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2020-14352, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2020-12825, CVE-2019-11756, CVE-2019-12749, CVE-2014-2422, CVE-2008-1191, CVE-2019-14866, CVE-2019-12450, CVE-2020-5421, CVE-2019-17498, CVE-2018-1257, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2021-23841, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2019-12400, CVE-2020-8177, CVE-2021-29425, CVE-2020-13956, CVE-2019-17023, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b4eb86a6-a03e-4de2-81be-777f1c945c83":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_22":[0.3217352656180603,-0.28348142912045454],"CKV_K8S_31":[0.3496957477459235,-0.2650220687829151],"CKV_K8S_38":[0.32414188106108066,-0.3039015701724223],"CKV_K8S_40":[0.3082049382845348,-0.31277517736339466],"CKV_K8S_43":[0.34162928381076446,-0.2802918604697154],"CVE-2007-3716":[0.045919569274238375,0.08973997763507438],"CVE-2008-1191":[-0.14882939515189567,-0.1097640898813145],"CVE-2008-3103":[0.06713943116229316,0.13859082894285868],"CVE-2008-3105":[0.10647822741452784,0.08551847426388492],"CVE-2008-3109":[0.06729644965429969,0.1045743437672313],"CVE-2008-5347":[0.16597397889920473,-0.011810246003227116],"CVE-2008-5349":[0.07805856749906327,0.07707865869648588],"CVE-2008-5352":[0.11353344102604754,0.11329691143418573],"CVE-2008-5358":[-0.07091625158079012,0.14123603225593598],"CVE-2014-0429":[0.14699583008830652,0.09024493249479469],"CVE-2014-0432":[-0.07922577288946452,-0.12654445061510414],"CVE-2014-0446":[0.12901203273289122,0.07779687114240923],"CVE-2014-0448":[0.034670704171773065,0.17487889618133418],"CVE-2014-0451":[-0.16469838734680897,-0.022210818940810808],"CVE-2014-0452":[-0.13191231394623396,0.05801752122413672],"CVE-2014-0454":[0.16792605593290844,0.03342836146011921],"CVE-2014-0455":[-0.0495525519626623,-0.08138592065377805],"CVE-2014-0456":[0.007236168920239444,-0.15350262067397902],"CVE-2014-0457":[-0.08918179538822436,-0.07444617518764673],"CVE-2014-0458":[0.15755032968468569,0.06625109024629103],"CVE-2014-0460":[0.08405231719176808,0.03625903369792039],"CVE-2014-0461":[0.055511504580720315,-0.018349650061278276],"CVE-2014-2397":[-0.010375962341623534,0.13697456894628132],"CVE-2014-2402":[-0.10410826339611352,-0.11354832513422976],"CVE-2014-2409":[0.049328685809590496,0.12892948204673318],"CVE-2014-2410":[-0.15856103632361854,-0.08618548762150928],"CVE-2014-2412":[-0.12773532405733265,-0.010094781535188826],"CVE-2014-2414":[-0.04152227772639132,-0.03849707943757324],"CVE-2014-2421":[-0.049749955608192675,0.1468528448659807],"CVE-2014-2422":[0.09085705717444924,0.1036311177591126],"CVE-2014-2423":[-0.09678525718182279,0.09256791365248013],"CVE-2014-2427":[-0.0065699508879973325,-0.1033772795913442],"CVE-2014-2428":[0.10706988044652521,-0.11127780280680177],"CVE-2016-10707":[-0.06568917294928317,0.09507111730862541],"CVE-2016-7103":[-0.07787257110093504,0.11987938960225228],"CVE-2017-1000189":[0.032852628968648746,-0.1139727419277538],"CVE-2017-1000228":[-0.10227768449067354,-0.13620900706578012],"CVE-2017-15708":[0.07881239133002389,0.004497339343822073],"CVE-2017-18214":[-0.17454099132170767,0.05962042951861182],"CVE-2017-18640":[-0.09641964954397236,-0.03010316949591605],"CVE-2017-7536":[-0.10624049805603976,0.06282366909787622],"CVE-2017-8046":[-0.13217359340601642,-0.06406930997731666],"CVE-2018-1000850":[-0.16290034186824928,0.0421697626106604],"CVE-2018-10237":[-0.13737390625976803,-0.03401030713315389],"CVE-2018-11039":[0.13073703976907386,0.05660483723966957],"CVE-2018-11040":[-0.055962688374008834,0.06267931793668229],"CVE-2018-1196":[0.03297797366535362,0.11591652453846926],"CVE-2018-1199":[0.0098982866587515,0.09849287028502966],"CVE-2018-1257":[-0.029501238124760815,-0.14044529485769636],"CVE-2018-1270":[-0.09994125502547983,0.1205534106787783],"CVE-2018-1271":[-0.1186753032676462,0.1053458714797414],"CVE-2018-1272":[0.12467934145996931,-0.040547414818677754],"CVE-2018-1275":[0.0692115378886881,-0.12913925737976006],"CVE-2018-15494":[-0.01838816128496245,0.10135612060651676],"CVE-2018-15756":[-0.11798914760304467,0.03779920350054594],"CVE-2018-20843":[-0.1355176307227973,0.11990846300127465],"CVE-2019-10172":[-0.09850882059159081,-0.1547157298809676],"CVE-2019-10219":[-0.08653850210284955,0.03421600496656871],"CVE-2019-10768":[-0.03138327857309126,0.12616046924621832],"CVE-2019-11719":[-0.050419861538033114,0.1146664420382695],"CVE-2019-11756":[-0.00346262406565847,-0.17777881414351976],"CVE-2019-12400":[-0.0062691930742574545,-0.12962109143010658],"CVE-2019-12450":[0.04738677471742455,-0.140327936357611],"CVE-2019-12749":[0.04316611195557944,0.02325360872067605],"CVE-2019-14540":[0.146399667154598,-0.08798158465293726],"CVE-2019-14822":[-0.001976085814189114,0.05904401377709101],"CVE-2019-14866":[0.08963907110165648,-0.06999645624490243],"CVE-2019-14892":[-0.1367992942763719,-0.0893928067527066],"CVE-2019-14893":[0.10280380490107227,-0.08922946621734762],"CVE-2019-15903":[-0.18242469105491016,0.001640738280217842],"CVE-2019-16335":[0.08847664278348549,0.12687520701029617],"CVE-2019-16935":[0.11545661494790471,-0.00802919092169196],"CVE-2019-16942":[-0.018911453749124854,-0.06973605922016948],"CVE-2019-16943":[-0.059160287842803416,-0.10677396968501178],"CVE-2019-17006":[0.035609179790455,-0.15870427265548],"CVE-2019-17023":[0.029411977563190108,0.06761689186900183],"CVE-2019-17267":[0.012047046999050915,-0.08283885394420545],"CVE-2019-17498":[-0.022298184951536498,0.1758926693416657],"CVE-2019-17531":[0.05981441272851663,0.05337676548187847],"CVE-2019-17571":[0.020667928309331354,-0.13339933833441073],"CVE-2019-19956":[0.15440661767062597,-0.06593675274887276],"CVE-2019-20330":[-0.052184525413677914,0.17138463381006777],"CVE-2019-20388":[0.020445181044963838,-0.17317750733982187],"CVE-2019-20907":[0.10914053412406721,-0.1311872726630604],"CVE-2019-5094":[0.05915005771770354,-0.06260130829954935],"CVE-2019-5188":[0.12595086811884426,-0.0827599186826592],"CVE-2019-5482":[0.1179888035229681,0.037869967800590265],"CVE-2020-10029":[-0.14480090055668024,0.02716314762784318],"CVE-2020-10543":[-0.16129037863633883,0.08323072081132997],"CVE-2020-10672":[-0.15349738347904807,-0.056818950494508386],"CVE-2020-10673":[-0.017507105901270404,-0.16179286488101507],"CVE-2020-10878":[-0.02851458928760747,0.15659971441331702],"CVE-2020-10968":[-0.11190049320178559,-0.08259130668013596],"CVE-2020-10969":[-0.03374367028809041,-0.11418461490229669],"CVE-2020-11111":[-0.12728980619345126,0.08465551082609596],"CVE-2020-11112":[0.10982465395335589,0.015119434348873273],"CVE-2020-11113":[0.14546417350681068,3.081272951952954e-05],"CVE-2020-11619":[-0.18555445952453473,-0.024274235015564836],"CVE-2020-11620":[-0.06227702730231218,-0.1711295609840476],"CVE-2020-12049":[-0.12695529774317804,-0.1332013374717652],"CVE-2020-12243":[0.058544480061618324,-0.10580009081935939],"CVE-2020-12403":[-0.058282367405892745,-0.1358448914083205],"CVE-2020-12723":[-0.15065581373322373,-0.007380862068649055],"CVE-2020-12825":[-0.16213601866248417,0.011373627017911886],"CVE-2020-13956":[0.16424584160142688,-0.03270238615218709],"CVE-2020-14060":[0.018111410234422063,0.14830411533175056],"CVE-2020-14061":[-0.15157201692148897,0.06552447702160738],"CVE-2020-14062":[0.15238506401439758,0.04561622585194227],"CVE-2020-14195":[0.08996480673287298,-0.13912495410768727],"CVE-2020-14352":[-0.03190813205738249,0.07791386439801934],"CVE-2020-1971":[-0.18094521034458516,0.02891030102962414],"CVE-2020-24616":[0.08593474382468544,0.15039092372644844],"CVE-2020-24750":[-0.06824288811527572,-0.0057110756016800455],"CVE-2020-25648":[0.1691012583914251,0.011025638416748655],"CVE-2020-25649":[-0.09568290315151687,0.14453175369367016],"CVE-2020-25692":[0.040629345912338695,0.15212047344004703],"CVE-2020-29573":[-0.11246832735217097,-0.04910534642771071],"CVE-2020-35490":[0.09816113918743082,-0.026650498386307987],"CVE-2020-35491":[0.04215224360703323,-0.08655472151496137],"CVE-2020-35728":[-0.08254917128975643,0.06952748943835346],"CVE-2020-36179":[0.10052523638385978,0.060905655711826975],"CVE-2020-36180":[0.05389317406792587,-0.16736273448189423],"CVE-2020-36181":[0.06098993870462668,0.1621605411195555],"CVE-2020-36182":[0.13899470416124293,-0.021861039679378982],"CVE-2020-36183":[-0.12180312630733799,0.014812966390345872],"CVE-2020-36184":[0.1407695803884452,0.021868797511015226],"CVE-2020-36185":[0.08191741750549503,-0.10302027797017207],"CVE-2020-36186":[0.13054677531535322,0.10464226876836139],"CVE-2020-36187":[-0.147541482685841,0.0999450266548211],"CVE-2020-36188":[0.010229722120063362,0.12752270893562584],"CVE-2020-36189":[0.07391652457263627,-0.15491614396504336],"CVE-2020-5258":[-0.09723144842904262,-0.0005348101480598434],"CVE-2020-5398":[0.11108276516980055,0.13393843769290525],"CVE-2020-5421":[-0.1722588572161293,-0.04388998427686761],"CVE-2020-7226":[0.08305512623121311,-0.04532758735510022],"CVE-2020-7595":[-0.04791699109913127,-0.15695400043184166],"CVE-2020-8177":[-0.004830726331226316,0.160957882158579],"CVE-2020-8840":[-0.07215013107630612,-0.053468877634324875],"CVE-2020-9546":[0.026439079267393188,-0.048955711119183065],"CVE-2020-9547":[-0.07807869304608377,-0.15502304719055465],"CVE-2020-9548":[0.12140837411524391,-0.06017587364965589],"CVE-2021-20190":[-0.11729113855680803,0.13858811251392913],"CVE-2021-20264":[-0.17243081851611594,-0.0683503877510836],"CVE-2021-22112":[0.15158575779113584,-0.04813807399006583],"CVE-2021-23358":[-0.07868636506671767,0.160610235651085],"CVE-2021-23840":[-0.08533893640380408,-0.0994639449178952],"CVE-2021-23841":[0.01077481743769996,0.17375520792120094],"CVE-2021-26987":[0.12981544941355835,-0.10825538117962052],"CVE-2021-27219":[-0.049474289539189684,0.031524032240200076],"CVE-2021-29425":[-0.12636846935509388,-0.10966435817075927],"CVE-2021-3712":[-0.03405895314947755,-0.17528454019220496],"Deployment.default":[0.23197023833378064,-0.2052071165154339],"deps":[-0.48913983647246184,0.9394955049614765],"ibm-charts/ibm-spectrum-symphony-dev":[0.37101020285124564,-0.3250226790219447],"ibm-spectrum-symphony-dev":[-0.5204308982717942,1.0],"ibmcom/spectrum-symphony:7.3.0.0":[-0.006261633027130506,-0.0004532747173204321]}},"id":"506358","type":"StaticLayoutProvider"},{"attributes":{},"id":"506315","type":"DataRange1d"},{"attributes":{},"id":"506334","type":"HelpTool"},{"attributes":{"data":{"color":[null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","ibm-spectrum-symphony-dev","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","ibmcom/spectrum-symphony:7.3.0.0","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2021-26987","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2018-1275","CVE-2018-1270","CVE-2017-8046","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2018-15494","CVE-2017-1000228","CVE-2021-27219","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2020-7226","CVE-2020-5398","CVE-2020-25649","CVE-2019-10172","CVE-2018-15756","CVE-2018-1272","CVE-2018-1000850","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-23358","CVE-2020-5258","CVE-2019-10768","CVE-2017-7536","CVE-2017-18214","CVE-2017-1000189","CVE-2016-7103","CVE-2016-10707","CVE-2020-12049","CVE-2020-1971","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2020-14352","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12825","CVE-2019-11756","CVE-2019-12749","CVE-2014-2422","CVE-2008-1191","CVE-2019-14866","CVE-2019-12450","CVE-2020-5421","CVE-2019-17498","CVE-2018-1257","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2019-10219","CVE-2021-23841","CVE-2018-1271","CVE-2018-1196","CVE-2018-11040","CVE-2018-11039","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2019-12400","CVE-2020-8177","CVE-2021-29425","CVE-2020-13956","CVE-2019-17023","CVE-2018-1199"],"start":["ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0"]},"selected":{"id":"506413"},"selection_policy":{"id":"506412"}},"id":"506355","type":"ColumnDataSource"},{"attributes":{},"id":"506412","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506379"}},"size":{"value":20}},"id":"506380","type":"Circle"},{"attributes":{},"id":"506322","type":"BasicTicker"},{"attributes":{"overlay":{"id":"506409"}},"id":"506345","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"506351"},"glyph":{"id":"506380"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506353"}},"id":"506352","type":"GlyphRenderer"},{"attributes":{},"id":"506354","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"506329"},{"id":"506330"},{"id":"506331"},{"id":"506332"},{"id":"506333"},{"id":"506334"},{"id":"506343"},{"id":"506344"},{"id":"506345"}]},"id":"506336","type":"Toolbar"},{"attributes":{"formatter":{"id":"506394"},"major_label_policy":{"id":"506392"},"ticker":{"id":"506322"}},"id":"506321","type":"LinearAxis"},{"attributes":{"below":[{"id":"506321"}],"center":[{"id":"506324"},{"id":"506328"}],"height":768,"left":[{"id":"506325"}],"renderers":[{"id":"506349"},{"id":"506389"}],"title":{"id":"506311"},"toolbar":{"id":"506336"},"width":1024,"x_range":{"id":"506313"},"x_scale":{"id":"506317"},"y_range":{"id":"506315"},"y_scale":{"id":"506319"}},"id":"506310","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"506410","type":"UnionRenderers"},{"attributes":{"source":{"id":"506355"}},"id":"506357","type":"CDSView"},{"attributes":{},"id":"506313","type":"DataRange1d"},{"attributes":{},"id":"506413","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-spectrum-symphony-dev"},"id":"506311","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506379","type":"CategoricalColorMapper"},{"attributes":{},"id":"506319","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"506356"},"inspection_policy":{"id":"506402"},"layout_provider":{"id":"506358"},"node_renderer":{"id":"506352"},"selection_policy":{"id":"506407"}},"id":"506349","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506335","type":"BoxAnnotation"},{"attributes":{},"id":"506395","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506343","type":"HoverTool"},{"attributes":{},"id":"506330","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"506325"},"dimension":1,"ticker":null},"id":"506328","type":"Grid"},{"attributes":{},"id":"506329","type":"PanTool"},{"attributes":{"axis":{"id":"506321"},"ticker":null},"id":"506324","type":"Grid"},{"attributes":{},"id":"506317","type":"LinearScale"},{"attributes":{},"id":"506326","type":"BasicTicker"},{"attributes":{},"id":"506397","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506351"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506389","type":"LabelSet"},{"attributes":{"callback":null},"id":"506344","type":"TapTool"},{"attributes":{"data_source":{"id":"506355"},"glyph":{"id":"506354"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506357"}},"id":"506356","type":"GlyphRenderer"},{"attributes":{"source":{"id":"506351"}},"id":"506353","type":"CDSView"},{"attributes":{},"id":"506333","type":"ResetTool"},{"attributes":{},"id":"506332","type":"SaveTool"},{"attributes":{},"id":"506392","type":"AllLabels"},{"attributes":{"overlay":{"id":"506335"}},"id":"506331","type":"BoxZoomTool"},{"attributes":{},"id":"506407","type":"NodesOnly"},{"attributes":{},"id":"506411","type":"Selection"},{"attributes":{},"id":"506394","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506409","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9,9,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,6.5,5.9,8.6,8.2,8.1,8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.6,6.5,6.5,6.5,6.4,6.4,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["ibm-charts/ibm-spectrum-symphony-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-ibm-spectrum-symphony-dev-master.default (container 0) - ibm-spectrum-symphony-dev","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible",null,"Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

View BlastRadius Graph

nicholaswilde-cloud9

Bokeh Plot Bokeh.set_log_level("info"); {"3c847d24-c75f-44ad-aa39-d88d202624be":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"744999","type":"HoverTool"},{"attributes":{"below":[{"id":"744977"}],"center":[{"id":"744980"},{"id":"744984"}],"height":768,"left":[{"id":"744981"}],"renderers":[{"id":"745005"},{"id":"745045"}],"title":{"id":"744967"},"toolbar":{"id":"744992"},"width":1024,"x_range":{"id":"744969"},"x_scale":{"id":"744973"},"y_range":{"id":"744971"},"y_scale":{"id":"744975"}},"id":"744966","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"745069","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"745035","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"744991","type":"BoxAnnotation"},{"attributes":{},"id":"745068","type":"UnionRenderers"},{"attributes":{},"id":"744986","type":"WheelZoomTool"},{"attributes":{},"id":"744990","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"745007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"745045","type":"LabelSet"},{"attributes":{"source":{"id":"745011"}},"id":"745013","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"745065","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-cloud9"},"id":"744967","type":"Title"},{"attributes":{},"id":"744969","type":"DataRange1d"},{"attributes":{},"id":"745066","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2950743710411181,0.49653908060382074],"CKV_K8S_11":[0.20321383482018401,0.4372790060969724],"CKV_K8S_12":[0.31966470963696164,0.35201582369631285],"CKV_K8S_13":[0.3532187565263725,0.3605578383736589],"CKV_K8S_15":[0.22437711043661263,0.47244292213339834],"CKV_K8S_20":[0.2519695159379578,0.5045014773413905],"CKV_K8S_22":[0.36720202344218583,0.3930864684903546],"CKV_K8S_23":[0.19730862901249108,0.4770950022278565],"CKV_K8S_28":[0.2894734144487422,0.3844078215034439],"CKV_K8S_29":[0.2521439330363615,0.4717628521035226],"CKV_K8S_30":[0.2832651451108548,0.4654672834110074],"CKV_K8S_31":[0.3314235127611598,0.39593008436760224],"CKV_K8S_37":[0.33355812651738426,0.43863966151340755],"CKV_K8S_38":[0.36238638842776544,0.4292006847923639],"CKV_K8S_40":[0.329935150032471,0.4735038921362562],"CKV_K8S_43":[0.2441721500382579,0.4182351103916753],"CVE-2014-10064":[-0.2262837139630233,0.07670156347506112],"CVE-2014-7191":[0.05286688211485118,-0.06811748431883226],"CVE-2014-8882":[-0.15691209532568448,-0.1682905091291879],"CVE-2015-1369":[-0.28576500452749193,-0.0727520609365374],"CVE-2015-8315":[-0.10795545358242532,0.06997929599779622],"CVE-2016-1000225":[0.0038986282786912184,-0.07125367065143787],"CVE-2016-10539":[-0.23663613715507803,-0.036400836285000654],"CVE-2016-10540":[-0.23064540870033765,0.005846876922382615],"CVE-2016-10542":[-0.27621329225205665,-0.10401018952133062],"CVE-2016-10550":[0.011763410837082575,-0.18016394607450295],"CVE-2016-10553":[0.0806711050375089,-0.09719520350707672],"CVE-2016-10556":[-0.18932503824986474,-0.19467305426427126],"CVE-2016-10739":[-0.030933898477066044,0.007781118590174911],"CVE-2016-2537":[0.032544456704748245,0.07082667103869755],"CVE-2016-2781":[-0.10659038741058148,-0.23005659285050467],"CVE-2017-1000048":[-0.13186261723955078,-0.25829435051912136],"CVE-2017-1000189":[-0.184964273282528,-0.10871733875138116],"CVE-2017-1000228":[-0.19483423251044307,-0.23331106379879182],"CVE-2017-15010":[-0.0967983184360267,-0.2682906105674672],"CVE-2017-16042":[-0.2417522344378281,0.04528990709056755],"CVE-2017-16113":[-0.08219511317463957,0.02522518887294182],"CVE-2017-16119":[0.016400740105901715,-0.12869780298810504],"CVE-2017-18077":[-0.11226972948767892,-0.18913919009489513],"CVE-2017-18214":[0.09767512959333041,-0.15383735722121772],"CVE-2018-1000021":[-0.028999363540062533,-0.2611827213577213],"CVE-2018-1000620":[-0.14199328389417923,-0.005867510188091046],"CVE-2018-1107":[0.10768202172989573,-0.02261375042117852],"CVE-2018-16487":[-0.06610857089018154,0.07787023898540472],"CVE-2018-16868":[0.11126782896312397,-0.07086612331438737],"CVE-2018-20217":[-0.19385674235065126,0.0957060024733448],"CVE-2018-20834":[-0.27131582382377295,-0.011109151500935955],"CVE-2018-3737":[-0.20103326436046173,-0.15300452052168317],"CVE-2018-3750":[-0.23233825499252625,-0.1824396719616098],"CVE-2018-5710":[-0.28075217318251644,-0.041541126341857644],"CVE-2018-7169":[-0.13259170502057763,-0.12525707020902435],"CVE-2019-10744":[-0.06900824364589954,-0.21815044639144152],"CVE-2019-10748":[-0.15092170363500246,-0.2163192633875249],"CVE-2019-10749":[-0.2689975411816052,0.023387218322372717],"CVE-2019-10752":[-0.27210495618653596,-0.1357836006120839],"CVE-2019-12098":[-0.19973045798523575,0.0521083697470972],"CVE-2019-13050":[0.02843535603010731,-0.23208393482275164],"CVE-2019-13173":[0.08495990965965593,0.01529907398451632],"CVE-2019-18276":[0.05369584118016241,-0.1256744061321517],"CVE-2019-20838":[-0.16516783956324235,-0.2545064216072167],"CVE-2019-25013":[-0.034723088301075594,-0.1807261620636195],"CVE-2019-9511":[-0.16422930499860225,-0.05615507502647091],"CVE-2019-9513":[-0.030308986333905278,0.10959334010940584],"CVE-2020-13844":[0.10929323091592305,-0.1158617413563869],"CVE-2020-27618":[-0.16130843608706294,0.1189658654059855],"CVE-2020-28500":[-0.10213246590966976,0.1283337740542346],"CVE-2020-28502":[-0.20665881763290467,-0.05921942498556719],"CVE-2020-36048":[-0.0632817843031941,-0.2621044596245701],"CVE-2020-6096":[0.07448369512748321,-0.20018133375521366],"CVE-2020-7754":[-0.2296946187447768,-0.12272146135120289],"CVE-2020-7788":[-0.16187498967858344,0.07767557637451263],"CVE-2020-7793":[-0.12633347774299053,0.10505118970554521],"CVE-2020-8203":[-0.025928081937757298,0.05989135122954033],"CVE-2020-8244":[0.0595383031957486,0.04426944077410976],"CVE-2020-9794":[-0.02691298541766967,-0.12986755814189174],"CVE-2020-9849":[-0.2577089791714138,-0.1634448334901279],"CVE-2020-9991":[-0.06668686715993837,0.1181292108079272],"CVE-2021-23337":[-0.0006421369403121275,-0.2385298727857414],"CVE-2021-27292":[-0.14462728871282018,0.039199951621114976],"CVE-2021-31597":[0.06311220972399671,-0.16417457457282716],"CVE-2021-32803":[-0.029441355452847883,-0.21914034871253502],"CVE-2021-32804":[0.07950421067649355,-0.04131107541082582],"CVE-2021-3326":[0.0412646954465456,-0.2010578472422582],"CVE-2021-36222":[-0.07915213930517664,-0.15622149887389022],"CVE-2021-37701":[0.015317828692103958,0.031591379872722106],"CVE-2021-37712":[0.0025504912941807776,0.09149207764090551],"CVE-2021-37713":[-0.22752058424916072,-0.21362534867898358],"Deployment.default":[0.22112514121347615,0.34269887333176463],"GHSA-5v72-xg48-5rpm":[0.05186565272271071,-0.002684803269807209],"GHSA-h6ch-v84p-w6p9":[0.015220313465429632,-0.022225248851631182],"GHSA-wfp9-vr4j-f49j":[-0.1907929995264261,0.006847366263612474],"PRISMA-2021-0125":[-0.2409132056828636,-0.08391818262035147],"cloud9":[0.9709137125658521,-1.0],"deps":[0.9032012287780696,-0.9322432200618058],"ghcr.io/linuxserver/cloud9:version-1.29.2":[-0.08244703514495882,-0.06304746626308542],"nicholaswilde/cloud9":[0.29253770561891074,0.4376365855133317]}},"id":"745014","type":"StaticLayoutProvider"},{"attributes":{},"id":"744975","type":"LinearScale"},{"attributes":{"source":{"id":"745007"}},"id":"745009","type":"CDSView"},{"attributes":{},"id":"744988","type":"SaveTool"},{"attributes":{},"id":"744989","type":"ResetTool"},{"attributes":{},"id":"745051","type":"AllLabels"},{"attributes":{},"id":"744985","type":"PanTool"},{"attributes":{"axis":{"id":"744977"},"ticker":null},"id":"744980","type":"Grid"},{"attributes":{"formatter":{"id":"745053"},"major_label_policy":{"id":"745051"},"ticker":{"id":"744982"}},"id":"744981","type":"LinearAxis"},{"attributes":{"overlay":{"id":"745065"}},"id":"745001","type":"BoxSelectTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","cloud9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/cloud9:version-1.29.2","CVE-2021-31597","CVE-2019-10752","CVE-2019-10749","CVE-2019-10748","CVE-2019-10744","CVE-2018-3750","CVE-2018-1000620","CVE-2017-16042","CVE-2017-1000228","CVE-2016-10556","CVE-2016-1000225","CVE-2020-7793","CVE-2020-36048","PRISMA-2021-0125","GHSA-wfp9-vr4j-f49j","GHSA-h6ch-v84p-w6p9","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7754","CVE-2020-28502","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18214","CVE-2017-18077","CVE-2017-16119","CVE-2017-16113","CVE-2017-15010","CVE-2017-1000189","CVE-2017-1000048","CVE-2016-2537","CVE-2016-10553","CVE-2016-10550","CVE-2016-10542","CVE-2016-10540","CVE-2016-10539","CVE-2015-8315","CVE-2015-1369","CVE-2014-8882","CVE-2014-7191","CVE-2014-10064","CVE-2020-9794","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2020-13844","CVE-2020-28500","CVE-2018-20217","CVE-2018-1107","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2"]},"selected":{"id":"745069"},"selection_policy":{"id":"745068"}},"id":"745011","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"745050"},"major_label_policy":{"id":"745048"},"ticker":{"id":"744978"}},"id":"744977","type":"LinearAxis"},{"attributes":{},"id":"745050","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"744991"}},"id":"744987","type":"BoxZoomTool"},{"attributes":{},"id":"745010","type":"MultiLine"},{"attributes":{"data_source":{"id":"745011"},"glyph":{"id":"745010"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"745013"}},"id":"745012","type":"GlyphRenderer"},{"attributes":{},"id":"744973","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"745035"}},"size":{"value":20}},"id":"745036","type":"Circle"},{"attributes":{"data_source":{"id":"745007"},"glyph":{"id":"745036"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"745009"}},"id":"745008","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"744985"},{"id":"744986"},{"id":"744987"},{"id":"744988"},{"id":"744989"},{"id":"744990"},{"id":"744999"},{"id":"745000"},{"id":"745001"}]},"id":"744992","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9,9,9,9,9,9,9,9,9,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,5.5,5.3,5.3,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.3,5.3,null],"description":["nicholaswilde/cloud9",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cloud9.default (container 0) - RELEASE-NAME-cloud9","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph