CVE-2017-12652

agendaservice-agendaservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0fb59bfc-8d09-4441-8265-930dc3766bf3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"12750"},"major_label_policy":{"id":"12748"},"ticker":{"id":"12678"}},"id":"12677","type":"LinearAxis"},{"attributes":{},"id":"12678","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","agendaservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"12769"},"selection_policy":{"id":"12768"}},"id":"12711","type":"ColumnDataSource"},{"attributes":{},"id":"12673","type":"LinearScale"},{"attributes":{"callback":null},"id":"12700","type":"TapTool"},{"attributes":{},"id":"12750","type":"BasicTickFormatter"},{"attributes":{},"id":"12710","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12707"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12745","type":"LabelSet"},{"attributes":{"axis":{"id":"12677"},"ticker":null},"id":"12680","type":"Grid"},{"attributes":{"data_source":{"id":"12711"},"glyph":{"id":"12710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12713"}},"id":"12712","type":"GlyphRenderer"},{"attributes":{},"id":"12675","type":"LinearScale"},{"attributes":{},"id":"12690","type":"HelpTool"},{"attributes":{},"id":"12689","type":"ResetTool"},{"attributes":{},"id":"12748","type":"AllLabels"},{"attributes":{},"id":"12682","type":"BasicTicker"},{"attributes":{"below":[{"id":"12677"}],"center":[{"id":"12680"},{"id":"12684"}],"height":768,"left":[{"id":"12681"}],"renderers":[{"id":"12705"},{"id":"12745"}],"title":{"id":"12667"},"toolbar":{"id":"12692"},"width":1024,"x_range":{"id":"12669"},"x_scale":{"id":"12673"},"y_range":{"id":"12671"},"y_scale":{"id":"12675"}},"id":"12666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"12671","type":"DataRange1d"},{"attributes":{},"id":"12753","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23740538871063444,-0.3248425713916955],"CKV_K8S_11":[-0.2132182998142666,-0.32443735457784617],"CKV_K8S_12":[-0.18180773787023533,-0.31542526926013276],"CKV_K8S_13":[-0.24293560988508597,-0.2922631826008839],"CKV_K8S_14":[-0.2323014878031755,-0.3734840428604385],"CKV_K8S_15":[-0.2827760114544278,-0.3470587065066696],"CKV_K8S_20":[-0.22442876654123262,-0.3138031025043308],"CKV_K8S_22":[-0.17675270145369543,-0.3309024169766154],"CKV_K8S_23":[-0.2498359601967373,-0.3540180961994366],"CKV_K8S_28":[-0.24323532312399865,-0.31055400304753566],"CKV_K8S_29":[-0.1698761876219157,-0.3687345278440634],"CKV_K8S_30":[-0.19852901353709324,-0.3781492735219081],"CKV_K8S_31":[-0.2569410431952508,-0.3130108628340623],"CKV_K8S_35":[-0.20442941889324928,-0.3066806300343249],"CKV_K8S_37":[-0.2578173982371471,-0.29568771491029977],"CKV_K8S_38":[-0.22660947283860422,-0.29845188389297617],"CKV_K8S_40":[-0.19994199158265283,-0.3370440696617903],"CKV_K8S_43":[-0.19430552068498025,-0.3243323910807172],"CKV_K8S_8":[-0.21435193732169566,-0.37843269745220653],"CKV_K8S_9":[-0.18333949220993773,-0.37698224843998085],"CVE-2009-5155":[0.21684384234537107,0.062049168292598544],"CVE-2013-0337":[0.1911706852885846,-0.13423138634737702],"CVE-2016-10228":[0.016374311319484983,0.04884248685693636],"CVE-2016-10739":[0.2562353691894851,-0.049646758126528835],"CVE-2016-20012":[-0.3980195901184129,-0.059401192545950575],"CVE-2016-2779":[0.17037397518683844,-0.13075284078723207],"CVE-2016-2781":[0.03061308138072171,0.07099780284504599],"CVE-2016-9318":[-0.004843238270154457,-0.028280059687827926],"CVE-2017-1000408":[0.24215605643840638,0.13970871639430246],"CVE-2017-1000409":[0.19577275034442215,0.07155521023885345],"CVE-2017-11613":[0.1492391039560025,0.05943538596757617],"CVE-2017-12132":[0.1781778392756375,0.16551177729897948],"CVE-2017-12424":[0.15328548001119782,0.13522279670588802],"CVE-2017-12652":[0.23577886305203447,-0.05619629775132631],"CVE-2017-15670":[0.24084276095328178,-0.09736479847162759],"CVE-2017-15671":[0.23060246826558572,-0.03466646080831834],"CVE-2017-15804":[0.2411847659995277,-0.07379439145407354],"CVE-2017-16932":[-0.000337147096660736,0.023450443964213887],"CVE-2017-16997":[0.11516143130703309,0.1001573704856256],"CVE-2017-17095":[0.2525207449985803,0.1273200830261497],"CVE-2017-18258":[-0.012802508450510048,0.032983442766900496],"CVE-2017-18269":[0.1838400176775535,0.09314374797002224],"CVE-2017-20002":[0.16185132614041792,-0.15214296408402886],"CVE-2017-5130":[0.21027945759385278,0.15643943655645995],"CVE-2017-8872":[0.092264194696646,-0.13108922423324063],"CVE-2018-0732":[0.1816447821616918,0.015901946138022763],"CVE-2018-0734":[0.1370445448960308,0.16803560030627387],"CVE-2018-0735":[0.2863942448537809,0.044972955407061366],"CVE-2018-0737":[0.27303311752501785,0.053366053439098886],"CVE-2018-1000001":[0.17314697366592802,-0.09734517731403668],"CVE-2018-1000222":[0.09908356125189456,0.14099641520880038],"CVE-2018-1000858":[0.1273821953059062,-0.0873687620583036],"CVE-2018-1049":[0.2580887856514098,0.01517040052234656],"CVE-2018-10963":[0.2036924287205275,0.03606400859547314],"CVE-2018-11236":[0.25759987156580527,0.08485087243942901],"CVE-2018-11237":[0.18122464152685522,0.1171094889779527],"CVE-2018-1152":[0.1826813414971346,-0.14994840535681686],"CVE-2018-12015":[0.2385297574520972,-0.11878152546496751],"CVE-2018-12020":[0.15933357941994802,0.16881243372162857],"CVE-2018-12886":[0.021984888981659817,-0.0005142069289621063],"CVE-2018-12900":[0.16707933523614404,0.15043795302232318],"CVE-2018-14404":[0.011128489783212603,0.015811841975709326],"CVE-2018-14498":[0.131236831727479,0.07965135354372199],"CVE-2018-14553":[0.07519909226238367,-0.1085008410691592],"CVE-2018-14567":[-0.008365194929317737,0.09169496051066237],"CVE-2018-14598":[0.21135340210715417,-0.04948682005231813],"CVE-2018-14599":[0.3029123900946497,0.0387142680757355],"CVE-2018-14600":[0.14261755694280087,0.15230977603238438],"CVE-2018-15209":[0.12275284388011781,-0.0609980703726338],"CVE-2018-15686":[0.20850525071953183,-0.14089151471857975],"CVE-2018-15688":[0.2821541431355683,-0.033741020071307595],"CVE-2018-16335":[0.26785361527663876,-0.06762249122227335],"CVE-2018-16864":[0.2655216699765538,0.09938734942136539],"CVE-2018-16865":[0.21705023502490137,-0.0174632169834175],"CVE-2018-17000":[0.2128307235152278,-0.07214815518270586],"CVE-2018-17100":[0.25539051291264936,-0.030141989017406702],"CVE-2018-17101":[0.10626663557388617,0.12035917015043017],"CVE-2018-18311":[0.2551207773062305,-0.1131505502345158],"CVE-2018-18312":[0.22842397919737115,0.04213166513551118],"CVE-2018-18313":[0.29112995775304407,-0.06449212725761964],"CVE-2018-18314":[0.10608353756900758,-0.09314328466378166],"CVE-2018-18557":[0.15896151171715245,-0.07061587535535213],"CVE-2018-19210":[0.13639295699964776,-0.11352905523863902],"CVE-2018-19211":[0.1613437732449735,0.11546627038615377],"CVE-2018-20843":[0.14814266639861048,-0.04558980183725993],"CVE-2018-25009":[0.22290826767286662,-0.08852127639864103],"CVE-2018-25010":[0.30573793700223384,0.017595457043409816],"CVE-2018-25011":[0.2965367899920386,0.061327380430828096],"CVE-2018-25012":[0.17936925436050527,-0.03252568096254305],"CVE-2018-25013":[0.09849566965085892,-0.06777482479310358],"CVE-2018-25014":[0.1565051296985864,-0.11457975951631051],"CVE-2018-5711":[0.3040812644970917,-0.026782788233079925],"CVE-2018-5784":[0.18695613855624657,-0.08000546248530754],"CVE-2018-6485":[0.18686353893928076,-0.05762887547252441],"CVE-2018-6551":[0.1376230747023402,-0.15136562963347594],"CVE-2018-6954":[0.11437882249215275,0.15880201967385116],"CVE-2018-7169":[0.029343458193397606,0.026793264736407665],"CVE-2018-7456":[0.3071643276505554,-0.002053878129719338],"CVE-2018-8905":[0.28663668867073716,0.02714075555805389],"CVE-2018-9234":[0.15007413107070203,-0.1344565524494447],"CVE-2019-11038":[0.2203575277758911,-0.11060867496884162],"CVE-2019-11068":[0.275841065101431,-0.05211323995211514],"CVE-2019-12290":[-0.21777238592746798,-0.042005035489763025],"CVE-2019-12900":[0.13390046954881576,0.12927090600516158],"CVE-2019-13115":[-0.16214042446288424,-0.07255429621912465],"CVE-2019-13117":[0.22641708353783158,0.14765557091091575],"CVE-2019-13118":[0.1483132892295864,-0.09162185136513688],"CVE-2019-13627":[0.00817281049749966,0.10872725716398465],"CVE-2019-14855":[0.01261858494556484,-0.009715350160832846],"CVE-2019-14973":[0.17827193457148227,0.05127846369612232],"CVE-2019-1543":[0.2741438755388756,0.11240000742860179],"CVE-2019-1551":[-0.015413008967915427,-0.01854927128315871],"CVE-2019-15847":[-0.22135877215030908,0.15106288751522695],"CVE-2019-15903":[0.2654128676514878,0.06931993587497046],"CVE-2019-16168":[-0.14548670734850988,0.18258590631055646],"CVE-2019-17498":[-0.1773986768934326,-0.031997506372836264],"CVE-2019-17543":[0.02180401821428035,0.10432379901864713],"CVE-2019-17546":[0.2832364922498432,0.08884853470229868],"CVE-2019-17594":[0.26283489467779253,-0.09906624698327839],"CVE-2019-17595":[0.10983908630105599,-0.14133875628044387],"CVE-2019-18197":[0.12717366041377798,-0.136788623276123],"CVE-2019-19603":[-0.15511323365778001,-0.03671137130739737],"CVE-2019-19645":[-0.20016669511236906,-0.049536293770131495],"CVE-2019-19923":[-0.1827954924064952,0.1605293966054006],"CVE-2019-19924":[-0.12687720884270245,0.1732958227041895],"CVE-2019-19925":[-0.2195582393295468,0.13252683091861917],"CVE-2019-19956":[0.004039621812852005,-0.03925470048784745],"CVE-2019-19959":[-0.14538671635443048,-0.06349663436460011],"CVE-2019-20218":[-0.18660926996552743,0.1258698300922325],"CVE-2019-20367":[0.03019123165142986,0.057148754306914504],"CVE-2019-20388":[0.013604078541295271,0.06507168867916148],"CVE-2019-2201":[0.28604502727852277,0.010546267613676918],"CVE-2019-25013":[0.0010241936172479993,0.06315554466585006],"CVE-2019-3462":[0.20110600789693261,-0.0962107664924272],"CVE-2019-3842":[0.23927866177058316,0.09764110665335558],"CVE-2019-3843":[0.0060535305326272285,-0.021335287751228588],"CVE-2019-3844":[0.03200792411194122,0.08434189988884774],"CVE-2019-5094":[0.226406359301178,0.08434749017292871],"CVE-2019-5188":[0.2260715293627852,0.019180553618869008],"CVE-2019-6454":[0.16100325595527792,0.08851038949355493],"CVE-2019-6977":[0.24833939408024436,-0.012010886726337877],"CVE-2019-6978":[0.09415061417149324,-0.11459057241592513],"CVE-2019-7317":[0.2829596506561682,0.07230052830449686],"CVE-2019-7663":[0.2072224459912647,0.09465036385153994],"CVE-2019-9169":[0.2743875041384691,-0.01881964083536348],"CVE-2020-10029":[0.0013220943623146828,0.07963941804101514],"CVE-2020-10531":[0.2656822295377643,0.03191474703479411],"CVE-2020-10543":[0.08125543463818084,-0.08737360585123254],"CVE-2020-10878":[0.2946012362369688,-0.045556033744457616],"CVE-2020-11080":[-0.13277909448593053,0.19642579723651696],"CVE-2020-12723":[0.22115934262253562,0.12991399552864472],"CVE-2020-13434":[-0.16113214531235936,0.19355960279463688],"CVE-2020-13435":[-0.17129495684975185,0.010010962635468525],"CVE-2020-13630":[-0.12480290693312791,0.15170068635756234],"CVE-2020-13631":[-0.17290230295488285,0.045263139205876456],"CVE-2020-13632":[-0.17279217629059127,0.14438826297565674],"CVE-2020-13790":[0.2421401899881952,0.06767061354977696],"CVE-2020-14152":[0.1933218114669676,0.1563847024216327],"CVE-2020-14155":[-0.014020722903192884,0.017373797934948802],"CVE-2020-14344":[0.23816096385088195,0.004000950339930591],"CVE-2020-14363":[0.20474844585448526,-0.12000897665408461],"CVE-2020-15257":[-0.374955206019674,-0.08244605259491457],"CVE-2020-15358":[-0.23239677704072087,0.01434616103270967],"CVE-2020-15999":[0.115607552872383,-0.11781034949145126],"CVE-2020-1712":[0.13793625140256727,0.10710906296207075],"CVE-2020-1751":[-0.007798321636679383,0.046455879037063004],"CVE-2020-1752":[-0.01145948802839687,0.07518998176526687],"CVE-2020-19131":[0.18500694026519823,-0.11371402235176903],"CVE-2020-19144":[0.25835627933201916,-0.08329083703014367],"CVE-2020-1971":[-0.08121517931139176,0.021002429014249535],"CVE-2020-21913":[0.015302936711356485,0.07960467649046118],"CVE-2020-24659":[-0.20575710132127403,0.16166657268659393],"CVE-2020-24977":[-0.08650463648842452,-0.007691206516984041],"CVE-2020-26160":[-0.4131125197222658,0.037957119855860255],"CVE-2020-27350":[0.02674823036522893,0.010812192389557057],"CVE-2020-27618":[0.017397008938452592,-0.026267395013455347],"CVE-2020-28196":[-0.1050071735095186,0.17026572080910912],"CVE-2020-28928":[-0.38930695442637164,0.0767436391665932],"CVE-2020-29361":[-0.17189509003751285,-0.05437154509073647],"CVE-2020-29362":[-0.18952835026034448,-0.06574770341808527],"CVE-2020-29363":[-0.200717398532147,0.14161470362528145],"CVE-2020-35523":[0.25045452439359794,0.04531764214703634],"CVE-2020-35524":[0.1816665651811769,0.13890346589225988],"CVE-2020-36221":[-0.22875959030012305,0.07899721655036987],"CVE-2020-36222":[-0.2235094379015564,-0.020304637178701544],"CVE-2020-36223":[-0.2575420512614402,0.0772283881587137],"CVE-2020-36224":[-0.25213019995342123,0.030221972569922435],"CVE-2020-36225":[-0.2056926469865223,0.018350400985747677],"CVE-2020-36226":[-0.24429470376396414,-0.006563577714351429],"CVE-2020-36227":[-0.21793572614747178,0.08808865236617677],"CVE-2020-36228":[-0.21446199661687754,0.0032702276514063665],"CVE-2020-36229":[-0.22867302432131045,-0.0054277636623514675],"CVE-2020-36230":[-0.2024733003922595,0.04901119882981277],"CVE-2020-36309":[0.2805460245693914,-0.08284635073708238],"CVE-2020-36328":[0.22665750593480535,-0.13146718815883393],"CVE-2020-36329":[0.11873910676430097,0.1413568977346004],"CVE-2020-36330":[0.22690830418067431,0.11336500064770504],"CVE-2020-36331":[0.29294164114153204,-0.011516017478118114],"CVE-2020-36332":[0.19694529464241384,-0.007660906992023464],"CVE-2020-3810":[0.2020065352198747,0.13645132711842595],"CVE-2020-6096":[0.00561733008730696,0.04025481627110655],"CVE-2020-7595":[-0.010944961392305422,-0.038498666181732755],"CVE-2020-8169":[-0.21290549363308417,0.03307387192329983],"CVE-2020-8177":[-0.2506255933666714,0.06505542032563526],"CVE-2020-8231":[-0.24353416449795803,0.049732053342841406],"CVE-2020-8285":[-0.2203641599108642,0.061091592130641956],"CVE-2020-8286":[-0.23574996672587753,0.09433262689002653],"CVE-2021-20193":[-0.41583741059099955,-0.002453525030927031],"CVE-2021-20227":[-0.37722388634610043,0.023425937384652106],"CVE-2021-20231":[-0.1969981547487902,-0.022346724893462316],"CVE-2021-20232":[-0.14829709064387514,0.15517297859136858],"CVE-2021-20305":[-0.16214727740715118,0.16985575204825248],"CVE-2021-21300":[-0.38570051326256577,0.056350190908760575],"CVE-2021-21334":[-0.3920725690691152,-0.021729567606056304],"CVE-2021-21704":[-0.39830848581686623,0.00155800886181144],"CVE-2021-22876":[-0.23949893783131518,0.07075911800202452],"CVE-2021-22901":[-0.361724003305563,-0.04777343890638508],"CVE-2021-22922":[-0.35429835852250374,-0.09097441311289405],"CVE-2021-22923":[-0.4048131680557923,0.057828161062897926],"CVE-2021-22925":[-0.3735191409029158,0.09111444256233156],"CVE-2021-22926":[-0.3756807475399441,0.0026238120524453177],"CVE-2021-22945":[-0.3540306007149396,-0.07021693052288497],"CVE-2021-22946":[-0.2485472392708384,0.08929383390851753],"CVE-2021-22947":[-0.2059662888699743,0.0713618266903595],"CVE-2021-23840":[-0.07825132174603566,-0.022312431557954218],"CVE-2021-23841":[-0.07409731432054847,-0.0028433399600518014],"CVE-2021-24031":[-0.19625482719781215,0.17678486799705365],"CVE-2021-27212":[-0.2349398642151083,0.030036479933378726],"CVE-2021-28041":[-0.3699243151650699,-0.019968653741033734],"CVE-2021-28831":[-0.37176041932280507,0.04457244898198086],"CVE-2021-30139":[-0.4120751996413065,0.017584307396957648],"CVE-2021-30535":[-0.15610284704214047,0.13177804165075271],"CVE-2021-31535":[0.27207372202134067,-0.00030496498020933543],"CVE-2021-32027":[-0.3819437286445257,-0.04144738765129227],"CVE-2021-3326":[0.003930169107181633,0.09740837390815937],"CVE-2021-33560":[0.002530702410142681,0.006379285024329444],"CVE-2021-33574":[-0.011946696083661654,0.05742639347936586],"CVE-2021-33910":[-0.0038450337671734245,-0.007928738862346962],"CVE-2021-3449":[-0.2585630623881002,0.04951623074010425],"CVE-2021-3450":[-0.41012490860890644,-0.021493150673244855],"CVE-2021-3516":[0.018087161532472223,0.09277452405227728],"CVE-2021-3517":[-0.07303181919058102,0.01231062873915719],"CVE-2021-3518":[-0.07659826092404455,0.029254995232451342],"CVE-2021-3520":[-0.013920485598144185,0.00207822872878731],"CVE-2021-3537":[-0.08682907437079422,0.009477692004498224],"CVE-2021-3541":[-0.07889532694156073,0.003119453957811976],"CVE-2021-3580":[-0.17800345218912605,0.18313918010648964],"CVE-2021-35942":[0.03107947612977396,0.04297979553959126],"CVE-2021-36159":[-0.380322014996139,-0.0648363342002096],"CVE-2021-36222":[-0.11134730191755252,0.18884835109450465],"CVE-2021-3711":[-0.22766981005388856,0.04550205030969286],"CVE-2021-3712":[-0.07586294448223518,-0.011814366441694014],"CVE-2021-37750":[-0.1793818538736639,-0.009438417890245607],"CVE-2021-38115":[0.20264120519044881,0.11517814739301312],"CVE-2021-39537":[-0.39586381775126445,0.030709824922346547],"CVE-2021-40330":[-0.3672448102258838,0.07284774255888155],"CVE-2021-40528":[0.016177666529909318,0.03150280913104184],"CVE-2021-40812":[0.25132851271356915,0.11227327887351465],"CVE-2021-41617":[-0.4071252752505189,-0.04115820680548979],"Deployment.default":[-0.16911756968514746,-0.2505361530885034],"StatefulSet.default":[-0.20491431292973972,-0.24403143137598526],"agendaservice":[0.6573708206776238,0.942554934498996],"agendaservice/agendaservice":[-0.22564655817608859,-0.3466577495962945],"deps":[0.6955405051827731,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.11097839889536157,0.048547744584918076],"docker.io/conduction/agendaservice-nginx:latest":[0.13430035830682502,0.006394561560348361],"docker.io/conduction/agendaservice-php:latest":[-0.2645731018981553,0.00042952071110930704]}},"id":"12714","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"12711"}},"id":"12713","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12735"}},"size":{"value":20}},"id":"12736","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12765","type":"BoxAnnotation"},{"attributes":{},"id":"12669","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"12712"},"inspection_policy":{"id":"12758"},"layout_provider":{"id":"12714"},"node_renderer":{"id":"12708"},"selection_policy":{"id":"12763"}},"id":"12705","type":"GraphRenderer"},{"attributes":{},"id":"12685","type":"PanTool"},{"attributes":{"overlay":{"id":"12691"}},"id":"12687","type":"BoxZoomTool"},{"attributes":{},"id":"12766","type":"UnionRenderers"},{"attributes":{},"id":"12767","type":"Selection"},{"attributes":{},"id":"12751","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"12685"},{"id":"12686"},{"id":"12687"},{"id":"12688"},{"id":"12689"},{"id":"12690"},{"id":"12699"},{"id":"12700"},{"id":"12701"}]},"id":"12692","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12691","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"12707"},"glyph":{"id":"12736"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12709"}},"id":"12708","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"12753"},"major_label_policy":{"id":"12751"},"ticker":{"id":"12682"}},"id":"12681","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["agendaservice/agendaservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

agnops-agnops

CVE-2021-3711, CVE-2020-14343, CVE-2021-36159, CVE-2021-39537, CVE-2021-36222, CVE-2021-33503, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2020-28196, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-25658, CVE-2020-1971, CVE-2021-20227, CVE-2020-28928, CVE-2020-15358, CVE-2020-28493, CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-17546, CVE-2018-17100, CVE-2018-12900, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-33560, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2020-14152, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2020-26160, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e8139039-f632-46ae-ab0d-86791cb87289":{"defs":[],"roots":{"references":[{"attributes":{},"id":"13399","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"13360"},"inspection_policy":{"id":"13406"},"layout_provider":{"id":"13362"},"node_renderer":{"id":"13356"},"selection_policy":{"id":"13411"}},"id":"13353","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"13413","type":"BoxAnnotation"},{"attributes":{"source":{"id":"13359"}},"id":"13361","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,null,7.7,null,null],"description":["agnops/agnops",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webhook-manager.default (container 0) - webhook-manager","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

askbot-askbot

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-17546, CVE-2018-17100, CVE-2018-12900, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2020-14152, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2b08caaa-b91e-41c6-a4b2-768fb93e92b6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"43453","type":"LinearScale"},{"attributes":{},"id":"43466","type":"WheelZoomTool"},{"attributes":{},"id":"43462","type":"BasicTicker"},{"attributes":{},"id":"43538","type":"NodesOnly"},{"attributes":{"overlay":{"id":"43471"}},"id":"43467","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"43479","type":"HoverTool"},{"attributes":{},"id":"43470","type":"HelpTool"},{"attributes":{"formatter":{"id":"43530"},"major_label_policy":{"id":"43528"},"ticker":{"id":"43458"}},"id":"43457","type":"LinearAxis"},{"attributes":{"source":{"id":"43487"}},"id":"43489","type":"CDSView"},{"attributes":{},"id":"43468","type":"SaveTool"},{"attributes":{},"id":"43548","type":"UnionRenderers"},{"attributes":{},"id":"43531","type":"AllLabels"},{"attributes":{},"id":"43530","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["askbot/askbot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-askbot.default (container 0) - askbot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

choerodon-api-gateway

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a84e4a3b-879b-4be9-8a99-7c1bafe8e79a":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"162395"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"162433","type":"LabelSet"},{"attributes":{},"id":"162377","type":"ResetTool"},{"attributes":{},"id":"162446","type":"NodesOnly"},{"attributes":{"overlay":{"id":"162453"}},"id":"162389","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-api-gateway"},"id":"162355","type":"Title"},{"attributes":{},"id":"162378","type":"HelpTool"},{"attributes":{"axis":{"id":"162365"},"ticker":null},"id":"162368","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162423"}},"size":{"value":20}},"id":"162424","type":"Circle"},{"attributes":{},"id":"162436","type":"AllLabels"},{"attributes":{},"id":"162439","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162453","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"162400"},"inspection_policy":{"id":"162446"},"layout_provider":{"id":"162402"},"node_renderer":{"id":"162396"},"selection_policy":{"id":"162451"}},"id":"162393","type":"GraphRenderer"},{"attributes":{},"id":"162454","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"162379"}},"id":"162375","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"162365"}],"center":[{"id":"162368"},{"id":"162372"}],"height":768,"left":[{"id":"162369"}],"renderers":[{"id":"162393"},{"id":"162433"}],"title":{"id":"162355"},"toolbar":{"id":"162380"},"width":1024,"x_range":{"id":"162357"},"x_scale":{"id":"162361"},"y_range":{"id":"162359"},"y_scale":{"id":"162363"}},"id":"162354","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"162376","type":"SaveTool"},{"attributes":{},"id":"162455","type":"Selection"},{"attributes":{},"id":"162374","type":"WheelZoomTool"},{"attributes":{},"id":"162359","type":"DataRange1d"},{"attributes":{},"id":"162457","type":"Selection"},{"attributes":{"source":{"id":"162395"}},"id":"162397","type":"CDSView"},{"attributes":{"axis":{"id":"162369"},"dimension":1,"ticker":null},"id":"162372","type":"Grid"},{"attributes":{"formatter":{"id":"162438"},"major_label_policy":{"id":"162436"},"ticker":{"id":"162366"}},"id":"162365","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-asgard-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ba06ca2c-fa09-438b-be57-6d76f3e99af5":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"162719"}},"id":"162721","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162703","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"162689"}],"center":[{"id":"162692"},{"id":"162696"}],"height":768,"left":[{"id":"162693"}],"renderers":[{"id":"162717"},{"id":"162757"}],"title":{"id":"162679"},"toolbar":{"id":"162704"},"width":1024,"x_range":{"id":"162681"},"x_scale":{"id":"162685"},"y_range":{"id":"162683"},"y_scale":{"id":"162687"}},"id":"162678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"162703"}},"id":"162699","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"162777"}},"id":"162713","type":"BoxSelectTool"},{"attributes":{},"id":"162778","type":"UnionRenderers"},{"attributes":{},"id":"162775","type":"NodesOnly"},{"attributes":{"data_source":{"id":"162723"},"glyph":{"id":"162722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162725"}},"id":"162724","type":"GlyphRenderer"},{"attributes":{},"id":"162762","type":"BasicTickFormatter"},{"attributes":{},"id":"162698","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"162765"},"major_label_policy":{"id":"162763"},"ticker":{"id":"162694"}},"id":"162693","type":"LinearAxis"},{"attributes":{"text":"choerodon-asgard-service"},"id":"162679","type":"Title"},{"attributes":{},"id":"162685","type":"LinearScale"},{"attributes":{},"id":"162681","type":"DataRange1d"},{"attributes":{},"id":"162687","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"162697"},{"id":"162698"},{"id":"162699"},{"id":"162700"},{"id":"162701"},{"id":"162702"},{"id":"162711"},{"id":"162712"},{"id":"162713"}]},"id":"162704","type":"Toolbar"},{"attributes":{},"id":"162683","type":"DataRange1d"},{"attributes":{},"id":"162760","type":"AllLabels"},{"attributes":{"axis":{"id":"162693"},"dimension":1,"ticker":null},"id":"162696","type":"Grid"},{"attributes":{"callback":null},"id":"162712","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162777","type":"BoxAnnotation"},{"attributes":{"source":{"id":"162723"}},"id":"162725","type":"CDSView"},{"attributes":{"axis":{"id":"162689"},"ticker":null},"id":"162692","type":"Grid"},{"attributes":{},"id":"162770","type":"NodesOnly"},{"attributes":{"formatter":{"id":"162762"},"major_label_policy":{"id":"162760"},"ticker":{"id":"162690"}},"id":"162689","type":"LinearAxis"},{"attributes":{},"id":"162781","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08201817139084858,0.29620345182829083],"CKV_K8S_11":[-0.07991760253930372,0.27073528366547467],"CKV_K8S_12":[-0.04408659506165205,0.28429056676137754],"CKV_K8S_13":[-0.06384384500076337,0.2750849991453405],"CKV_K8S_15":[-0.04409154004373693,0.29505299937060864],"CKV_K8S_20":[-0.06782474842819225,0.2981372099257704],"CKV_K8S_22":[-0.055123949474052344,0.28216223667698886],"CKV_K8S_23":[-0.06677815342170033,0.28780492777122413],"CKV_K8S_28":[-0.0760234223026159,0.28005804613202306],"CKV_K8S_29":[-0.05688804186912666,0.3019021676805657],"CKV_K8S_30":[-0.08231743191654563,0.28766667823501196],"CKV_K8S_31":[-0.09163429112418896,0.27912365754073976],"CKV_K8S_37":[-0.09332095857858931,0.27074853565084905],"CKV_K8S_38":[-0.09358867425919903,0.29087735830514583],"CKV_K8S_40":[-0.10135859268678911,0.28200281395478866],"CKV_K8S_43":[-0.05432827055378188,0.29263975122399627],"CVE-2007-3716":[0.045630667037203525,-0.04358110706837041],"CVE-2008-1191":[0.00874337544307566,0.04889446735752136],"CVE-2008-3103":[0.03580618681791705,-0.017619015856619454],"CVE-2008-3105":[0.04634521383561598,0.03822672555207975],"CVE-2008-3109":[0.030483858045780785,-0.029369684863601773],"CVE-2008-5347":[0.04093547354136291,-0.0269148473224595],"CVE-2008-5349":[0.048971570726235494,-0.023067647668781086],"CVE-2008-5352":[0.033800689285805346,0.04071480313268774],"CVE-2008-5358":[0.0823520247816449,-0.027694537891006336],"CVE-2015-9261":[0.20987565980953968,0.08633511309204399],"CVE-2016-10228":[-0.0661110957627609,-0.1405760664101897],"CVE-2016-10244":[0.1326342916767848,0.12213565997283357],"CVE-2016-2781":[-0.1306398338880331,-0.024580845361914367],"CVE-2017-12626":[0.012100740845139363,0.012800905591959207],"CVE-2017-12652":[0.1503465702544367,0.13340012059046621],"CVE-2017-18640":[0.021225762922235145,-0.00836521890822438],"CVE-2017-7857":[0.19351008264581054,0.08180342565434956],"CVE-2017-7858":[0.18087088852603983,0.11851912337275625],"CVE-2017-7864":[0.10671941108087898,0.127288979484097],"CVE-2017-8105":[0.1986868612174885,0.012899397419640487],"CVE-2017-8287":[0.2016570686569109,0.04661071706536296],"CVE-2018-1000500":[0.18540412261256586,0.05188353600091968],"CVE-2018-1000517":[0.20127216648708493,-0.0227523109984632],"CVE-2018-10237":[-0.2272552950452641,0.17489998838168166],"CVE-2018-12886":[0.039565654466138016,0.05800095461619809],"CVE-2018-14498":[0.18113681530636044,0.08980924628010267],"CVE-2018-19360":[0.1391439316637054,0.13513385169646455],"CVE-2018-19361":[0.18191670882507685,-0.03935292067040679],"CVE-2018-19362":[0.16433242721324232,0.0985206828008089],"CVE-2018-20346":[0.1891752448239584,-0.012807702517205765],"CVE-2018-20505":[0.2141612682850047,0.059033689769141605],"CVE-2018-20506":[0.2157780296018695,0.0700578315220762],"CVE-2018-20679":[0.160347896893484,0.1290125053931153],"CVE-2018-3209":[0.1499468038431964,0.10449199719335905],"CVE-2018-3211":[0.18211946671982526,0.013093691135395926],"CVE-2018-7169":[-0.06284084188738845,0.06798385663747515],"CVE-2019-0199":[0.11905976770191073,0.11693297909337816],"CVE-2019-0221":[0.17665679731934056,-0.015759374904627775],"CVE-2019-10072":[0.2133453468824693,0.016238549989683253],"CVE-2019-10172":[0.06986524420058149,-0.029255253785151925],"CVE-2019-10173":[-0.10223718787197336,-0.07980130161895523],"CVE-2019-10184":[-0.057169853445806086,0.053824952178672704],"CVE-2019-12086":[0.21510595495427212,0.005408387527554241],"CVE-2019-12290":[-0.041840348682235844,-0.16559788411273],"CVE-2019-12384":[0.02462328030000335,0.021191547131833063],"CVE-2019-12415":[0.01671485341221986,0.06684445577939899],"CVE-2019-12418":[0.17818244180581966,2.902431379911404e-05],"CVE-2019-12814":[0.07348595690113999,-0.02100921672799412],"CVE-2019-13115":[-0.05303161388878609,-0.09638899960091776],"CVE-2019-13627":[-0.06367922911241877,-0.07599642301762488],"CVE-2019-14379":[0.034673590367139705,-0.04991990459864378],"CVE-2019-14439":[0.05806702529441382,-0.0037663996622249265],"CVE-2019-14540":[0.07958147593231707,-0.05711511675666923],"CVE-2019-14697":[0.2108793775318598,0.03313890838013674],"CVE-2019-14855":[-0.14569214667068817,-0.11521712982021341],"CVE-2019-14888":[-0.12286816575596163,-0.06594834672720118],"CVE-2019-14892":[0.03380811921818626,0.028685094219202078],"CVE-2019-14893":[0.02183811855429947,0.04463915189570301],"CVE-2019-15133":[0.19214422853730861,-0.03099773243333782],"CVE-2019-1551":[-0.026596915654610028,-0.09921221187610489],"CVE-2019-15847":[0.08520210020797615,-0.040787593089642075],"CVE-2019-16168":[0.05549300860094393,0.03357329452902468],"CVE-2019-16335":[0.008892958287781992,0.062415327802500684],"CVE-2019-16869":[-0.1397558665498669,0.05612302239792503],"CVE-2019-16942":[0.03376416679285141,0.010815162409504713],"CVE-2019-16943":[0.06446435767146547,0.013730011506618145],"CVE-2019-17267":[0.066945455791122,-0.04221784706646567],"CVE-2019-17498":[-0.11632099597748011,-0.13433742514619068],"CVE-2019-17531":[0.015085536183048478,0.025676156577257307],"CVE-2019-17543":[-0.038771415960184845,-0.08777988570439614],"CVE-2019-17563":[0.19040008670102493,0.11053682587377182],"CVE-2019-17594":[0.17087641208905982,0.12475276658475588],"CVE-2019-17595":[0.22223185301320647,0.03952914025726255],"CVE-2019-18276":[0.18831708548006573,0.06583491983180582],"CVE-2019-19343":[-0.14041336253083714,0.026360372233250016],"CVE-2019-19603":[-0.12205850084980023,0.014749082362402327],"CVE-2019-19645":[0.06384863401886186,-0.01823436272690589],"CVE-2019-19646":[0.19622277926218376,0.001038065588581914],"CVE-2019-19923":[-0.030763128097331005,-0.1467627756402794],"CVE-2019-19924":[-0.08842788823301054,0.05861965072033937],"CVE-2019-19925":[-0.14117728928197237,-0.08087078325648024],"CVE-2019-19959":[-0.10973597705434579,0.013886541820881738],"CVE-2019-20218":[-0.136817603931307,-0.1231204605418483],"CVE-2019-20330":[0.022288318657039213,0.011520031305189108],"CVE-2019-20367":[-0.08332770635393158,-0.005648745548879424],"CVE-2019-20444":[-0.11173478677980903,0.07455454526783004],"CVE-2019-20445":[-0.12649585631051313,0.06940409409497618],"CVE-2019-20454":[-0.097482674994626,-0.09413613090782777],"CVE-2019-20807":[-0.010553323645479215,-0.11205997103287303],"CVE-2019-25013":[-0.10064773147131424,0.02259256388602667],"CVE-2019-3843":[0.028878058976072162,-0.12714407745373596],"CVE-2019-3844":[0.011849440665975314,-0.13634572903499423],"CVE-2019-5094":[0.20069817096952833,0.0246421876853268],"CVE-2019-5188":[0.025248134303456977,-0.03743453956593662],"CVE-2019-5747":[0.17551147935422767,0.10495753434162729],"CVE-2019-8457":[0.21739563748060012,0.04955461841703041],"CVE-2019-9924":[0.179066656066445,0.07613516446169735],"CVE-2020-10029":[-0.10481084864901416,-0.12584181758705246],"CVE-2020-10543":[-0.07680099364907719,0.06607282462923596],"CVE-2020-10672":[0.05595853139575449,-0.030316031781681012],"CVE-2020-10673":[0.054629399885079234,-0.014090890663339196],"CVE-2020-10705":[-0.03013486471037364,-0.1620025389874874],"CVE-2020-10719":[0.023122487011633067,-0.14021547179275806],"CVE-2020-10878":[-0.13410169139767814,-0.05316029714876937],"CVE-2020-10968":[0.017346663242383938,0.052865114828002546],"CVE-2020-10969":[-0.002389927312804058,0.050077273507055015],"CVE-2020-11080":[-0.017862315248949455,-0.14976665280261242],"CVE-2020-11111":[0.04514388346428939,-0.009755721476681124],"CVE-2020-11112":[0.04858199543700808,-0.06134661032777842],"CVE-2020-11113":[0.014773121436003607,0.0004320063374809323],"CVE-2020-11501":[-0.04789207929016129,-0.15618314192245827],"CVE-2020-11612":[-0.1225404675264494,0.05908664240679501],"CVE-2020-11619":[0.06733373783091944,-0.00857165910393133],"CVE-2020-11620":[0.04002597349625269,0.04775947112209484],"CVE-2020-11655":[0.221853952111538,0.024803756410804945],"CVE-2020-11656":[0.20001116389052964,0.05974275150488229],"CVE-2020-11996":[0.1639432758069424,0.08507625864933385],"CVE-2020-12243":[-0.16045009600219937,-0.08006258784837283],"CVE-2020-12403":[0.11590548331625988,0.13474864931207925],"CVE-2020-12723":[0.004237369611534949,-0.1176051767421486],"CVE-2020-13434":[0.07926574375917281,-0.04730343300706485],"CVE-2020-13435":[0.04902179002905209,-0.03619686439499575],"CVE-2020-13630":[0.022127576153839416,0.05912449907133001],"CVE-2020-13631":[0.028075711184537513,0.0017774516821729384],"CVE-2020-13632":[0.03984730742143469,0.019410872642076537],"CVE-2020-13777":[-0.11612543919752322,-0.1206145833699918],"CVE-2020-13934":[0.21295670668256408,-0.006060555884900275],"CVE-2020-13935":[0.19491630848213373,0.03513125901249299],"CVE-2020-13956":[-0.09072676291989842,0.02906824372172203],"CVE-2020-14060":[0.03398385878618057,-0.006815807800553716],"CVE-2020-14061":[-0.0018999303913731901,0.040521117688911375],"CVE-2020-14062":[0.029614017346357942,0.06523187582793787],"CVE-2020-14155":[0.033430892193343525,-0.11629850037071038],"CVE-2020-14195":[0.035517636746209544,-0.04022842040167394],"CVE-2020-14344":[0.0012879332620310626,0.031226160319550268],"CVE-2020-14363":[0.008341052513258115,0.03946375558690564],"CVE-2020-15358":[0.07540863176718143,-0.004479745020275162],"CVE-2020-15999":[-0.14813679813518194,-0.09062906086991471],"CVE-2020-1712":[0.006972226262142893,-0.10343658688870114],"CVE-2020-1745":[-0.09931201674396443,-0.13735151839505244],"CVE-2020-1751":[-0.08172245431346352,0.01096259506915346],"CVE-2020-1752":[-0.058909828634307326,-0.11566836574882004],"CVE-2020-17527":[0.14550870671363966,0.09066062698138279],"CVE-2020-17541":[0.1710321717136583,0.05796725865575216],"CVE-2020-1938":[0.17540902449140303,-0.0293251557772971],"CVE-2020-1967":[-0.04310892984662659,-0.1459316606755534],"CVE-2020-1971":[-0.09210556176327114,-0.12563272490336566],"CVE-2020-24616":[0.00330413884642447,0.056849265055790306],"CVE-2020-24659":[-0.09947640494875949,-0.01683644110695291],"CVE-2020-24750":[0.04383546750481923,-0.05410526770857866],"CVE-2020-25649":[0.07819944026231615,-0.014802342652984992],"CVE-2020-25692":[-0.12724887733277165,-0.11748056166327814],"CVE-2020-25709":[-0.04257574741628461,-0.11306849460220944],"CVE-2020-25710":[-0.10889718047895287,0.03908616914029635],"CVE-2020-26217":[-0.05497367530494515,-0.12783357994603428],"CVE-2020-26258":[-0.1245353457174831,0.0016405629634216742],"CVE-2020-26259":[-0.12974202907714893,-0.08987710712000606],"CVE-2020-27350":[-0.07146215052860333,0.052466337027479985],"CVE-2020-27618":[-0.016219437491907,-0.13790418223916515],"CVE-2020-28196":[-0.08511095975373648,-0.029359269372452673],"CVE-2020-28928":[0.20429304741024487,0.07461436137677993],"CVE-2020-29361":[0.07284171404853139,-0.06321625020554276],"CVE-2020-29362":[-0.09973403206598194,0.04921149031671358],"CVE-2020-29363":[-0.009020217300510414,-0.09740284081707272],"CVE-2020-35490":[0.05939395255868591,0.02281216683781466],"CVE-2020-35491":[0.06499257058826309,-0.063843962959111],"CVE-2020-35728":[0.027133805330773766,0.035162141164896035],"CVE-2020-36179":[0.018373117358848928,-0.025257428281647648],"CVE-2020-36180":[0.005418755602270141,0.021679663432000604],"CVE-2020-36181":[0.03132512534839697,0.053302011583361786],"CVE-2020-36182":[0.052164691514733234,0.018678024115987745],"CVE-2020-36183":[0.024873871641005026,-0.017814535240029416],"CVE-2020-36184":[0.04303850043413668,0.0008211761281981064],"CVE-2020-36185":[0.054102702899505924,0.0038581022344905754],"CVE-2020-36186":[0.044490536357125104,0.028296620556981858],"CVE-2020-36187":[0.07645825460905473,-0.037312504665190906],"CVE-2020-36188":[0.06270843539675533,-0.03509463965414714],"CVE-2020-36189":[0.05405541950286789,-0.04873563461244366],"CVE-2020-36221":[-0.15880240888751898,0.011905041306372563],"CVE-2020-36222":[-0.1292399911330406,-0.10593977579390965],"CVE-2020-36223":[-0.08369102700537959,-0.160048992333579],"CVE-2020-36224":[-0.16811641411722303,-0.06972713329073202],"CVE-2020-36225":[-0.11661343467021246,0.030682869083851132],"CVE-2020-36226":[-0.03134058210780335,-0.1320997509819326],"CVE-2020-36227":[-0.005695997137907457,-0.15463602959592573],"CVE-2020-36228":[-0.17049575679085274,-0.024021288964685604],"CVE-2020-36229":[0.016648650476368054,-0.1241375076691622],"CVE-2020-36230":[-0.15847776417810502,-0.017244366057231106],"CVE-2020-3810":[0.020907208631995647,-0.10979755797797386],"CVE-2020-5398":[-0.0007492300589509282,0.0164788981142161],"CVE-2020-5421":[0.05692763522373832,-0.06413226593362384],"CVE-2020-6096":[-0.0181908856542227,-0.1624171597956456],"CVE-2020-8169":[-0.13943384124339012,-0.10140791831403642],"CVE-2020-8177":[-0.14833024978820838,-0.04789565331332292],"CVE-2020-8231":[-0.09556921776604771,-0.0439107216229009],"CVE-2020-8285":[-0.15662883264725994,-9.585354427659723e-05],"CVE-2020-8286":[-0.06954457656091474,-0.12828583227740456],"CVE-2020-8840":[0.011537508859089609,-0.011272986392043743],"CVE-2020-9484":[0.17579873440288452,0.03958749477260252],"CVE-2020-9546":[0.06099548168567203,-0.05323944955437953],"CVE-2020-9547":[0.0670386946910905,0.0048624033938715104],"CVE-2020-9548":[0.07024502281111135,-0.051302675023647985],"CVE-2021-20190":[0.04659633540142568,0.010548487717264193],"CVE-2021-20231":[-0.14106783587078647,-0.06171842637050093],"CVE-2021-20232":[-0.08295039926696672,-0.10653101593380152],"CVE-2021-20305":[-0.11428857390711294,-0.14454236827088573],"CVE-2021-21290":[-0.10324721858416025,0.07805385804489681],"CVE-2021-21295":[-0.132462283342,0.05965083661628116],"CVE-2021-21341":[-0.16962569815016107,-0.04070105314374447],"CVE-2021-21342":[-0.11743531897394424,-0.0992963943575625],"CVE-2021-21343":[-0.11495250313566446,-0.011543624952193804],"CVE-2021-21344":[-0.07005343727869424,-0.16169395164624784],"CVE-2021-21345":[-0.05828266414660093,-0.14935394496924534],"CVE-2021-21346":[-0.07464546548614606,-0.1496622975188425],"CVE-2021-21347":[-0.09548028088469389,-0.11003336566571958],"CVE-2021-21348":[-0.10234328068443431,0.0016831147497535373],"CVE-2021-21349":[-0.1081709855287964,-0.10866376448678142],"CVE-2021-21350":[-0.17081569345105058,-0.05327923506004999],"CVE-2021-21351":[-0.0018429004233206578,-0.1424426938867968],"CVE-2021-21409":[-0.11710489056568016,0.06729263059550096],"CVE-2021-22112":[0.049950307133943286,0.04664376951322412],"CVE-2021-22876":[-0.15765836943561723,-0.06351991042671185],"CVE-2021-22946":[-0.08865098154219915,0.04344480715302413],"CVE-2021-22947":[-0.1287531160115701,0.029463786188459292],"CVE-2021-23840":[-0.07106235157830788,0.02075429668770085],"CVE-2021-23841":[-0.15078614281512923,-0.03457243058510491],"CVE-2021-24031":[-0.16097624424602514,-0.033210683573274336],"CVE-2021-24122":[0.14683826097849728,0.11810583548116783],"CVE-2021-25122":[0.20032566231537902,0.09402832352786482],"CVE-2021-25329":[0.1909454198439758,0.10014171062029426],"CVE-2021-27212":[-0.08426876601168755,-0.1406348808415247],"CVE-2021-28831":[-0.2171714830532866,0.18756415035148308],"CVE-2021-29425":[0.017529563234884398,0.03487902966624977],"CVE-2021-29505":[-0.11247917871997189,-0.02962688641925014],"CVE-2021-30139":[0.20303004819767528,-0.011016046639061812],"CVE-2021-30640":[0.1273286019909456,0.13523296436254573],"CVE-2021-31535":[0.00503420796728995,0.0035186908166712663],"CVE-2021-31879":[-0.15897475244529363,-0.051423223810422414],"CVE-2021-33037":[0.16174836010395446,0.07214798341890752],"CVE-2021-3326":[-0.0016079604419003495,-0.12970402584086232],"CVE-2021-33560":[-0.13063850924296672,-0.011047817821566115],"CVE-2021-33574":[-0.06227404276160912,0.03757224238822453],"CVE-2021-33910":[-0.01616938754067722,-0.1254956695323417],"CVE-2021-3449":[-0.1422902947001926,0.002998252724279566],"CVE-2021-3520":[-0.12131288289502193,-0.04170973618466971],"CVE-2021-3580":[-0.14984610207359078,-0.0721110733536302],"CVE-2021-35942":[-0.14874256405442837,0.018189759714363204],"CVE-2021-36222":[-0.058208647666801276,-0.16422946668480748],"CVE-2021-3690":[-0.028406077598927288,-0.11598784701223057],"CVE-2021-3711":[-0.11542251504589379,-0.08519721670358443],"CVE-2021-3712":[-0.10314600866679276,-0.1492307310998803],"CVE-2021-3770":[-0.09130513979615199,-0.15099660445469149],"CVE-2021-37750":[-0.068605499115298,-0.10550160041620768],"CVE-2021-3778":[-0.15936130932601014,-0.09244584308440469],"CVE-2021-3796":[-0.0440784621750718,-0.13289567741744623],"CVE-2021-39139":[-0.08289091162384808,-0.05950014785374252],"CVE-2021-39140":[-0.07649366362022648,0.03764034755925904],"CVE-2021-39141":[-0.1510702557451617,-0.10285111023224643],"CVE-2021-39144":[-0.08027057961619241,-0.12417176781052262],"CVE-2021-39145":[-0.1658589440686263,-0.007865146785691115],"CVE-2021-39146":[-0.13616772816290146,-0.03719028788224368],"CVE-2021-39147":[-0.1293930887726796,-0.07463162132586139],"CVE-2021-39148":[-0.1459735182882712,-0.021505936858901988],"CVE-2021-39149":[-0.10418789355989953,-0.06624043692592296],"CVE-2021-39150":[-0.1119537772987052,-0.053234908777239014],"CVE-2021-39151":[0.008501262421172143,-0.14910573464293153],"CVE-2021-39152":[-0.1272857069678622,-0.1327433868522092],"CVE-2021-39153":[-0.1353790068943186,0.013390225238957743],"CVE-2021-39154":[-0.07444891179953488,-0.09023956094353057],"CVE-2021-39537":[0.18085052784309721,0.026499897952368585],"CVE-2021-40528":[-0.08468494384989575,-0.07843925167891688],"CVE-2021-41079":[0.16245528230554557,0.11354945238775778],"CVE-2021-41581":[0.13363931885427716,0.1072081088428157],"CVE-2021-41617":[-0.14690818320708238,-0.009061174367360272],"Deployment.default":[-0.0744878984528643,0.21956179218678248],"Job.default":[-0.038367084260748176,0.23900677457403355],"choerodon/asgard-service":[-0.07838260933936386,0.3087187537060639],"deps":[0.9999999999999999,-0.4594718743328044],"registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3":[-0.04366906988352545,-0.03853279414317565],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[0.10184760892598806,0.031021793147821167],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[-0.14763823704906792,0.12510869689866594]}},"id":"162726","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162747"}},"size":{"value":20}},"id":"162748","type":"Circle"},{"attributes":{},"id":"162694","type":"BasicTicker"},{"attributes":{},"id":"162702","type":"HelpTool"},{"attributes":{"data_source":{"id":"162719"},"glyph":{"id":"162748"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162721"}},"id":"162720","type":"GlyphRenderer"},{"attributes":{},"id":"162765","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"162781"},"selection_policy":{"id":"162780"}},"id":"162723","type":"ColumnDataSource"},{"attributes":{},"id":"162779","type":"Selection"},{"attributes":{},"id":"162763","type":"AllLabels"},{"attributes":{},"id":"162780","type":"UnionRenderers"},{"attributes":{},"id":"162722","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"162747","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"162724"},"inspection_policy":{"id":"162770"},"layout_provider":{"id":"162726"},"node_renderer":{"id":"162720"},"selection_policy":{"id":"162775"}},"id":"162717","type":"GraphRenderer"},{"attributes":{},"id":"162690","type":"BasicTicker"},{"attributes":{},"id":"162700","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"162711","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/asgard-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-base-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2018-1000844, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2018-1000850, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75e8f7c6-bfb5-46a4-b9d9-c15719bcc99f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"163025","type":"ResetTool"},{"attributes":{},"id":"163011","type":"LinearScale"},{"attributes":{"source":{"id":"163047"}},"id":"163049","type":"CDSView"},{"attributes":{},"id":"163014","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"163071"}},"size":{"value":20}},"id":"163072","type":"Circle"},{"attributes":{},"id":"163086","type":"BasicTickFormatter"},{"attributes":{},"id":"163099","type":"NodesOnly"},{"attributes":{},"id":"163005","type":"DataRange1d"},{"attributes":{},"id":"163018","type":"BasicTicker"},{"attributes":{},"id":"163094","type":"NodesOnly"},{"attributes":{"data_source":{"id":"163043"},"glyph":{"id":"163072"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163045"}},"id":"163044","type":"GlyphRenderer"},{"attributes":{"source":{"id":"163043"}},"id":"163045","type":"CDSView"},{"attributes":{},"id":"163021","type":"PanTool"},{"attributes":{},"id":"163105","type":"Selection"},{"attributes":{"overlay":{"id":"163101"}},"id":"163037","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"163043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"163081","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163101","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"163013"},"ticker":null},"id":"163016","type":"Grid"},{"attributes":{},"id":"163009","type":"LinearScale"},{"attributes":{"callback":null},"id":"163036","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"163071","type":"CategoricalColorMapper"},{"attributes":{"text":"choerodon-base-service"},"id":"163003","type":"Title"},{"attributes":{"formatter":{"id":"163086"},"major_label_policy":{"id":"163084"},"ticker":{"id":"163014"}},"id":"163013","type":"LinearAxis"},{"attributes":{},"id":"163087","type":"AllLabels"},{"attributes":{"below":[{"id":"163013"}],"center":[{"id":"163016"},{"id":"163020"}],"height":768,"left":[{"id":"163017"}],"renderers":[{"id":"163041"},{"id":"163081"}],"title":{"id":"163003"},"toolbar":{"id":"163028"},"width":1024,"x_range":{"id":"163005"},"x_scale":{"id":"163009"},"y_range":{"id":"163007"},"y_scale":{"id":"163011"}},"id":"163002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"163046","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3138640875899862,0.17051629613401778],"CKV_K8S_11":[0.30792015171756126,0.18275145243718036],"CKV_K8S_12":[0.3037018851840134,0.20780417956427458],"CKV_K8S_13":[0.285232027197628,0.1764085310535441],"CKV_K8S_15":[0.3179776386534355,0.19362671364665224],"CKV_K8S_20":[0.3328757021065775,0.17098196942298813],"CKV_K8S_22":[0.29155268371050297,0.1945657652193665],"CKV_K8S_23":[0.3308212755193612,0.13883213315074855],"CKV_K8S_28":[0.30599122635071696,0.1956121785026797],"CKV_K8S_29":[0.28542921721033576,0.20570144083706554],"CKV_K8S_30":[0.30899628326818385,0.15183652390437619],"CKV_K8S_31":[0.33429100363037995,0.15284365652891813],"CKV_K8S_37":[0.31818942187912896,0.13686181262435293],"CKV_K8S_38":[0.301310976394543,0.16883364127080908],"CKV_K8S_40":[0.32378322172335255,0.1641028260720848],"CKV_K8S_43":[0.3211460358061414,0.15043827104525717],"CVE-2007-3716":[0.008733288071179277,-0.04594566677296478],"CVE-2008-1191":[0.04616446528858349,-0.08641766715229919],"CVE-2008-3103":[-0.08169062042307017,-0.08224927864555312],"CVE-2008-3105":[0.009401818390134795,-0.08664369489617745],"CVE-2008-3109":[0.007745998110247718,-0.09970477546583335],"CVE-2008-5347":[-0.026723222669845514,-0.04320048185756526],"CVE-2008-5349":[-0.06612594618953703,-0.03378939400092548],"CVE-2008-5352":[-0.09400309380322253,-0.07715069472173328],"CVE-2008-5358":[-0.022651112467066085,-0.10068532660762447],"CVE-2015-9261":[-0.1472805060758237,-0.2753223150112918],"CVE-2016-10228":[-0.15113734142586135,0.08493542195926028],"CVE-2016-10244":[-0.10420113315004087,-0.24973988665716118],"CVE-2016-2781":[0.10025718136974607,0.1713078949823038],"CVE-2017-12626":[-0.11814491209125726,-0.054859199095778806],"CVE-2017-12652":[-0.12004006786565333,-0.21667194348785385],"CVE-2017-18640":[-0.022634915977990097,-0.06147869476898114],"CVE-2017-7857":[-0.09998636672887151,-0.22687293944911419],"CVE-2017-7858":[-0.11848619405533568,-0.23933019113357862],"CVE-2017-7864":[-0.16126982858044936,-0.1824460957834837],"CVE-2017-8105":[-0.052027768847751496,-0.23332612393011548],"CVE-2017-8287":[-0.18188804929903457,-0.19973060317055238],"CVE-2018-1000500":[-0.15943046881087738,-0.25455346995835226],"CVE-2018-1000517":[-0.10257825907873107,-0.28839890321169975],"CVE-2018-1000844":[-0.04267915120012627,0.16354546449137225],"CVE-2018-1000850":[0.12729674281636713,-0.014085197254018455],"CVE-2018-10237":[0.04029138417695884,0.3886914326713408],"CVE-2018-12886":[-0.12324440280284774,-0.02175634616890466],"CVE-2018-14498":[0.0105354637045767,-0.23032451275204643],"CVE-2018-19360":[-0.0834509423283109,-0.25874117253879736],"CVE-2018-19361":[0.02275786257252275,-0.24253063510193554],"CVE-2018-19362":[-0.13517402646558246,-0.2400127311733511],"CVE-2018-20346":[-0.1532887615078183,-0.23716133820610544],"CVE-2018-20505":[-0.0861362588809628,-0.23941251045269601],"CVE-2018-20506":[-0.026106983591480608,-0.2343829327938342],"CVE-2018-20679":[-0.20799527389916841,-0.18216638943575963],"CVE-2018-3209":[-0.1905464885901209,-0.2169477203665294],"CVE-2018-3211":[0.006610255854738919,-0.2487849755850271],"CVE-2018-7169":[-0.07203389314887151,0.19487740156359398],"CVE-2019-0199":[-0.009091153372397808,-0.26153598442774495],"CVE-2019-0221":[-0.09850301376426904,-0.26689600145587833],"CVE-2019-10072":[-0.14164981212859057,-0.22278519935972682],"CVE-2019-10172":[0.003150214017865166,-0.06449410143694706],"CVE-2019-10173":[0.059476993422725014,0.14059056838006215],"CVE-2019-10184":[0.08806152536171444,0.18225261717765087],"CVE-2019-12086":[-0.008075158845049155,-0.23886070987623437],"CVE-2019-12290":[0.03574111923687709,0.1404208018069371],"CVE-2019-12384":[-0.010047287408483077,-0.06510808383640497],"CVE-2019-12415":[-0.03517247556203691,-0.10146356532943067],"CVE-2019-12418":[-0.11269406821171156,-0.2804324742573478],"CVE-2019-12814":[-0.06640708606037225,-0.015507029974939562],"CVE-2019-13115":[-0.10074385398951602,0.1589664726154787],"CVE-2019-13627":[0.14629418007801426,0.09294018953788051],"CVE-2019-14379":[-0.0838291289866156,-0.009044253016369738],"CVE-2019-14439":[-0.000661841624494083,-0.10749148883783892],"CVE-2019-14540":[-0.11135914235017845,-0.01175849016487604],"CVE-2019-14697":[-0.04396963855625145,-0.24960671761902148],"CVE-2019-14855":[0.091656083563807,0.12654212377859228],"CVE-2019-14888":[0.1546205090151172,0.059552975549260194],"CVE-2019-14892":[-0.10930689640889815,-0.022809475634960722],"CVE-2019-14893":[0.016744372043450282,-0.0596808158042439],"CVE-2019-15133":[-0.18082514323038673,-0.18391027720887862],"CVE-2019-1551":[0.13971037396546968,0.051734934589115225],"CVE-2019-15847":[-0.10407297156803928,-0.0557566683413981],"CVE-2019-16168":[-0.09282449157867954,-0.0527808755720483],"CVE-2019-16335":[-0.05756977647846853,-0.09125721817712192],"CVE-2019-16869":[0.023554223779493694,0.22210166291302402],"CVE-2019-16942":[0.041923250327815936,-0.07322767551003204],"CVE-2019-16943":[0.0162673727621302,-0.07154681996608912],"CVE-2019-17267":[-0.11021664411291222,-0.04353043852286652],"CVE-2019-17498":[-0.003591531225738207,0.11879719396530297],"CVE-2019-17531":[-0.07713365857966761,-0.019081212632021373],"CVE-2019-17543":[0.09442417146437306,-0.009737344561151376],"CVE-2019-17563":[-0.11904303947044444,-0.2593649587272341],"CVE-2019-17594":[-0.0283800698821157,-0.27921166119671803],"CVE-2019-17595":[-0.08810485472261598,-0.285345466592639],"CVE-2019-18276":[-0.1566102197833689,-0.19896776781651002],"CVE-2019-19343":[0.1342331695579424,0.01897195871496097],"CVE-2019-19603":[0.029001757626498925,0.17176906375183768],"CVE-2019-19645":[-0.033478789365576085,-0.06468247240271156],"CVE-2019-19646":[-0.12603935394525262,-0.2770943201477406],"CVE-2019-19923":[-0.03773999012106214,0.19872369059360503],"CVE-2019-19924":[-0.08281084072467074,0.17087874218851892],"CVE-2019-19925":[-0.07060337134835594,0.13909207701354337],"CVE-2019-19959":[0.054539955531893725,0.15629056757785953],"CVE-2019-20218":[0.0811721148715937,0.04975665947674247],"CVE-2019-20330":[-0.04164428501980287,-0.07819674320293296],"CVE-2019-20367":[0.011449504405708601,0.17325641855660365],"CVE-2019-20444":[0.021871850586600215,0.20921235911781624],"CVE-2019-20445":[0.00899709599213945,0.22332645739550144],"CVE-2019-20454":[0.06969399337688088,0.19421315100325567],"CVE-2019-20807":[-0.133524663850716,0.13658991727179642],"CVE-2019-25013":[-0.07022255791121616,0.11766149246311228],"CVE-2019-3843":[-0.03751754580983451,0.18012073254148842],"CVE-2019-3844":[-0.020491289174024277,0.14812068598397568],"CVE-2019-5094":[-0.20828239197286497,-0.16390823850923103],"CVE-2019-5188":[-0.022898011221448834,-0.08830176497254416],"CVE-2019-5747":[-0.05208337695044403,-0.2805275286255406],"CVE-2019-8457":[-0.18384934672456504,-0.22786674232551968],"CVE-2019-9924":[-0.2040489864446518,-0.1467924383305272],"CVE-2020-10029":[0.09293326307012889,0.1581107656549957],"CVE-2020-10543":[0.13648615314143295,0.06835356993140479],"CVE-2020-10672":[-0.029634047605385124,-0.01987590401285822],"CVE-2020-10673":[-0.07383790953693957,-0.05073615966345129],"CVE-2020-10705":[0.15190188917729722,0.024202291608772856],"CVE-2020-10719":[-0.10113028148401483,0.12928228820642682],"CVE-2020-10878":[-0.1099738697757005,0.05826342739439712],"CVE-2020-10968":[-0.12589445381575315,-0.046875215422529794],"CVE-2020-10969":[0.017918121955454638,-0.09575796578026183],"CVE-2020-11080":[0.021018542039445597,0.12543864011095932],"CVE-2020-11111":[-0.07931797297200965,-0.07072106446269896],"CVE-2020-11112":[-0.04363792838112327,-0.09418424748715037],"CVE-2020-11113":[-0.07027838984902957,-0.08801685013643949],"CVE-2020-11501":[0.1305923755929093,-0.02829492474610408],"CVE-2020-11612":[0.009513552531347712,0.2110108881914252],"CVE-2020-11619":[-0.02990629368182627,-0.032930277652988754],"CVE-2020-11620":[-0.06650850166983345,-0.06866216708137046],"CVE-2020-11655":[-0.07429070793866244,-0.29349337467421616],"CVE-2020-11656":[-0.16819400119073225,-0.21238868241915848],"CVE-2020-11996":[-0.165906773252729,-0.22778795091767914],"CVE-2020-12243":[-0.07236858160370435,0.07676005645352019],"CVE-2020-12403":[-0.13455564354702115,-0.2654470610236863],"CVE-2020-12723":[0.10332712085323466,0.04734795209659912],"CVE-2020-13434":[0.032267527785214446,-0.05992966239751018],"CVE-2020-13435":[-0.037686262915002294,-0.052577492545194046],"CVE-2020-13630":[-0.11740086408206749,-0.03405264445533353],"CVE-2020-13631":[-0.02786733900821774,-0.07953263769906305],"CVE-2020-13632":[-0.0943310685826245,-0.04102999941039024],"CVE-2020-13777":[-0.11520128910726676,0.09595977083874613],"CVE-2020-13934":[-0.013465473953434112,-0.27618126030833784],"CVE-2020-13935":[-0.13965815800567238,-0.2053312652054569],"CVE-2020-13956":[0.11679336103125511,0.10903929704013664],"CVE-2020-14060":[-0.04999757405602139,-0.06226960646139903],"CVE-2020-14061":[-0.015069529589618954,-0.04360441592298033],"CVE-2020-14062":[-0.012822886448759804,-0.0792267084994953],"CVE-2020-14155":[0.06750943968114755,0.026826525025773346],"CVE-2020-14195":[-0.10194317560035977,-0.032007018129894246],"CVE-2020-14344":[-0.006439405966060945,-0.09337622753865422],"CVE-2020-14363":[0.0338073920375996,-0.08979289590121341],"CVE-2020-15358":[0.01371161476448457,-0.11187467202440927],"CVE-2020-15999":[0.12182375637166089,0.057553983623922854],"CVE-2020-1712":[-0.09497763730827632,0.10712778812196143],"CVE-2020-1745":[-0.12484452665491039,0.12374102680485029],"CVE-2020-1751":[-0.11801179121509144,0.15890843919500808],"CVE-2020-1752":[0.11926797441333836,-0.04034165028728704],"CVE-2020-17527":[-0.04202163289612898,-0.2890693488352556],"CVE-2020-17541":[-0.19361090190786112,-0.17226181454938783],"CVE-2020-1938":[-0.07450803869559541,-0.26912434245913935],"CVE-2020-1967":[-0.1325611745166444,0.07597649799404718],"CVE-2020-1971":[-0.1407098130521878,0.12093546276773749],"CVE-2020-24616":[-0.09854649140660428,-0.00874273892357994],"CVE-2020-24659":[-0.05007063130228483,0.1222968931229121],"CVE-2020-24750":[-0.06322872214725188,-0.05605708173428162],"CVE-2020-25649":[0.030544475963815418,-0.10024562832704989],"CVE-2020-25692":[0.053063584167588294,0.07005270613208359],"CVE-2020-25709":[0.054165122080726845,0.1729517014042579],"CVE-2020-25710":[-0.05497831497941885,0.14730192021065877],"CVE-2020-26217":[0.10934316144441603,0.08188688646147332],"CVE-2020-26258":[0.09049092296934094,0.030484154586434532],"CVE-2020-26259":[0.09379453193694255,0.14105021597823203],"CVE-2020-27350":[0.11161692603716528,-0.010061603188825492],"CVE-2020-27618":[0.11355714251842465,0.006253459799196656],"CVE-2020-28196":[-0.0015181079191578216,0.16565314238874002],"CVE-2020-28928":[-0.05772498260838813,-0.26080466509706984],"CVE-2020-29361":[-0.09310056129341365,-0.01901993404243257],"CVE-2020-29362":[0.09974139616380481,0.11378009552087175],"CVE-2020-29363":[-0.020080095449863493,0.1657641331199488],"CVE-2020-35490":[0.030042229279550185,-0.07102126492676553],"CVE-2020-35491":[-0.0014173948940863323,-0.040907380316308126],"CVE-2020-35728":[0.020652458217570238,-0.04928689467122908],"CVE-2020-36179":[0.024359346342105667,-0.08351675822067288],"CVE-2020-36180":[-0.10287866031130469,-0.07030836038298728],"CVE-2020-36181":[-0.05609069186922095,-0.07695080615272368],"CVE-2020-36182":[-0.08492842072935129,-0.060542355486674956],"CVE-2020-36183":[-0.042464138624675594,-0.03277914689442875],"CVE-2020-36184":[-0.11449326383470416,-0.06637428918916655],"CVE-2020-36185":[-0.051474286996499176,-0.049549524166707874],"CVE-2020-36186":[-0.128770522976506,-0.03467440424943933],"CVE-2020-36187":[-0.08345352254431027,-0.02801117610090203],"CVE-2020-36188":[0.0004731990216280838,-0.0790268011456771],"CVE-2020-36189":[-0.0538243345734374,-0.03321345514210559],"CVE-2020-36221":[0.05384868120451927,0.12462671611192488],"CVE-2020-36222":[-0.052431103133327606,0.18596113957171923],"CVE-2020-36223":[-0.038854422037612545,0.09992998506261601],"CVE-2020-36224":[0.1292975194935574,0.12229712428291299],"CVE-2020-36225":[0.07587440733215671,0.14717759118675694],"CVE-2020-36226":[0.14837196656990145,0.0075658817880181325],"CVE-2020-36227":[0.0014900611103141703,0.13880339131305294],"CVE-2020-36228":[-0.09253936870284417,0.06762757940152682],"CVE-2020-36229":[0.08196630950003453,-0.020045554067841836],"CVE-2020-36230":[-0.10403812750621069,0.17394802060380987],"CVE-2020-3810":[0.11145493804376183,0.1466004409223546],"CVE-2020-5398":[-0.02446933332375183,-0.25296870339924354],"CVE-2020-5421":[-0.06893904299904234,-0.24082763859426362],"CVE-2020-6096":[0.12970295974823076,0.1397789468805616],"CVE-2020-8169":[-0.0740445897027971,0.1564846111375665],"CVE-2020-8177":[-0.12743118354326535,0.053587802633311615],"CVE-2020-8231":[0.11257328624417597,0.02261352966816519],"CVE-2020-8285":[0.055217019531409894,0.047587490958678015],"CVE-2020-8286":[0.05378304036891861,0.19188269808856906],"CVE-2020-8840":[-0.04546814362925368,-0.015188956084376632],"CVE-2020-9484":[-0.03740694560390437,-0.2669432306338425],"CVE-2020-9546":[-0.05714788282546242,-0.018836295948741463],"CVE-2020-9547":[0.042207333964029314,-0.09941830847812609],"CVE-2020-9548":[-0.07932444023483032,-0.04019099515513538],"CVE-2021-20190":[-0.011029583783993668,-0.028117343175499167],"CVE-2021-20231":[0.00906365170069579,0.18758424452329614],"CVE-2021-20232":[-0.14900174956736287,0.06762767800963644],"CVE-2021-20305":[0.1360140624834831,0.035348478647389506],"CVE-2021-21290":[0.043428899404231405,0.21530538895677376],"CVE-2021-21295":[0.033185068767078364,0.2121697832799853],"CVE-2021-21341":[0.09127148195397945,-0.03796645716721599],"CVE-2021-21342":[0.10274298874008532,0.06688758813149089],"CVE-2021-21343":[0.12610598040530177,0.08022328501644778],"CVE-2021-21344":[0.112053682932337,0.16014736219692827],"CVE-2021-21345":[-0.1369256984760318,0.09110180494103522],"CVE-2021-21346":[0.10353447622134024,0.09659077667132053],"CVE-2021-21347":[0.02861008387331052,0.09098854596580881],"CVE-2021-21348":[-0.10792556741208117,0.14253040735384917],"CVE-2021-21349":[-0.011455196419999482,0.18545646782315373],"CVE-2021-21350":[-0.11783938891340623,0.07474495209845544],"CVE-2021-21351":[-0.12789669393430728,0.10601338891561286],"CVE-2021-21409":[-0.002214834947131583,0.21823100866028297],"CVE-2021-22112":[-0.012815913198680683,-0.10846319770107932],"CVE-2021-22876":[0.07374800247837013,0.16371673545486662],"CVE-2021-22946":[0.0396350213573208,0.18269157094079483],"CVE-2021-22947":[0.03364853641807858,0.19261243886295168],"CVE-2021-23840":[0.059925652641264045,0.10445219435084988],"CVE-2021-23841":[-0.11056235685629337,0.11557287223442604],"CVE-2021-24031":[-0.058382141818880996,0.16689226906589896],"CVE-2021-24122":[-0.18402830616241367,-0.2420081097442271],"CVE-2021-25122":[-0.1708816697174061,-0.2471027776921823],"CVE-2021-25329":[-0.1891910079137543,-0.15028784517738322],"CVE-2021-27212":[0.10571714847649534,-0.046591492237497596],"CVE-2021-28831":[0.06204208298491702,0.3904944581661324],"CVE-2021-29425":[0.02544734585918554,-0.11191136020921322],"CVE-2021-29505":[0.06673086118125196,0.0861479965229034],"CVE-2021-30139":[-0.20221110868464526,-0.19476017824257574],"CVE-2021-30640":[-0.2011249310054761,-0.20843329830812785],"CVE-2021-31535":[-0.004117846276040184,-0.054368411005206646],"CVE-2021-31879":[0.13662916302161823,0.11059674227688149],"CVE-2021-33037":[-0.1455242508856122,-0.25680737788134117],"CVE-2021-3326":[-0.08559689758521732,0.12851966410500523],"CVE-2021-33560":[0.07465376459897216,0.12141375663052714],"CVE-2021-33574":[-0.10104888785853468,0.08573143234864054],"CVE-2021-33910":[0.03637693671779123,0.11142197206673993],"CVE-2021-3449":[-0.0692396411722942,0.17898899469626367],"CVE-2021-3520":[-0.0891066168296342,0.1488664315734371],"CVE-2021-3580":[-0.058468179484766555,0.09711089895388396],"CVE-2021-35942":[0.012178928133494598,0.15197885427121258],"CVE-2021-36222":[-0.02411831155959643,0.18878553556930056],"CVE-2021-3690":[0.13210776290467022,0.00324130494935303],"CVE-2021-3711":[-0.05320779122334556,0.2032808314802758],"CVE-2021-3712":[-0.1431774725872608,0.053539361718810095],"CVE-2021-3770":[0.08411834133949031,0.09769640294231371],"CVE-2021-37750":[0.07126483486283976,0.17885524082060927],"CVE-2021-3778":[0.1422225133349954,-0.010145028843758877],"CVE-2021-3796":[0.11944552615120264,0.03777393999141201],"CVE-2021-39139":[0.03199217900180188,0.1565478981622837],"CVE-2021-39140":[-0.12250157934764724,0.14411869999697266],"CVE-2021-39141":[-0.0814235096126795,0.09583252648807043],"CVE-2021-39144":[-0.004542230426880306,0.0975224373159178],"CVE-2021-39145":[0.09289780820506816,0.010799665917875817],"CVE-2021-39146":[0.15354435256812038,0.040529618174032875],"CVE-2021-39147":[0.07349617438317653,0.004056448491189554],"CVE-2021-39148":[0.11376845800814991,0.13020660950676755],"CVE-2021-39149":[0.1308209572885398,0.09553321601643763],"CVE-2021-39150":[-0.038618171435220665,0.1414694123824125],"CVE-2021-39151":[-0.08947375106395544,0.18508439250707334],"CVE-2021-39152":[0.0822498819214196,0.07133507207375506],"CVE-2021-39153":[-0.1464691268423861,0.10513947439907254],"CVE-2021-39154":[0.15003823284951734,0.07715740759108765],"CVE-2021-39537":[-0.17675088323317728,-0.16527207322463416],"CVE-2021-40528":[0.10676239104099296,-0.02637023688201816],"CVE-2021-41079":[-0.06646835747398117,-0.28176601304401877],"CVE-2021-41581":[0.006969870765731905,-0.26504673627552555],"CVE-2021-41617":[-0.023918523682929783,0.12477342693077213],"Deployment.default":[0.23970234235660431,0.16733216533580147],"Job.default":[0.23947974491525761,0.11192224376255006],"choerodon/base-service":[0.33346812102110657,0.18830362604546644],"deps":[1.0,-0.9444845559192199],"registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2":[0.0005149098615043095,0.050737558759566474],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.06697876216333495,-0.1399813763726744],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.07043885945106038,0.27005974843085734]}},"id":"163050","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"163047"},"glyph":{"id":"163046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163049"}},"id":"163048","type":"GlyphRenderer"},{"attributes":{},"id":"163026","type":"HelpTool"},{"attributes":{},"id":"163022","type":"WheelZoomTool"},{"attributes":{},"id":"163084","type":"AllLabels"},{"attributes":{},"id":"163104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"163089"},"major_label_policy":{"id":"163087"},"ticker":{"id":"163018"}},"id":"163017","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"163048"},"inspection_policy":{"id":"163094"},"layout_provider":{"id":"163050"},"node_renderer":{"id":"163044"},"selection_policy":{"id":"163099"}},"id":"163041","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2018-1000844","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2018-1000850","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2020-5421","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"163105"},"selection_policy":{"id":"163104"}},"id":"163047","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"163027"}},"id":"163023","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"163017"},"dimension":1,"ticker":null},"id":"163020","type":"Grid"},{"attributes":{},"id":"163089","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163027","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"163021"},{"id":"163022"},{"id":"163023"},{"id":"163024"},{"id":"163025"},{"id":"163026"},{"id":"163035"},{"id":"163036"},{"id":"163037"}]},"id":"163028","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"163035","type":"HoverTool"},{"attributes":{},"id":"163007","type":"DataRange1d"},{"attributes":{},"id":"163024","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/base-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-monitoring

CVE-2019-14697, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CVE-2017-16544, CVE-2018-1000500, CVE-2015-9261, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-15903, CVE-2019-13565, CVE-2018-20843, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2020-15999, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-15874, CVE-2017-15873, CVE-2016-2148, CVE-2016-2147, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_17, CKV_K8S_26, CKV_K8S_8, CKV_K8S_9, CKV_K8S_16, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b058b8d5-58cf-41fa-89ce-feadadcbc213":{"defs":[],"roots":{"references":[{"attributes":{},"id":"167871","type":"LinearScale"},{"attributes":{"below":[{"id":"167873"}],"center":[{"id":"167876"},{"id":"167880"}],"height":768,"left":[{"id":"167877"}],"renderers":[{"id":"167901"},{"id":"167941"}],"title":{"id":"167863"},"toolbar":{"id":"167888"},"width":1024,"x_range":{"id":"167865"},"x_scale":{"id":"167869"},"y_range":{"id":"167867"},"y_scale":{"id":"167871"}},"id":"167862","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"167961"}},"id":"167897","type":"BoxSelectTool"},{"attributes":{},"id":"167885","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"167895","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167887","type":"BoxAnnotation"},{"attributes":{},"id":"167949","type":"BasicTickFormatter"},{"attributes":{},"id":"167959","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167961","type":"BoxAnnotation"},{"attributes":{"source":{"id":"167903"}},"id":"167905","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"167931"}},"size":{"value":20}},"id":"167932","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"167903"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"167941","type":"LabelSet"},{"attributes":{},"id":"167869","type":"LinearScale"},{"attributes":{},"id":"167881","type":"PanTool"},{"attributes":{},"id":"167906","type":"MultiLine"},{"attributes":{"axis":{"id":"167877"},"dimension":1,"ticker":null},"id":"167880","type":"Grid"},{"attributes":{},"id":"167964","type":"UnionRenderers"},{"attributes":{},"id":"167884","type":"SaveTool"},{"attributes":{},"id":"167954","type":"NodesOnly"},{"attributes":{},"id":"167963","type":"Selection"},{"attributes":{},"id":"167946","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"167907"},"glyph":{"id":"167906"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167909"}},"id":"167908","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"167881"},{"id":"167882"},{"id":"167883"},{"id":"167884"},{"id":"167885"},{"id":"167886"},{"id":"167895"},{"id":"167896"},{"id":"167897"}]},"id":"167888","type":"Toolbar"},{"attributes":{"text":"choerodon-choerodon-monitoring"},"id":"167863","type":"Title"},{"attributes":{},"id":"167865","type":"DataRange1d"},{"attributes":{"source":{"id":"167907"}},"id":"167909","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2508281563612014,0.2643380107515969],"CKV_K8S_11":[-0.22929496579189995,0.23160637810829818],"CKV_K8S_12":[-0.24753534133656008,0.24385874034410387],"CKV_K8S_13":[-0.23482029384239977,0.251151579971801],"CKV_K8S_15":[-0.21518890674469957,0.24342498897598802],"CKV_K8S_16":[-0.2807492095144918,0.23501002881815616],"CKV_K8S_17":[-0.3402456348124489,0.2502427991617496],"CKV_K8S_19":[-0.3460074968633517,0.22906320087408083],"CKV_K8S_20":[-0.2686154079007662,0.25694998232691213],"CKV_K8S_22":[-0.24564515990655836,0.21631269617262222],"CKV_K8S_23":[-0.27952084735941873,0.1845143992323531],"CKV_K8S_26":[-0.3443506045383888,0.20614213263608586],"CKV_K8S_28":[-0.24968310543022842,0.1784719672536321],"CKV_K8S_29":[-0.2407214958785961,0.15907966801336204],"CKV_K8S_30":[-0.21944851300113793,0.21970028219519497],"CKV_K8S_31":[-0.23120324741557188,0.1840713486920749],"CKV_K8S_37":[-0.2662279470516451,0.17211203247352333],"CKV_K8S_38":[-0.2219358094752478,0.20166085904667722],"CKV_K8S_40":[-0.26482915150100633,0.19361387686485862],"CKV_K8S_43":[-0.24371013085463958,0.19820227225723994],"CKV_K8S_49":[-0.4082908290941364,0.2214903131796516],"CKV_K8S_8":[-0.26130093679480476,0.23898590397719063],"CKV_K8S_9":[-0.22730912384941782,0.2620748414393545],"CVE-2009-5155":[0.11502461361573692,0.003684901433458908],"CVE-2015-9261":[-0.16155929187016466,0.45876220345885693],"CVE-2016-10228":[0.1486562974260507,-0.07027932798147514],"CVE-2016-10739":[0.21024890961461884,-0.030147313036113125],"CVE-2016-2147":[-0.06075753741645636,0.4057920284634302],"CVE-2016-2148":[-0.08225462428577507,0.4183607188997157],"CVE-2016-2779":[0.2303882843429967,-0.18306497211243075],"CVE-2016-2781":[0.06758685191488568,-0.22457169123407233],"CVE-2017-11462":[0.12496063378067729,-0.25745920964664504],"CVE-2017-12132":[0.028430193632301447,-0.23061052152476325],"CVE-2017-12424":[0.1412090339410813,-0.14263657504962152],"CVE-2017-12652":[0.01890289587699797,-0.17526880876045808],"CVE-2017-14062":[0.11881624782358138,-0.06517648193318158],"CVE-2017-15873":[-0.22713819758509024,0.4738076409431618],"CVE-2017-15874":[-0.1992095931295737,0.47779588897916553],"CVE-2017-16544":[-0.19237796488690145,0.4346595628573244],"CVE-2017-20002":[0.14411712480308866,-0.25292944359450314],"CVE-2018-1000001":[0.13040959148365944,-0.23306997736640647],"CVE-2018-1000168":[0.22517964594944484,-0.05021745792145767],"CVE-2018-1000500":[-0.16867794718408105,0.4278397021467378],"CVE-2018-1000517":[-0.2281090748608093,0.38774953874860624],"CVE-2018-1000858":[0.05055527506233323,-0.016131252238633688],"CVE-2018-12886":[-0.017977748826116177,-0.12215719436410961],"CVE-2018-16868":[0.24637031274836174,-0.11606890937766116],"CVE-2018-16869":[-0.000927484574903459,-0.19782738263549984],"CVE-2018-19211":[0.19434244678101,-0.1656628785423523],"CVE-2018-20217":[0.03316689827000401,-0.1040402014532579],"CVE-2018-20679":[-0.24273714355514664,0.39732763360650303],"CVE-2018-20843":[0.10307761663252105,-0.02123370980841588],"CVE-2018-5710":[0.06063284783694398,-0.20380193397361576],"CVE-2018-6485":[0.21694077623286934,-0.06756263370862575],"CVE-2018-6551":[0.17152334791922547,-0.0351692356343913],"CVE-2018-6954":[0.09279129818189065,-0.042425979071177525],"CVE-2018-7169":[0.05832245151221821,-0.13307384701339917],"CVE-2018-9234":[0.08794262901624761,-0.06954364717676927],"CVE-2019-12900":[0.04032246145695766,-0.16212863043190623],"CVE-2019-13115":[0.09426484333815274,-0.0008420169892407514],"CVE-2019-13565":[-0.005638102405194935,-0.13786943153928302],"CVE-2019-13627":[-0.005228415205050115,-0.07868964831117567],"CVE-2019-14697":[-0.29948231351644483,0.3939536360386767],"CVE-2019-14855":[0.23743430641609672,-0.07478819032573224],"CVE-2019-1543":[0.18196311601979737,-0.009047783113177426],"CVE-2019-1551":[0.07265037095055459,-0.004790700897551998],"CVE-2019-15903":[0.19086224185624298,-0.02596691795551788],"CVE-2019-17498":[0.24228782707475838,-0.09611035450006229],"CVE-2019-17543":[0.06048459333287256,-0.1785249350795711],"CVE-2019-17594":[0.08750731135193868,-0.23682688759354478],"CVE-2019-17595":[0.03877239437024979,-0.19560242558669477],"CVE-2019-19906":[0.16465948345766976,-0.2035518337039596],"CVE-2019-25013":[0.1457961619364317,-0.04381856108617212],"CVE-2019-3829":[0.20116381306838868,-0.10831350383768233],"CVE-2019-3843":[0.17722336377253795,-0.11484334629639374],"CVE-2019-3844":[0.08215929128847685,-0.15980395684720738],"CVE-2019-5094":[-0.012490282718526936,-0.1788696607978841],"CVE-2019-5188":[0.16152227525953589,-0.0011135189742736478],"CVE-2019-5436":[0.05715281213964215,-0.059899448059090296],"CVE-2019-5481":[0.03610489526837842,-0.031781044744977685],"CVE-2019-5482":[0.15372923444869757,-0.021092550413995336],"CVE-2019-5747":[-0.22789208894268836,0.4040424351176122],"CVE-2019-9169":[0.014146514077572482,-0.21612756858853785],"CVE-2019-9511":[0.030988139202311492,-0.13171674656619536],"CVE-2019-9513":[0.20885599334777968,-0.1836923086589964],"CVE-2020-10029":[0.08995527525424549,-0.21398510522092062],"CVE-2020-10543":[0.06753643554352125,-0.24985606245933636],"CVE-2020-10878":[0.1746619704097901,-0.13894605232310553],"CVE-2020-11080":[0.2186322480508213,-0.08790979953003221],"CVE-2020-12243":[0.006516432793834553,-0.05815034858587126],"CVE-2020-12723":[0.07513611418025987,-0.023486728144586837],"CVE-2020-14155":[0.08647569925950378,-0.258638038066101],"CVE-2020-15999":[0.02092502423142954,-0.0701033506409656],"CVE-2020-1712":[0.14665804103029645,-0.17994618642625576],"CVE-2020-1751":[0.106327779744092,-0.25572986498140493],"CVE-2020-1752":[0.048758402452323296,-0.2433470290959005],"CVE-2020-1971":[0.02278227514543394,-0.0444128383538747],"CVE-2020-25692":[0.23879782517780845,-0.1476888584535451],"CVE-2020-25709":[0.20097180305157528,-0.14286250547084717],"CVE-2020-25710":[0.21594822066573618,-0.13038231794247546],"CVE-2020-27350":[0.04129594479111647,-0.0782501736977777],"CVE-2020-27618":[0.11639610296220818,-0.17667251025079006],"CVE-2020-28196":[0.12406753722699414,-0.03302426916233053],"CVE-2020-28928":[-0.3155876991382267,0.38509381017346794],"CVE-2020-29361":[0.2018450071470431,-0.20213980434343726],"CVE-2020-29362":[-0.019148360553681864,-0.15228829289191184],"CVE-2020-36221":[0.08865969601938352,-0.1909913168326105],"CVE-2020-36222":[0.1676444216740619,-0.16497296421274832],"CVE-2020-36223":[0.17303970664509485,-0.05702989510694948],"CVE-2020-36224":[0.1563289853724724,-0.09520314839358267],"CVE-2020-36225":[0.22373599342226927,-0.10905794876038477],"CVE-2020-36226":[0.1291529781416758,-0.012390420301629653],"CVE-2020-36227":[0.23827566551938514,-0.1315156263217156],"CVE-2020-36228":[0.18652082543933393,-0.08748281938347212],"CVE-2020-36229":[0.007339001181055192,-0.11896083661241603],"CVE-2020-36230":[0.06664494612455671,-0.09553852233536281],"CVE-2020-3810":[0.10958936998451098,-0.23055460416647527],"CVE-2020-6096":[0.00014457532237110987,-0.16534272294221244],"CVE-2020-8177":[0.008759670829000895,-0.09575834596302575],"CVE-2020-8231":[0.2043682960678466,-0.22321523610799354],"CVE-2020-8285":[0.14740507960289717,-0.22500189626460762],"CVE-2020-8286":[0.20071841011246258,-0.04768313093938977],"CVE-2021-20305":[0.16758475956084198,-0.22811076980743453],"CVE-2021-22876":[0.1942014595682227,-0.0678763828159596],"CVE-2021-22946":[0.16269885350005608,-0.24747658964246658],"CVE-2021-22947":[0.18412989823671386,-0.2376593384148405],"CVE-2021-23840":[-0.013968962774468319,-0.10076480967836415],"CVE-2021-23841":[0.13840483033245524,-0.20402146337193705],"CVE-2021-27212":[0.05893372784383897,-0.03888695554460193],"CVE-2021-30139":[-0.3023421167127937,0.41133543214739116],"CVE-2021-3326":[0.14029462190133055,0.00523639063678391],"CVE-2021-33560":[0.018990629394820838,-0.19685535580121727],"CVE-2021-33574":[0.1152673366799945,-0.20760069674849105],"CVE-2021-33910":[0.014911103588806684,-0.14890674631297007],"CVE-2021-3520":[0.22183653292210737,-0.20310773867981724],"CVE-2021-3580":[0.18151937667141785,-0.18754552874479002],"CVE-2021-35942":[0.2401606851767827,-0.16537016374766036],"CVE-2021-3712":[0.18568067019871992,-0.21541950443069616],"CVE-2021-37750":[0.04380773709678463,-0.22086879608058008],"CVE-2021-40528":[0.2185405801678738,-0.16072937076164426],"CVE-2021-41581":[-0.2825780234989981,0.4161789810422818],"ClusterRole.default":[-0.4938817380234728,0.2227469689715164],"DaemonSet.default":[-0.2705233108262993,0.22122775357940128],"Deployment.default":[-0.17670531110114213,0.20543194640803528],"choerodon/choerodon-monitoring":[-0.28122079964981067,0.21689189486231453],"deps":[-1.0,0.16145058972923165],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init":[-0.2583720213331314,0.35042684303174454],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1":[-0.18670617237117065,0.36591149626670466],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init":[-0.2505804301757131,0.35397448772103973],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1":[-0.19722497252947327,0.38002174712204834],"registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2":[0.10847924768410253,-0.11993391187474492],"weaveworks/watch:master-5b2a6e5":[-0.10834543396514958,0.3338137140504062]}},"id":"167910","type":"StaticLayoutProvider"},{"attributes":{},"id":"167886","type":"HelpTool"},{"attributes":{"overlay":{"id":"167887"}},"id":"167883","type":"BoxZoomTool"},{"attributes":{},"id":"167882","type":"WheelZoomTool"},{"attributes":{},"id":"167944","type":"AllLabels"},{"attributes":{},"id":"167874","type":"BasicTicker"},{"attributes":{"callback":null},"id":"167896","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_49","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_8","CKV_K8S_9","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","weaveworks/watch:master-5b2a6e5","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","CKV_K8S_8","CKV_K8S_9","ClusterRole.default","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","CVE-2017-16544","CVE-2018-1000500","CVE-2015-9261","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-15903","CVE-2019-13565","CVE-2018-20843","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2020-15999","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","CVE-2017-15874","CVE-2017-15873","CVE-2016-2148","CVE-2016-2147"],"start":["choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_49","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000517","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2019-5747","CVE-2019-5747","CVE-2018-20679","CVE-2018-20679","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","CVE-2017-16544","CVE-2018-1000500","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","weaveworks/watch:master-5b2a6e5","weaveworks/watch:master-5b2a6e5"]},"selected":{"id":"167965"},"selection_policy":{"id":"167964"}},"id":"167907","type":"ColumnDataSource"},{"attributes":{},"id":"167878","type":"BasicTicker"},{"attributes":{"formatter":{"id":"167949"},"major_label_policy":{"id":"167947"},"ticker":{"id":"167878"}},"id":"167877","type":"LinearAxis"},{"attributes":{},"id":"167947","type":"AllLabels"},{"attributes":{},"id":"167867","type":"DataRange1d"},{"attributes":{},"id":"167962","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"167946"},"major_label_policy":{"id":"167944"},"ticker":{"id":"167874"}},"id":"167873","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"167931","type":"CategoricalColorMapper"},{"attributes":{},"id":"167965","type":"Selection"},{"attributes":{"axis":{"id":"167873"},"ticker":null},"id":"167876","type":"Grid"},{"attributes":{"data_source":{"id":"167903"},"glyph":{"id":"167932"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167905"}},"id":"167904","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"167908"},"inspection_policy":{"id":"167954"},"layout_provider":{"id":"167910"},"node_renderer":{"id":"167904"},"selection_policy":{"id":"167959"}},"id":"167901","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,8.8,8.1,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,null,5.5,5.5,null,9.8,7.5],"description":["choerodon/choerodon-monitoring",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-event-store-service

CVE-2018-14721, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-16840, CVE-2018-16839, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2018-0500, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2018-16842, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-17541, CVE-2020-10969, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2017-3512, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2019-17498, CVE-2019-13115, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2016-5017, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2020-26258, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29361, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-7675, CVE-2017-5664, CVE-2017-5637, CVE-2017-18640, CVE-2017-12626, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2017-7536, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-1305, CVE-2018-1152, CVE-2017-15232, CVE-2021-39140, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-8037, CVE-2018-1304, CVE-2018-1196, CVE-2018-10237, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-12415, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-17594, CVE-2018-1275, CVE-2018-1270, CVE-2018-15756, CVE-2018-1272, CVE-2020-5421, CVE-2018-1257, CVE-2018-1271, CVE-2018-11040, CVE-2018-11039, CVE-2021-29425, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92c5d909-5b84-4e1e-b06a-8a44d9265de3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173061"},"dimension":1,"ticker":null},"id":"173064","type":"Grid"},{"attributes":{"source":{"id":"173091"}},"id":"173093","type":"CDSView"},{"attributes":{},"id":"173130","type":"BasicTickFormatter"},{"attributes":{},"id":"173065","type":"PanTool"},{"attributes":{},"id":"173143","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"173065"},{"id":"173066"},{"id":"173067"},{"id":"173068"},{"id":"173069"},{"id":"173070"},{"id":"173079"},{"id":"173080"},{"id":"173081"}]},"id":"173072","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"173092"},"inspection_policy":{"id":"173138"},"layout_provider":{"id":"173094"},"node_renderer":{"id":"173088"},"selection_policy":{"id":"173143"}},"id":"173085","type":"GraphRenderer"},{"attributes":{"below":[{"id":"173057"}],"center":[{"id":"173060"},{"id":"173064"}],"height":768,"left":[{"id":"173061"}],"renderers":[{"id":"173085"},{"id":"173125"}],"title":{"id":"173047"},"toolbar":{"id":"173072"},"width":1024,"x_range":{"id":"173049"},"x_scale":{"id":"173053"},"y_range":{"id":"173051"},"y_scale":{"id":"173055"}},"id":"173046","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-event-store-service"},"id":"173047","type":"Title"},{"attributes":{},"id":"173128","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173115","type":"CategoricalColorMapper"},{"attributes":{},"id":"173049","type":"DataRange1d"},{"attributes":{},"id":"173149","type":"Selection"},{"attributes":{"source":{"id":"173087"}},"id":"173089","type":"CDSView"},{"attributes":{"callback":null},"id":"173080","type":"TapTool"},{"attributes":{},"id":"173068","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"173079","type":"HoverTool"},{"attributes":{},"id":"173133","type":"BasicTickFormatter"},{"attributes":{},"id":"173053","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173115"}},"size":{"value":20}},"id":"173116","type":"Circle"},{"attributes":{},"id":"173148","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"173145"}},"id":"173081","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"173091"},"glyph":{"id":"173090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173093"}},"id":"173092","type":"GlyphRenderer"},{"attributes":{},"id":"173070","type":"HelpTool"},{"attributes":{},"id":"173147","type":"Selection"},{"attributes":{},"id":"173131","type":"AllLabels"},{"attributes":{},"id":"173138","type":"NodesOnly"},{"attributes":{},"id":"173090","type":"MultiLine"},{"attributes":{},"id":"173069","type":"ResetTool"},{"attributes":{},"id":"173055","type":"LinearScale"},{"attributes":{"overlay":{"id":"173071"}},"id":"173067","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"173130"},"major_label_policy":{"id":"173128"},"ticker":{"id":"173058"}},"id":"173057","type":"LinearAxis"},{"attributes":{},"id":"173062","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173071","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173145","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/event-store-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-file-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2017-5644, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f73ee682-b429-4a4f-ab54-39e1d8c5bf78":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"173411"}},"id":"173413","type":"CDSView"},{"attributes":{"callback":null},"id":"173404","type":"TapTool"},{"attributes":{"below":[{"id":"173381"}],"center":[{"id":"173384"},{"id":"173388"}],"height":768,"left":[{"id":"173385"}],"renderers":[{"id":"173409"},{"id":"173449"}],"title":{"id":"173371"},"toolbar":{"id":"173396"},"width":1024,"x_range":{"id":"173373"},"x_scale":{"id":"173377"},"y_range":{"id":"173375"},"y_scale":{"id":"173379"}},"id":"173370","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"173462","type":"NodesOnly"},{"attributes":{},"id":"173390","type":"WheelZoomTool"},{"attributes":{},"id":"173455","type":"AllLabels"},{"attributes":{"axis":{"id":"173381"},"ticker":null},"id":"173384","type":"Grid"},{"attributes":{},"id":"173386","type":"BasicTicker"},{"attributes":{},"id":"173473","type":"Selection"},{"attributes":{},"id":"173394","type":"HelpTool"},{"attributes":{},"id":"173457","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2017-5644","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"173473"},"selection_policy":{"id":"173472"}},"id":"173415","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"173469"}},"id":"173405","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-file-service"},"id":"173371","type":"Title"},{"attributes":{},"id":"173382","type":"BasicTicker"},{"attributes":{},"id":"173377","type":"LinearScale"},{"attributes":{},"id":"173467","type":"NodesOnly"},{"attributes":{"formatter":{"id":"173457"},"major_label_policy":{"id":"173455"},"ticker":{"id":"173386"}},"id":"173385","type":"LinearAxis"},{"attributes":{},"id":"173472","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"173454"},"major_label_policy":{"id":"173452"},"ticker":{"id":"173382"}},"id":"173381","type":"LinearAxis"},{"attributes":{"data_source":{"id":"173415"},"glyph":{"id":"173414"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173417"}},"id":"173416","type":"GlyphRenderer"},{"attributes":{},"id":"173393","type":"ResetTool"},{"attributes":{"overlay":{"id":"173395"}},"id":"173391","type":"BoxZoomTool"},{"attributes":{},"id":"173414","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173411"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173449","type":"LabelSet"},{"attributes":{},"id":"173379","type":"LinearScale"},{"attributes":{},"id":"173470","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173439","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"173415"}},"id":"173417","type":"CDSView"},{"attributes":{},"id":"173373","type":"DataRange1d"},{"attributes":{},"id":"173389","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"173416"},"inspection_policy":{"id":"173462"},"layout_provider":{"id":"173418"},"node_renderer":{"id":"173412"},"selection_policy":{"id":"173467"}},"id":"173409","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22761106776582302,-0.28113513494696113],"CKV_K8S_11":[0.2077251882350349,-0.28550919185083734],"CKV_K8S_12":[0.16598769027759994,-0.30512229734595564],"CKV_K8S_13":[0.17393254678904868,-0.3159388920650034],"CKV_K8S_15":[0.2161771466012682,-0.2740741042261344],"CKV_K8S_20":[0.20535707808783685,-0.2701007719976013],"CKV_K8S_22":[0.18105651269344536,-0.3081471966438276],"CKV_K8S_23":[0.18473872600917582,-0.28804200339139907],"CKV_K8S_28":[0.22432087983772123,-0.2669545062746004],"CKV_K8S_29":[0.19092085750307305,-0.3017951217580944],"CKV_K8S_30":[0.2013070633523711,-0.2970144401579826],"CKV_K8S_31":[0.19442527125391618,-0.2798894291074245],"CKV_K8S_37":[0.21487836041709268,-0.2999220816512052],"CKV_K8S_38":[0.22154697698431597,-0.2907402045094619],"CKV_K8S_40":[0.19259499072664021,-0.3154679563341481],"CKV_K8S_43":[0.1733490797242101,-0.294360432164408],"CVE-2007-3716":[0.01252428178822925,-0.009100167082972838],"CVE-2008-1191":[-0.0051228344455152555,-0.0036214338137625763],"CVE-2008-3103":[-0.02376802923460001,-0.01515073773323334],"CVE-2008-3105":[-0.06944348883344419,0.008856057404375138],"CVE-2008-3109":[-0.10857112523102785,0.04372582331535048],"CVE-2008-5347":[-0.05600221934611719,-0.0318481362717889],"CVE-2008-5349":[-0.04770867503670293,0.022302942595330652],"CVE-2008-5352":[0.01722967257665934,-0.03824207471102163],"CVE-2008-5358":[-0.021343177386510422,-0.04215171440197924],"CVE-2015-9261":[-0.10697563103939421,-0.196314174281888],"CVE-2016-10228":[0.14326991374366277,0.07162731003852826],"CVE-2016-10244":[-0.1911316972617748,-0.08907362697838654],"CVE-2016-2781":[0.09383896567325263,0.19550757531196383],"CVE-2017-12626":[-0.057254544025175984,0.04023532781538298],"CVE-2017-12652":[-0.182805630202701,-0.10042271633739212],"CVE-2017-18640":[-0.11878634791648006,0.024654453294243064],"CVE-2017-5644":[-0.09926355192939457,0.14422050986677923],"CVE-2017-7857":[-0.20292533804391175,-0.08155844980841631],"CVE-2017-7858":[-0.1536278899636408,-0.14826176940003613],"CVE-2017-7864":[-0.1903564563765028,-0.1333668276367232],"CVE-2017-8105":[-0.16153278238645896,-0.1849148818697002],"CVE-2017-8287":[-0.1250512001630838,-0.1693400566375475],"CVE-2018-1000500":[-0.15277401019898015,-0.1309525468751816],"CVE-2018-1000517":[-0.20850058686165,-0.0583585616321575],"CVE-2018-10237":[0.44241254269782665,-0.4409823035317385],"CVE-2018-12886":[-0.04202499803355681,-0.047040471077870356],"CVE-2018-14498":[-0.19542435143230838,-0.051386031280040094],"CVE-2018-19360":[-0.07452216119575387,-0.1848334114285496],"CVE-2018-19361":[-0.061888968312264696,-0.19799987497487068],"CVE-2018-19362":[-0.08480260692281763,-0.19828172657910578],"CVE-2018-20346":[-0.07713711198706028,-0.20655712496836098],"CVE-2018-20505":[-0.17647085259156314,-0.16801219243571885],"CVE-2018-20506":[-0.10516527323593922,-0.15352454683256095],"CVE-2018-20679":[-0.1165436691280041,-0.20292141087541635],"CVE-2018-3209":[-0.0749364786888164,-0.15935604096613817],"CVE-2018-3211":[-0.17919967578310955,-0.07830505126941437],"CVE-2018-7169":[0.061566518757579784,0.21572522899785446],"CVE-2019-0199":[-0.16967376107477508,-0.104121748374478],"CVE-2019-0221":[-0.05020706311252771,-0.16593840273873053],"CVE-2019-10072":[-0.15374246731410124,-0.1637438986454107],"CVE-2019-10172":[-0.031235956873168744,-0.05157621612393093],"CVE-2019-10173":[0.10390833209907585,-0.004064214451971242],"CVE-2019-10184":[-0.00510826159409797,0.2139630736095291],"CVE-2019-12086":[-0.20261675154558823,-0.1012529882877167],"CVE-2019-12290":[0.07842283977119176,0.11951948861133262],"CVE-2019-12384":[0.01700563046486588,-0.05219369644272321],"CVE-2019-12415":[-0.09647394487064022,0.03580445029706331],"CVE-2019-12418":[-0.1368068939373351,-0.13935984032599938],"CVE-2019-12814":[-0.012814737199406963,-0.044820652256399716],"CVE-2019-13115":[0.054458663639679904,0.20780562857791962],"CVE-2019-13627":[-0.06856986533469842,0.20129388052248343],"CVE-2019-14379":[-0.021946386551731114,-0.057282004214594805],"CVE-2019-14439":[-0.11083153337508962,0.014216045074591767],"CVE-2019-14540":[-0.10672941171296216,0.03153966380958518],"CVE-2019-14697":[-0.10925767520560216,-0.1712623220595496],"CVE-2019-14855":[-0.007020711224186828,0.18080191150010122],"CVE-2019-14888":[-0.030548566508661168,0.21873770636746062],"CVE-2019-14892":[0.001336478075341285,-0.013486031718347908],"CVE-2019-14893":[-0.005930332272142038,-0.031788231715577965],"CVE-2019-15133":[-0.2124755683761553,-0.07209341829108289],"CVE-2019-1551":[0.13947506074786445,0.03622474253718335],"CVE-2019-15847":[0.008001065861703965,-0.046790274311744595],"CVE-2019-16168":[-0.10480605645975902,0.003790963313922607],"CVE-2019-16335":[-0.05459675786644046,-0.04227717865631714],"CVE-2019-16869":[0.4432336838443536,-0.4125051036425265],"CVE-2019-16942":[-0.044306606326224025,-0.0317952915823571],"CVE-2019-16943":[-0.057606535260300684,0.02902319344500326],"CVE-2019-17267":[-0.023144807593527307,0.020368366890713564],"CVE-2019-17498":[0.042832121863733336,0.14512466303750723],"CVE-2019-17531":[-0.05577411128539895,-0.0156516945101587],"CVE-2019-17543":[0.10950713400223479,0.12835020925349958],"CVE-2019-17563":[-0.04339076044541229,-0.1889941244557718],"CVE-2019-17594":[-0.12242803287609871,-0.14888313181284515],"CVE-2019-17595":[-0.06569585099859332,-0.1710308238812755],"CVE-2019-18276":[-0.17928407844370012,-0.14307591361628252],"CVE-2019-19343":[-0.07962953044184529,0.1754568493233955],"CVE-2019-19603":[0.1172423871534653,0.007790781513316303],"CVE-2019-19645":[0.00513268376956084,0.001957004558002139],"CVE-2019-19646":[-0.20181529213200766,-0.13806210644531386],"CVE-2019-19923":[0.05654240475584491,0.1852603951895049],"CVE-2019-19924":[0.07141487816192772,0.049374210634292204],"CVE-2019-19925":[-0.085162256596872,0.1443728372536193],"CVE-2019-19959":[0.04623358296041041,0.11504793189628765],"CVE-2019-20218":[-0.050335957571498446,0.16669198798358353],"CVE-2019-20330":[-0.09408266813456335,-0.0014796736789962793],"CVE-2019-20367":[-0.09876240430363256,0.17041323134605735],"CVE-2019-20444":[0.4191413344951,-0.4663914865144681],"CVE-2019-20445":[0.43071164262316985,-0.45469578212970935],"CVE-2019-20454":[0.11409954484297859,0.15644687865880244],"CVE-2019-20807":[0.07860911365163206,0.20593307716790457],"CVE-2019-25013":[-0.045673558365080275,0.14592170445152156],"CVE-2019-3843":[0.136100172146958,0.04894293307197739],"CVE-2019-3844":[0.09409327763709957,0.03796771515989624],"CVE-2019-5094":[-0.14843572119630266,-0.17805367823154333],"CVE-2019-5188":[-0.041925605635251356,-0.01998636574303649],"CVE-2019-5747":[-0.19572722105471385,-0.1524413149598565],"CVE-2019-8457":[-0.09505606933361806,-0.19287192662145697],"CVE-2019-9924":[-0.21437832200115683,-0.10799488718777363],"CVE-2020-10029":[0.09507985827416508,0.11268976262248732],"CVE-2020-10543":[0.0963935915790422,0.02286091502186085],"CVE-2020-10672":[-0.08500030497460744,-0.02355923615889454],"CVE-2020-10673":[-0.01111606257347174,-0.059650311489411745],"CVE-2020-10705":[-0.09130607382070625,0.12354211333463781],"CVE-2020-10719":[-0.11943640731718146,0.12068092439261922],"CVE-2020-10878":[-0.013984233378903786,0.22480521473872173],"CVE-2020-10968":[0.00983945940069141,-0.06136133745017774],"CVE-2020-10969":[-0.08720449866686747,-0.011783730223515039],"CVE-2020-11080":[0.03099153195554366,0.20022669286073425],"CVE-2020-11111":[-0.030893779322247367,-0.03509734898332412],"CVE-2020-11112":[-0.056381302267540685,0.012775317718382154],"CVE-2020-11113":[-0.00784185466690708,0.01003639348027589],"CVE-2020-11501":[0.039082140803560136,0.1658811926452088],"CVE-2020-11612":[0.4344493866983226,-0.4256316654818587],"CVE-2020-11619":[-0.0033659451312346264,-0.051256058361634535],"CVE-2020-11620":[0.00473945303348841,-0.03580454313057412],"CVE-2020-11655":[-0.03239443429878137,-0.17769807370910112],"CVE-2020-11656":[-0.13059200840205837,-0.19789959933481283],"CVE-2020-11996":[-0.14624562968340474,-0.19251997120787348],"CVE-2020-12243":[0.1090836666065319,0.1827861770198357],"CVE-2020-12403":[-0.1712309449793728,-0.12904408498736578],"CVE-2020-12723":[-0.03948960817348842,0.20716387221192847],"CVE-2020-13434":[-0.029811989556647645,-0.0030537679127657824],"CVE-2020-13435":[-0.030823489030505396,0.009137593954555644],"CVE-2020-13630":[0.0030870935385417155,-0.023910468270785343],"CVE-2020-13631":[-0.06696741265785272,0.021855451620161503],"CVE-2020-13632":[-0.03587726491258984,0.02142111523262686],"CVE-2020-13777":[-0.02757935162338888,0.19442489686063308],"CVE-2020-13934":[-0.09383610031770898,-0.17904679517278277],"CVE-2020-13935":[-0.03372981304889942,-0.163707870281873],"CVE-2020-13956":[-0.03541419982503597,0.1738867724307157],"CVE-2020-14060":[-0.04285259852358422,0.008603596941772498],"CVE-2020-14061":[-0.06466593114433349,-0.022499297582287955],"CVE-2020-14062":[-0.09813666621055597,0.047641728008437904],"CVE-2020-14155":[0.08792633470666317,0.08570181297398236],"CVE-2020-14195":[-0.08593591511659379,0.032742312897021925],"CVE-2020-14344":[-0.042497605993874414,0.03301145973762544],"CVE-2020-14363":[0.021349852451123003,-0.016778031346093538],"CVE-2020-15358":[-0.1180268012543478,0.03642632723864837],"CVE-2020-15999":[-0.07481784148875781,0.112869533943351],"CVE-2020-1712":[0.03349273884792066,0.22127749832398427],"CVE-2020-1745":[0.1499686195804846,0.08594922239427569],"CVE-2020-1751":[0.11244372941441032,0.11317097871711704],"CVE-2020-1752":[-0.009537570712440725,0.19794086689617732],"CVE-2020-17527":[-0.16643098330812872,-0.15045251784900346],"CVE-2020-17541":[-0.2155175351069606,-0.08987871105466917],"CVE-2020-1938":[-0.1918507231141777,-0.0668862666704115],"CVE-2020-1967":[0.024720858764998816,0.12668697673279986],"CVE-2020-1971":[0.12394496330022624,0.03540937751187803],"CVE-2020-24616":[-0.04147344892701891,-0.009321222645344714],"CVE-2020-24659":[-0.07634197927544495,0.16023477912868897],"CVE-2020-24750":[-0.08994869930460721,0.021535371174215407],"CVE-2020-25649":[-0.12004669733891477,0.011389229198731936],"CVE-2020-25692":[0.13148914541400983,0.06240102378224622],"CVE-2020-25709":[-0.09200515804098643,0.15979181547163462],"CVE-2020-25710":[0.07639019852131629,0.030308379420521864],"CVE-2020-26217":[0.09300478665552957,0.16686273908293872],"CVE-2020-26258":[-0.06606531785005812,0.1795940956185848],"CVE-2020-26259":[-0.06504400376712338,0.14448803778791086],"CVE-2020-27350":[0.10452926266326512,0.06887888640415935],"CVE-2020-27618":[0.14074579112728802,0.1399837479459658],"CVE-2020-28196":[0.06975605248399598,0.1822639543226912],"CVE-2020-28491":[0.04290289462656965,0.21278545662591272],"CVE-2020-28928":[-0.11809064510514992,-0.1852119124792677],"CVE-2020-29361":[-0.07710106144455436,0.046942506151684105],"CVE-2020-29362":[-0.0304347402999768,0.130624374341087],"CVE-2020-29363":[-0.11489927678566056,0.1417608492396688],"CVE-2020-35490":[-0.0755491232484235,-0.015353867455574306],"CVE-2020-35491":[-0.10054409430406738,-0.009691289907583046],"CVE-2020-35728":[-0.08771306220680826,0.044926515783759016],"CVE-2020-36179":[-0.07964681547513035,0.015749658514258972],"CVE-2020-36180":[-0.06102198424669766,-0.0015944861079261808],"CVE-2020-36181":[0.02885484982853356,-0.038431967562629205],"CVE-2020-36182":[-0.07007571997741284,0.03884876782115055],"CVE-2020-36183":[-0.018108812250621373,0.008713566118686069],"CVE-2020-36184":[0.026354617037177463,-0.049293406482404156],"CVE-2020-36185":[-0.1105178808688642,-0.0017848703784585853],"CVE-2020-36186":[-0.08435769344032724,0.0020643726848222454],"CVE-2020-36187":[-0.016251731648369336,-0.0059799105740592174],"CVE-2020-36188":[-0.03016010224256649,-0.023195440440315147],"CVE-2020-36189":[-0.10128585560700017,0.0220337975988839],"CVE-2020-36221":[0.08728855972220519,-0.002277223913446267],"CVE-2020-36222":[0.12786725035529667,0.019896043179584842],"CVE-2020-36223":[0.08277862944702602,0.06588135485138089],"CVE-2020-36224":[-0.07629851482385146,0.19039634963388385],"CVE-2020-36225":[-0.07863649574902501,0.1310103839050658],"CVE-2020-36226":[0.053532918105591215,0.1702444459446867],"CVE-2020-36227":[0.0845329337544329,0.1543632897865597],"CVE-2020-36228":[0.1387378645136318,0.10492611484383886],"CVE-2020-36229":[-0.004548131004625639,0.128843141011276],"CVE-2020-36230":[0.07872643060718197,0.13951363652191126],"CVE-2020-3810":[0.02291252055109936,0.20999994141107176],"CVE-2020-5398":[-0.05079436998592252,-0.0023620020116933782],"CVE-2020-5421":[-0.0006443274675126633,-0.06152310253886056],"CVE-2020-6096":[0.02496576444370137,0.14940503248496032],"CVE-2020-8169":[0.12395925156006733,0.13350217489609073],"CVE-2020-8177":[0.12404929607368793,0.16774634138837208],"CVE-2020-8231":[0.09405975167788043,0.13269941986459088],"CVE-2020-8285":[0.13092131453608313,0.15183111928144008],"CVE-2020-8286":[0.004651905356725842,0.1918287089710345],"CVE-2020-8840":[0.026032085842056768,-0.02807960224610244],"CVE-2020-9484":[-0.16758325643247976,-0.17352957912672293],"CVE-2020-9546":[-0.0733905099139039,-0.004106629167765725],"CVE-2020-9547":[-0.011924363080711504,-0.019308774834090228],"CVE-2020-9548":[-0.07333601848481557,-0.029928259675480354],"CVE-2021-20190":[-0.01775337434811365,-0.029532068042723212],"CVE-2021-20231":[-0.04747081785815044,0.12061668189428215],"CVE-2021-20232":[0.10040583719857567,0.15062111453267957],"CVE-2021-20305":[0.08131667088488617,0.013075110063954086],"CVE-2021-21290":[0.4037648264144215,-0.47446308006410337],"CVE-2021-21295":[0.4032837820768256,-0.4526952684130186],"CVE-2021-21341":[-0.0641487357214039,0.1587017624493966],"CVE-2021-21342":[0.0945548936533124,0.18228937290347955],"CVE-2021-21343":[0.10531355743768915,0.08322338776134923],"CVE-2021-21344":[0.023378948628908356,0.16907052561249508],"CVE-2021-21345":[0.14562038589853515,0.05851733015547979],"CVE-2021-21346":[-0.10739175206012468,0.15720091741527742],"CVE-2021-21347":[-0.04197890204962987,0.19277687634577254],"CVE-2021-21348":[0.12752673807552892,0.11089893547124016],"CVE-2021-21349":[-0.09748434234522234,0.10655223391908654],"CVE-2021-21350":[0.13180389322942299,0.12484302508435621],"CVE-2021-21351":[0.0046909321793269865,0.22701689136089162],"CVE-2021-21409":[0.38692609045267146,-0.4712782209406883],"CVE-2021-22112":[-0.07489627114354731,0.029306109544719287],"CVE-2021-22876":[0.06105585575745823,0.14624290133481266],"CVE-2021-22946":[0.11876817528181668,0.055514590924833525],"CVE-2021-22947":[0.008620331735976502,0.17216299717233813],"CVE-2021-23840":[0.11284213248036498,0.04160637557179939],"CVE-2021-23841":[-0.05114533458194756,0.1818312784088824],"CVE-2021-24031":[0.1490717520893835,0.10037422977614963],"CVE-2021-24122":[-0.15626589523462397,-0.11485787898313626],"CVE-2021-25122":[-0.056021985044775006,-0.1838741740053118],"CVE-2021-25329":[-0.18293231786043257,-0.11772856506348472],"CVE-2021-27212":[0.07883379701600021,0.17118496321497167],"CVE-2021-28831":[0.4191573638268969,-0.43766650741117286],"CVE-2021-29425":[0.014532688548928493,-0.025271182709041724],"CVE-2021-29505":[0.11003935007056212,0.09784293289804737],"CVE-2021-30139":[-0.09006519877251257,-0.165323852310066],"CVE-2021-30640":[-0.21022809212502394,-0.12517630968331864],"CVE-2021-31535":[-0.09424736442724355,0.009916228799274826],"CVE-2021-31879":[-0.008418580793003495,0.16326161134869877],"CVE-2021-33037":[-0.13747274609749568,-0.16157514826089941],"CVE-2021-3326":[0.06097394821049715,0.12726248494774628],"CVE-2021-33560":[0.034474830475589156,0.18356927804944298],"CVE-2021-33574":[0.09552027062357936,0.053564735157564665],"CVE-2021-33910":[0.04518385176856166,0.19258711214056698],"CVE-2021-3449":[-0.09011485866302048,0.18275567972043485],"CVE-2021-3520":[-0.01771866055365054,0.14762932631532655],"CVE-2021-3580":[0.060750361196508715,0.09719019748941632],"CVE-2021-35942":[0.1372408415982258,0.08503726200772264],"CVE-2021-36222":[0.12239951851642471,0.07509645683206943],"CVE-2021-3690":[0.08112066712002121,0.18973194182301628],"CVE-2021-3711":[0.10749409350648946,0.16947312614343382],"CVE-2021-3712":[-0.032505824250906805,0.15878509486372736],"CVE-2021-3770":[-0.0524803524748444,0.21104088768699536],"CVE-2021-37750":[0.09904241852905679,0.008998427693030903],"CVE-2021-3778":[0.06544703007309823,0.19939967325522392],"CVE-2021-3796":[0.06769503391803205,0.07611914473840624],"CVE-2021-39139":[0.01705263972538437,0.22142646907388147],"CVE-2021-39140":[0.005203434060189991,0.14728063263315672],"CVE-2021-39141":[-0.11039199850626584,0.11348048746950716],"CVE-2021-39144":[0.1440119152175097,0.11991042796782748],"CVE-2021-39145":[-0.061839065436922816,0.1273377050224688],"CVE-2021-39146":[0.01910832851070458,0.19058268165167375],"CVE-2021-39147":[0.12465902128924312,0.09275994479780762],"CVE-2021-39148":[-0.05743630762406736,0.19673312480189994],"CVE-2021-39149":[-0.02165564906010708,0.18136933273855127],"CVE-2021-39150":[-0.10665672743157932,0.13028435832163188],"CVE-2021-39151":[-0.022059540892551924,0.20853984193004432],"CVE-2021-39152":[0.06744621995564784,0.16006525143162287],"CVE-2021-39153":[0.007122035322236574,0.20943764004587997],"CVE-2021-39154":[0.11528617855612824,0.14377697358949806],"CVE-2021-39537":[-0.19852468100687629,-0.11655247401189327],"CVE-2021-40528":[0.08069045689471163,0.10151438552724155],"CVE-2021-41079":[-0.13391636992402406,-0.18266412178179461],"CVE-2021-41581":[-0.18364329163220516,-0.15838513598617085],"CVE-2021-41617":[0.11323976272803257,0.02224578975777118],"Deployment.default":[0.18400685462963337,-0.2304087159713257],"Job.default":[0.14395561329661657,-0.2510607373457354],"choerodon/file-service":[0.20916562530236896,-0.31048029330115806],"deps":[-1.0,0.7688729692607202],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.08528222868193586,-0.07435207930066268],"registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1":[0.007744036643527177,0.08024631292353128],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.3643957848735692,-0.395730518587771]}},"id":"173418","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"173389"},{"id":"173390"},{"id":"173391"},{"id":"173392"},{"id":"173393"},{"id":"173394"},{"id":"173403"},{"id":"173404"},{"id":"173405"}]},"id":"173396","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/file-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-setup-job

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-1551, CVE-2021-3520, CVE-2021-31535, CVE-2020-26154, CVE-2019-17006, CVE-2019-12900, CVE-2017-12424, CVE-2020-12403, CVE-2019-20367, CVE-2017-8872, CVE-2021-3518, CVE-2019-5827, CVE-2019-11745, CVE-2021-3517, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2020-19131, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-17007, CVE-2019-11729, CVE-2019-11719, CVE-2018-8740, CVE-2018-14404, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-16168, CVE-2018-18508, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2018-12404, CVE-2020-27350, CVE-2021-33910, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2016-9180, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2020-27748, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5c213025-022c-4702-9c8c-9456e8874c8a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"206850","type":"BasicTicker"},{"attributes":{"formatter":{"id":"206925"},"major_label_policy":{"id":"206923"},"ticker":{"id":"206854"}},"id":"206853","type":"LinearAxis"},{"attributes":{"data_source":{"id":"206883"},"glyph":{"id":"206882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"206885"}},"id":"206884","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"206872","type":"TapTool"},{"attributes":{"source":{"id":"206883"}},"id":"206885","type":"CDSView"},{"attributes":{},"id":"206930","type":"NodesOnly"},{"attributes":{},"id":"206858","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"206871","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["cloud-native-toolkit/setup-job",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.setup-job-config.default (container 0) - wait-for-setup-job","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

contacten-catalog-betaalservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b2084c46-8a08-4392-9889-05e19132b219":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240553","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"240553"},{"id":"240554"},{"id":"240555"},{"id":"240556"},{"id":"240557"},{"id":"240558"},{"id":"240567"},{"id":"240568"},{"id":"240569"}]},"id":"240560","type":"Toolbar"},{"attributes":{"data_source":{"id":"240575"},"glyph":{"id":"240604"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240577"}},"id":"240576","type":"GlyphRenderer"},{"attributes":{"source":{"id":"240575"}},"id":"240577","type":"CDSView"},{"attributes":{"axis":{"id":"240549"},"dimension":1,"ticker":null},"id":"240552","type":"Grid"},{"attributes":{},"id":"240637","type":"Selection"},{"attributes":{"formatter":{"id":"240618"},"major_label_policy":{"id":"240616"},"ticker":{"id":"240546"}},"id":"240545","type":"LinearAxis"},{"attributes":{"overlay":{"id":"240633"}},"id":"240569","type":"BoxSelectTool"},{"attributes":{"source":{"id":"240579"}},"id":"240581","type":"CDSView"},{"attributes":{},"id":"240554","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"240579"},"glyph":{"id":"240578"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240581"}},"id":"240580","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"240621"},"major_label_policy":{"id":"240619"},"ticker":{"id":"240550"}},"id":"240549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"240575"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"240613","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"240603"}},"size":{"value":20}},"id":"240604","type":"Circle"},{"attributes":{},"id":"240635","type":"Selection"},{"attributes":{"overlay":{"id":"240559"}},"id":"240555","type":"BoxZoomTool"},{"attributes":{},"id":"240634","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15011790345288897,-0.18449461180321866],"CKV_K8S_11":[0.16061221933555067,-0.18846071654452748],"CKV_K8S_12":[0.1295340858838818,-0.20064490421007855],"CKV_K8S_13":[0.17896152513846253,-0.16783801234026213],"CKV_K8S_14":[0.15298451230035978,-0.22164283628793485],"CKV_K8S_15":[0.17314064742774235,-0.2237016088084357],"CKV_K8S_20":[0.16949039148005815,-0.16504599293195488],"CKV_K8S_22":[0.16640309602693418,-0.18003239670877233],"CKV_K8S_23":[0.18835572760798003,-0.1951879522372805],"CKV_K8S_28":[0.13458509994694381,-0.18207542278395275],"CKV_K8S_29":[0.1306309483051616,-0.2228502264137592],"CKV_K8S_30":[0.16840870951667075,-0.214422393144213],"CKV_K8S_31":[0.1761163077277776,-0.17766454914269614],"CKV_K8S_35":[0.14857558027087592,-0.1745386439051293],"CKV_K8S_37":[0.14502302434218248,-0.19415792797029596],"CKV_K8S_38":[0.13462856165767675,-0.19273015589005635],"CKV_K8S_40":[0.12307568008213007,-0.19143719383957422],"CKV_K8S_43":[0.16024468119781785,-0.1707671673743346],"CKV_K8S_8":[0.18094421912239003,-0.2060411165666431],"CKV_K8S_9":[0.14182901837869408,-0.22526703517375202],"CVE-2009-5155":[-0.0621271088241962,-0.06337581328689007],"CVE-2013-0337":[-0.12480990365773353,-0.05193828236541381],"CVE-2016-10228":[-0.02072958680778887,0.014379469968508857],"CVE-2016-10739":[-0.1023210500264018,0.10447040511517879],"CVE-2016-20012":[0.2382446080020481,0.07368283143321105],"CVE-2016-2779":[-0.10093241582643539,0.04851546761934014],"CVE-2016-2781":[0.00022998661619627158,-0.0028887347334186414],"CVE-2016-9318":[-0.015251108963961795,0.08150709625871258],"CVE-2017-1000408":[-0.09087194463705658,0.0629074193313557],"CVE-2017-1000409":[-0.12308222878179649,0.06408833983967795],"CVE-2017-11613":[-0.06841798506744717,-0.09399787232967237],"CVE-2017-12132":[-0.1856620633096089,0.06681747661555035],"CVE-2017-12424":[-0.14052433392407054,-0.04662759192205858],"CVE-2017-12652":[-0.20604103502902496,0.02028331748889992],"CVE-2017-15670":[-0.14890015314797655,-0.060102768397062474],"CVE-2017-15671":[-0.13802530585204822,0.07263543139701895],"CVE-2017-15804":[-0.039345271363360655,-0.06522672102486274],"CVE-2017-16932":[-0.014684702518168934,0.036793084091084866],"CVE-2017-16997":[-0.20388956289929536,-0.015087229063476223],"CVE-2017-17095":[-0.13488414504177565,-0.09696765967547818],"CVE-2017-18258":[0.0077532775986040425,-0.011513229579922277],"CVE-2017-18269":[-0.1542188653292231,-0.08587707503743795],"CVE-2017-20002":[-0.11334991429427066,-0.05901100043253376],"CVE-2017-5130":[-0.18330322255263296,0.03372798249253565],"CVE-2017-8872":[-0.0751031380818611,-0.058148177428461394],"CVE-2018-0732":[-0.20820184840345143,0.0043713149057691995],"CVE-2018-0734":[-0.08938117409762504,0.07852490936432557],"CVE-2018-0735":[-0.057500867396018326,-0.08726751315162472],"CVE-2018-0737":[-0.12633700977462645,-0.03494302172111534],"CVE-2018-1000001":[-0.1636539340077716,0.091196260236415],"CVE-2018-1000222":[-0.15809076787542659,0.039139942428980855],"CVE-2018-1000858":[-0.18875570575877174,0.043956604934667444],"CVE-2018-1049":[-0.19100002890437978,0.002137809064545657],"CVE-2018-10963":[-0.13262417204155041,-0.01436946653804361],"CVE-2018-11236":[-0.15082789577078667,0.025625015292458985],"CVE-2018-11237":[-0.15072908203979202,-0.07422269336617994],"CVE-2018-1152":[-0.10484672754103337,-0.06999859441815605],"CVE-2018-12015":[-0.19126306919240227,-0.04827533750158826],"CVE-2018-12020":[-0.1657955933788068,-0.0008816247539481026],"CVE-2018-12886":[-0.013499149322488992,0.05473776688268179],"CVE-2018-12900":[-0.15407529672314982,0.07587446518000705],"CVE-2018-14404":[-0.010991166503383502,0.07620375943686346],"CVE-2018-14498":[-0.09046945336507489,0.10076861050350279],"CVE-2018-14553":[-0.18612042020747877,-0.06026599690907578],"CVE-2018-14567":[-0.029382097682516737,0.0753768534409318],"CVE-2018-14598":[-0.17604186717308615,0.007269425279478698],"CVE-2018-14599":[-0.15154861698321143,-0.018025497325316192],"CVE-2018-14600":[-0.13087791671840873,-0.08600419982819534],"CVE-2018-15209":[-0.1521967154577829,0.08928336027941265],"CVE-2018-15686":[-0.08238593251220143,0.0915390431018087],"CVE-2018-15688":[-0.1466066745962594,-0.09340158316385898],"CVE-2018-16335":[-0.19736919087894883,-0.03859390076275127],"CVE-2018-16864":[-0.13638715044518124,0.10415826823817237],"CVE-2018-16865":[-0.1890688493906128,-0.027302117401392184],"CVE-2018-17000":[-0.11016628998747151,0.08060712464692447],"CVE-2018-17100":[-0.1980484826191779,0.012294820933380324],"CVE-2018-17101":[-0.17281809828768196,0.06791995940299746],"CVE-2018-18311":[-0.15640400627963152,0.052750787628704],"CVE-2018-18312":[-0.15031395147785365,-0.0007970986830590854],"CVE-2018-18313":[-0.11932682623402609,0.04884401421468941],"CVE-2018-18314":[-0.16275654558430194,-0.07079445776007726],"CVE-2018-18557":[-0.19242721657677653,0.0563360264851381],"CVE-2018-19210":[-0.11241141270368749,-0.02432471884729388],"CVE-2018-19211":[-0.17831205099225325,0.07922379835210398],"CVE-2018-20843":[-0.12443040680647592,0.004811330201709186],"CVE-2018-25009":[-0.13847385956452624,-0.07711017576719749],"CVE-2018-25010":[-0.12230211668184679,-0.07314601088132949],"CVE-2018-25011":[-0.16320040412114623,0.062445800513176226],"CVE-2018-25012":[-0.14430968672198807,-0.03131725783088557],"CVE-2018-25013":[-0.08413600005178051,-0.07269131190358398],"CVE-2018-25014":[-0.15748149920981522,-0.04901955613389667],"CVE-2018-5711":[-0.1722867369454093,0.04588888958262788],"CVE-2018-5784":[-0.14671393770462826,0.06279281081828678],"CVE-2018-6485":[-0.09535739547768399,-0.10204248124154953],"CVE-2018-6551":[-0.04858669996091496,-0.0784449115041687],"CVE-2018-6954":[-0.07744207066391998,-0.0856033599604137],"CVE-2018-7169":[-0.0038379539000746163,0.021072894448161694],"CVE-2018-7456":[-0.12342828813804327,-0.10044779769401818],"CVE-2018-8905":[-0.14085381981594516,0.013653681421368543],"CVE-2018-9234":[-0.14147044674461784,0.08561807721761917],"CVE-2019-11038":[-0.06699441503156048,-0.07591749225198258],"CVE-2019-11068":[-0.1683780514143117,-0.014932707331988837],"CVE-2019-12290":[0.1298552879695142,0.010463754951788513],"CVE-2019-12900":[-0.12030220159901926,0.02985854046247476],"CVE-2019-13115":[0.11757339548476703,0.010590054857943544],"CVE-2019-13117":[-0.1919667815127461,0.024697222408742833],"CVE-2019-13118":[-0.13927234747154574,0.037886249841718435],"CVE-2019-13627":[0.0023447337667610885,0.04441809063869123],"CVE-2019-14855":[-0.015036699008221546,0.004238130836659687],"CVE-2019-14973":[-0.10189452788514275,-0.08147274412456615],"CVE-2019-1543":[-0.16699226878498974,-0.08150459187948295],"CVE-2019-1551":[-0.032244196585726,0.056155031246885895],"CVE-2019-15847":[0.10080885428897161,-0.018629982560471728],"CVE-2019-15903":[-0.09938929321329881,0.09008115100230259],"CVE-2019-16168":[0.07139651956824307,0.12408571879156827],"CVE-2019-17498":[0.10487224187142337,0.12759451266836294],"CVE-2019-17543":[-0.011276543725594567,0.014792262444983564],"CVE-2019-17546":[-0.11449591985549146,0.09409478941934138],"CVE-2019-17594":[-0.17682384545511146,-0.07019974599797575],"CVE-2019-17595":[-0.11311649035591219,0.10997419631784265],"CVE-2019-18197":[-0.17028116256419204,0.029961540091372457],"CVE-2019-19603":[0.1028592785620508,0.06083181003421901],"CVE-2019-19645":[0.12639905906367133,-0.002602438389989299],"CVE-2019-19923":[0.05729184448319918,0.14959256833158174],"CVE-2019-19924":[0.10522322337024456,-0.004324661875641856],"CVE-2019-19925":[0.11828821053359963,0.13253725850405845],"CVE-2019-19956":[0.009050422072559385,7.029488499648454e-05],"CVE-2019-19959":[0.088376063755166,0.13819939005516813],"CVE-2019-20218":[0.08308979710193044,0.15203113760505665],"CVE-2019-20367":[-0.012074328076948884,0.02855001468378414],"CVE-2019-20388":[-0.009557348809127349,0.04691516219619012],"CVE-2019-2201":[-0.10568136182401529,-0.09351409638795988],"CVE-2019-25013":[-0.02363631348703893,0.055604452785246596],"CVE-2019-3462":[-0.13512873984760057,-0.0637265684861607],"CVE-2019-3842":[-0.18064445156663797,-0.03436304464508177],"CVE-2019-3843":[-0.02665856673583873,0.03251177548550356],"CVE-2019-3844":[-0.001793849238101937,-0.01275970182441978],"CVE-2019-5094":[-0.11094979807037915,-0.103462291536695],"CVE-2019-5188":[-0.20165638358871465,-0.004614718938530258],"CVE-2019-6454":[-0.16363742541783302,0.016386734991971484],"CVE-2019-6977":[-0.08660154824615401,-0.02657934501280548],"CVE-2019-6978":[-0.05046202098612471,-0.0601335001008203],"CVE-2019-7317":[-0.20144329912160758,-0.02652863878331966],"CVE-2019-7663":[-0.06483620998123299,-0.036628431598167574],"CVE-2019-9169":[-0.19908112967137617,0.04454736388027129],"CVE-2020-10029":[0.00510721941037955,0.02547751076374296],"CVE-2020-10531":[-0.1360961268979474,0.05233260566133526],"CVE-2020-10543":[-0.13071883384215885,0.0924248799241588],"CVE-2020-10878":[-0.20123515236120051,0.03204428625762742],"CVE-2020-11080":[0.09561814217475295,0.10803154459672229],"CVE-2020-12723":[-0.12498337311458722,0.07983446605500151],"CVE-2020-13434":[0.11263103238628802,0.1445200571803289],"CVE-2020-13435":[0.049517172978406604,0.13837896735160315],"CVE-2020-13630":[0.13498996038809374,0.0214243566352521],"CVE-2020-13631":[0.11094449847514537,0.03808032433354752],"CVE-2020-13632":[0.10475893964711189,0.014554848844941667],"CVE-2020-13790":[-0.17683503422610372,-0.05438854969255671],"CVE-2020-14152":[-0.11757389363585216,-0.08656650503247586],"CVE-2020-14155":[-0.0001494198615694898,0.055746244075090524],"CVE-2020-14344":[-0.05205550041245078,-0.046084893968758416],"CVE-2020-14363":[-0.1747446520566468,-0.04380611078793308],"CVE-2020-15257":[0.2665534032282979,0.05797665732247265],"CVE-2020-15358":[0.15403195803317912,0.040098163887573535],"CVE-2020-15999":[-0.16614757640813932,0.0805367373899646],"CVE-2020-1712":[-0.12355968310383862,0.10453516984068938],"CVE-2020-1751":[-0.020426535556474956,0.07195580433472404],"CVE-2020-1752":[-0.023527836867421322,0.08253057845207683],"CVE-2020-19131":[-0.08347379829762687,-0.04441996487923387],"CVE-2020-19144":[-0.09232903823765341,-0.06054384480151416],"CVE-2020-1971":[0.0519657396976765,0.009795103809512092],"CVE-2020-21913":[-0.021398768671927616,0.04227711123723834],"CVE-2020-24659":[0.15457112823685107,0.11089232223159513],"CVE-2020-24977":[0.05108462256060124,0.026988528867776168],"CVE-2020-26160":[0.24286643442207004,0.014890781920527292],"CVE-2020-27350":[-0.009155063197635175,-0.0048174264746635494],"CVE-2020-27618":[-0.029030504998167454,0.04565281271961532],"CVE-2020-28196":[0.14797959759430326,0.07707380133354903],"CVE-2020-28928":[0.2506085368891712,0.09002990857127423],"CVE-2020-29361":[0.1012216696889216,0.14077545863642293],"CVE-2020-29362":[0.09573366210800689,0.15264340559082498],"CVE-2020-29363":[0.06227060798491298,0.13428041116595316],"CVE-2020-35523":[-0.14775183172349357,0.10162058286198285],"CVE-2020-35524":[-0.18206791457643134,0.017842273694238502],"CVE-2020-36221":[0.12551591071205986,0.0662291795770967],"CVE-2020-36222":[0.14277919639625491,0.07993738450004366],"CVE-2020-36223":[0.1372615055016155,0.06788778392496365],"CVE-2020-36224":[0.1538412081262224,0.05429447704105583],"CVE-2020-36225":[0.15081374084166868,0.0983896870731963],"CVE-2020-36226":[0.14477929346944066,0.059501371457421744],"CVE-2020-36227":[0.14406004408956208,0.09055723858817268],"CVE-2020-36228":[0.1367432586901598,0.04912130752581045],"CVE-2020-36229":[0.1334716358826371,0.03499141479592546],"CVE-2020-36230":[0.15761418515509343,0.07801512411506677],"CVE-2020-36309":[-0.18958157495307526,-0.01531678626756433],"CVE-2020-36328":[-0.10600930487627012,0.0681558021050625],"CVE-2020-36329":[-0.1659236868027419,-0.05945170122700056],"CVE-2020-36330":[-0.1809710983447522,-0.007286179613991456],"CVE-2020-36331":[-0.15963169002525937,-0.0360041792288657],"CVE-2020-36332":[-0.09040468609965129,-0.0877397887093457],"CVE-2020-3810":[-0.170224759303024,-0.02684673457947327],"CVE-2020-6096":[-0.0013466449437950652,0.03267149040768701],"CVE-2020-7595":[0.007457606355124149,0.012578260528330694],"CVE-2020-8169":[0.13475578586054685,0.0942865006143029],"CVE-2020-8177":[0.14398027040893183,0.03848007461703038],"CVE-2020-8231":[0.16214419358624016,0.06108530623488081],"CVE-2020-8285":[0.13319388556248282,0.10347907950391474],"CVE-2020-8286":[0.12416104506723731,0.09149739931190427],"CVE-2021-20193":[0.2663184305881486,0.02848635405388091],"CVE-2021-20227":[0.2672069653772935,0.04401203009670062],"CVE-2021-20231":[0.07000396566205074,0.15309710151947303],"CVE-2021-20232":[0.08826589121230329,0.12459453399567177],"CVE-2021-20305":[0.14644219800871716,0.01184533237225041],"CVE-2021-21300":[0.24614409999998038,0.10070569858601366],"CVE-2021-21334":[0.25565269550939623,0.02167548180458262],"CVE-2021-21704":[0.25064237701933845,0.06850808688812703],"CVE-2021-22876":[0.12655143685729536,0.053279341915246525],"CVE-2021-22901":[0.26350235139308664,0.07087245000033188],"CVE-2021-22922":[0.25450418017006177,0.052682452306123645],"CVE-2021-22923":[0.23602733469489998,-0.008637449458731492],"CVE-2021-22925":[0.2555006866336224,0.03650271037163022],"CVE-2021-22926":[0.23389368769499028,0.004955044435469444],"CVE-2021-22945":[0.23948569122795293,0.05781687462155483],"CVE-2021-22946":[0.12227772420766948,0.07760557605216588],"CVE-2021-22947":[0.15664011810117312,0.09015537719527376],"CVE-2021-23840":[0.04507847324486309,0.017636183570830917],"CVE-2021-23841":[0.05184418305182481,0.017947584224088837],"CVE-2021-24031":[0.12784196038355983,-0.014785502795530009],"CVE-2021-27212":[0.1433571827058353,0.104820570093163],"CVE-2021-28041":[0.23455610755599043,0.08600715206539708],"CVE-2021-28831":[0.24899002935837675,-0.0014303011721407135],"CVE-2021-30139":[0.2424144805134983,0.04281929497156408],"CVE-2021-30535":[0.154281218882128,0.021763920229046323],"CVE-2021-31535":[-0.10285819270867147,-0.04442273561895634],"CVE-2021-32027":[0.25781561532964464,0.009705699034675903],"CVE-2021-3326":[0.0014087626229745138,0.010457087799432843],"CVE-2021-33560":[-0.0035104447019165654,0.07078082112818021],"CVE-2021-33574":[-0.006218891805454265,0.062169949191858885],"CVE-2021-33910":[-0.016703210760926217,0.06308013740072722],"CVE-2021-3449":[0.13141810292879216,0.0824993514148147],"CVE-2021-3450":[0.23620167492838762,0.11061327488641524],"CVE-2021-3516":[-0.004704989673376809,0.03882562190771978],"CVE-2021-3517":[0.0441557841672912,0.02536637934201156],"CVE-2021-3518":[0.04590903164890618,0.010531165036594035],"CVE-2021-3520":[-0.005412824690360082,0.005918861745216934],"CVE-2021-3537":[0.04343185631213342,0.04122829138149936],"CVE-2021-3541":[0.04082073507648656,0.03327037042886359],"CVE-2021-3580":[0.14158780570544272,-0.001847415490935786],"CVE-2021-35942":[-0.0199523260487347,0.023226992829102837],"CVE-2021-36159":[0.22328077178581046,0.11245929536563629],"CVE-2021-36222":[0.11431287366420151,-0.01682147536368451],"CVE-2021-3711":[0.16503066103616906,0.07703813896865297],"CVE-2021-3712":[0.048111980955910495,0.03416654462399907],"CVE-2021-37750":[0.07462315473161646,0.13994819996731456],"CVE-2021-38115":[-0.1789383949431183,0.055498857235590435],"CVE-2021-39537":[0.230943920228399,0.09861746461234834],"CVE-2021-40330":[0.25788863557104447,0.08223798878964675],"CVE-2021-40528":[-0.027810842886355908,0.06692536082203003],"CVE-2021-40812":[-0.08222772854218736,-0.09887426978566094],"CVE-2021-41617":[0.23967950618032244,0.02870285909224403],"Deployment.default":[0.1198839932686896,-0.14004991204407397],"StatefulSet.default":[0.13612429521237007,-0.13959001229931498],"betaalservice":[0.04687954656682216,-0.9968785909782746],"contacten-catalog/betaalservice":[0.15921249581724842,-0.20391043027127131],"deps":[0.06712345307047435,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06660282191796864,0.05424707241262724],"docker.io/conduction/betaalservice-nginx:latest":[-0.09267797328421351,0.005479201934847966],"docker.io/conduction/betaalservice-php:latest":[0.16826016220110804,0.043379484973705675]}},"id":"240582","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240567","type":"HoverTool"},{"attributes":{},"id":"240546","type":"BasicTicker"},{"attributes":{},"id":"240626","type":"NodesOnly"},{"attributes":{"below":[{"id":"240545"}],"center":[{"id":"240548"},{"id":"240552"}],"height":768,"left":[{"id":"240549"}],"renderers":[{"id":"240573"},{"id":"240613"}],"title":{"id":"240535"},"toolbar":{"id":"240560"},"width":1024,"x_range":{"id":"240537"},"x_scale":{"id":"240541"},"y_range":{"id":"240539"},"y_scale":{"id":"240543"}},"id":"240534","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"240557","type":"ResetTool"},{"attributes":{},"id":"240618","type":"BasicTickFormatter"},{"attributes":{},"id":"240558","type":"HelpTool"},{"attributes":{"callback":null},"id":"240568","type":"TapTool"},{"attributes":{},"id":"240636","type":"UnionRenderers"},{"attributes":{"axis":{"id":"240545"},"ticker":null},"id":"240548","type":"Grid"},{"attributes":{},"id":"240543","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","betaalservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"240637"},"selection_policy":{"id":"240636"}},"id":"240579","type":"ColumnDataSource"},{"attributes":{},"id":"240616","type":"AllLabels"},{"attributes":{"text":"contacten-catalog-betaalservice"},"id":"240535","type":"Title"},{"attributes":{},"id":"240539","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"240559","type":"BoxAnnotation"},{"attributes":{},"id":"240556","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["contacten-catalog/betaalservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

contactmoment-component-contactmoment-component

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-3156, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c5424bc1-b7c4-41d5-af84-fc46afaf450a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"241283","type":"Selection"},{"attributes":{},"id":"241264","type":"AllLabels"},{"attributes":{},"id":"241282","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"241201"},{"id":"241202"},{"id":"241203"},{"id":"241204"},{"id":"241205"},{"id":"241206"},{"id":"241215"},{"id":"241216"},{"id":"241217"}]},"id":"241208","type":"Toolbar"},{"attributes":{},"id":"241189","type":"LinearScale"},{"attributes":{},"id":"241279","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"241207","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"241251","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"241223"},"glyph":{"id":"241252"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"241225"}},"id":"241224","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/contactmoment-component-nginx:dev","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-3156","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12243","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2021-22947","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9"]},"selected":{"id":"241285"},"selection_policy":{"id":"241284"}},"id":"241227","type":"ColumnDataSource"},{"attributes":{},"id":"241185","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"241281","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"241215","type":"HoverTool"},{"attributes":{},"id":"241284","type":"UnionRenderers"},{"attributes":{"below":[{"id":"241193"}],"center":[{"id":"241196"},{"id":"241200"}],"height":768,"left":[{"id":"241197"}],"renderers":[{"id":"241221"},{"id":"241261"}],"title":{"id":"241183"},"toolbar":{"id":"241208"},"width":1024,"x_range":{"id":"241185"},"x_scale":{"id":"241189"},"y_range":{"id":"241187"},"y_scale":{"id":"241191"}},"id":"241182","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"241187","type":"DataRange1d"},{"attributes":{},"id":"241201","type":"PanTool"},{"attributes":{"source":{"id":"241223"}},"id":"241225","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2379610130577902,-0.220155140267065],"CKV_K8S_11":[-0.24234161537492493,-0.1361067266968698],"CKV_K8S_12":[-0.2566445965918032,-0.21078405371749406],"CKV_K8S_13":[-0.2545541629424791,-0.14350827742430367],"CKV_K8S_15":[-0.2937574808909857,-0.1294113995343583],"CKV_K8S_20":[-0.26293836920389674,-0.12822871273694778],"CKV_K8S_22":[-0.24188796040419863,-0.14778351449482935],"CKV_K8S_23":[-0.2751186903938823,-0.19438715216650015],"CKV_K8S_28":[-0.25358146930839537,-0.15554535595528635],"CKV_K8S_29":[-0.23986421627548193,-0.20819951504662493],"CKV_K8S_30":[-0.27059470784995043,-0.20814778493036584],"CKV_K8S_31":[-0.2308127408115862,-0.16372951888648557],"CKV_K8S_35":[-0.23146915632097984,-0.15117739877347897],"CKV_K8S_37":[-0.2529600678151359,-0.1308004476657373],"CKV_K8S_38":[-0.24386232431552302,-0.16333245945517652],"CKV_K8S_40":[-0.2651923003929176,-0.14912701243725193],"CKV_K8S_43":[-0.2658459285159116,-0.138676108859044],"CKV_K8S_8":[-0.2535705692550654,-0.2205837206357589],"CKV_K8S_9":[-0.25775171697643234,-0.19882047222469032],"CVE-2009-5155":[0.1487285332779402,-0.125488750344336],"CVE-2013-0337":[0.007444190788616226,-0.08410222848304649],"CVE-2016-10228":[0.03651559871736612,0.08696395001174188],"CVE-2016-10739":[0.18292553193408836,-0.013108891242353099],"CVE-2016-2779":[0.18538537228323393,-0.06334546999582727],"CVE-2016-2781":[-0.04742587350305301,0.004597158837592001],"CVE-2016-9318":[0.04744077190801411,0.08389121038308552],"CVE-2017-1000408":[0.1513592551369618,0.023378577725015396],"CVE-2017-1000409":[0.15364720745293403,-0.04001957629726967],"CVE-2017-11613":[0.1226366436552035,-0.12862427134846863],"CVE-2017-12132":[0.07341768510652813,-0.14123132146651582],"CVE-2017-12424":[0.04679505557039064,-0.14609194925457886],"CVE-2017-12652":[0.15202015118235307,-0.08625262192523338],"CVE-2017-15670":[-0.005111866688187602,-0.1186824970344643],"CVE-2017-15671":[0.10373048139516784,0.02535842613576089],"CVE-2017-15804":[0.11158043059961906,-0.14747237714661704],"CVE-2017-16932":[-0.014724633276015397,-0.00022515036886312583],"CVE-2017-16997":[0.13810028098133445,0.0064452345509078204],"CVE-2017-17095":[0.09713007674974422,-0.08874333740948782],"CVE-2017-18258":[-0.0302774956019413,0.026445264010884557],"CVE-2017-18269":[0.12548261547628037,0.06330958978939365],"CVE-2017-20002":[0.1264241012545334,-0.10981048111601165],"CVE-2017-5130":[0.06499775842165807,-0.12447265713236497],"CVE-2017-8872":[0.09501707587614791,-0.13303267722371248],"CVE-2018-0732":[0.03359822925978671,-0.07493112625821467],"CVE-2018-0734":[0.13452497932173102,-0.07421164079799931],"CVE-2018-0735":[0.1306161911203666,-0.038596518795889594],"CVE-2018-0737":[6.574207288643501e-05,-0.09769268806150302],"CVE-2018-1000001":[0.152950121305402,-0.10524063182338231],"CVE-2018-1000222":[0.13383938726303193,-0.12059844513469137],"CVE-2018-1000858":[0.17935278118428183,-0.02814420302236309],"CVE-2018-1049":[0.13954473791470004,0.03792352959056976],"CVE-2018-10963":[0.100909202252807,-0.15537632074118862],"CVE-2018-11236":[0.05757734072441571,-0.136975972597418],"CVE-2018-11237":[0.10984778134457228,-0.04419432686128587],"CVE-2018-1152":[0.007021615416023829,-0.12442231088168212],"CVE-2018-12015":[0.12305251585835439,-0.06022371746642539],"CVE-2018-12020":[0.009522507329897607,-0.10897433692729872],"CVE-2018-12886":[0.014349408734061497,0.03894407900782051],"CVE-2018-12900":[-0.021476698855394206,-0.0750033417280383],"CVE-2018-14404":[0.017828749126730988,0.055122490587591035],"CVE-2018-14498":[0.08386931821700436,-0.15420730672365623],"CVE-2018-14553":[0.07468987478726022,-0.08173101964519433],"CVE-2018-14567":[0.041153284107144014,0.05291355353392032],"CVE-2018-14598":[0.1549532090795927,-0.012522350630079384],"CVE-2018-14599":[0.036658693868095,-0.1309913092234248],"CVE-2018-14600":[0.110256102272488,-0.10445021346321065],"CVE-2018-15209":[0.17069824712012913,-0.060025263859714066],"CVE-2018-15686":[0.02389449713682688,-0.12019727715019163],"CVE-2018-15688":[0.12885347886063503,-0.14415842691776284],"CVE-2018-16335":[0.1384170768528079,-0.0901079241026885],"CVE-2018-16864":[0.16818950283811726,-0.08693886428787768],"CVE-2018-16865":[0.15510146553353146,-0.1164728276110114],"CVE-2018-17000":[0.1411023917200369,-0.056616670169935525],"CVE-2018-17100":[0.05628106585408751,-0.11057365070036639],"CVE-2018-17101":[-0.008583883367372735,-0.07987228814922258],"CVE-2018-18311":[0.12410490404580037,-0.010430182013612893],"CVE-2018-18312":[0.16953092917967805,-0.012885763650871946],"CVE-2018-18313":[0.13673821521341417,0.053293627563414846],"CVE-2018-18314":[0.14196872101183222,-0.00829756116498447],"CVE-2018-18557":[0.15773181270301304,0.04793035542176127],"CVE-2018-19210":[0.07959456829558145,-0.12714690339470744],"CVE-2018-19211":[0.19455808474240338,-0.049967784377160214],"CVE-2018-20843":[0.040172150958876204,-0.10250756577574605],"CVE-2018-25009":[0.012914487898787942,-0.13613908695515956],"CVE-2018-25010":[-0.0021531710599732214,-0.06518647064517501],"CVE-2018-25011":[0.11085590642901995,0.05817678599895096],"CVE-2018-25012":[0.14212060897263543,-0.027215136268339362],"CVE-2018-25013":[0.11930713430582673,-0.08990152803443457],"CVE-2018-25014":[0.16858153214881202,-0.10981404656970194],"CVE-2018-5711":[0.15727347249025947,-0.054396293880988794],"CVE-2018-5784":[0.07477273329692712,-0.1059817615989156],"CVE-2018-6485":[0.16632130568493647,0.0009342121334136331],"CVE-2018-6551":[0.15334359426313907,-0.07141266705835739],"CVE-2018-6954":[0.16695877933240147,-0.09846893340335475],"CVE-2018-7169":[0.008735054882216065,0.04737823104008137],"CVE-2018-7456":[0.10592911479261419,0.044596775272026754],"CVE-2018-8905":[0.05274540409815196,-0.07309589619691836],"CVE-2018-9234":[0.1892885375742386,-0.0021548342388256624],"CVE-2019-11038":[0.05631282747539551,-0.09323232404164494],"CVE-2019-11068":[0.0921280733598647,-0.14560908061257072],"CVE-2019-12290":[-0.15729484860750068,0.06901389581131112],"CVE-2019-12900":[0.17021480255508734,0.02306431579700584],"CVE-2019-13115":[-0.10911443483972195,0.1805078013349451],"CVE-2019-13117":[0.1688934265599633,-0.07352400435591153],"CVE-2019-13118":[0.19225133001631423,-0.035706231578590916],"CVE-2019-13627":[0.02239792902126836,0.02991931939857838],"CVE-2019-14855":[0.0398990680842676,0.07738227516952786],"CVE-2019-14973":[0.02538246860542885,-0.10516420806605656],"CVE-2019-1543":[0.07061998207433638,-0.1555850226274067],"CVE-2019-1551":[0.02180072983077623,0.04399559163908144],"CVE-2019-15847":[-0.1728015414510335,0.12373998301249024],"CVE-2019-15903":[0.11045520656949395,-0.07376622561607349],"CVE-2019-16168":[-0.042516998890588534,0.1896872257687888],"CVE-2019-17498":[-0.060116198090231096,0.16621907910681424],"CVE-2019-17543":[-0.024476959714073255,0.0024634831442281245],"CVE-2019-17546":[0.017200067348500273,-0.06595939420914261],"CVE-2019-17594":[0.03455905978310156,-0.14810387488273058],"CVE-2019-17595":[0.15482068779325298,0.035679200863763166],"CVE-2019-18197":[0.025373228305987684,-0.13779270966630952],"CVE-2019-19603":[-0.11952246653643922,0.14396286358265908],"CVE-2019-19645":[-0.1248327467100982,0.11105538541017357],"CVE-2019-19923":[-0.09272626624141463,0.18695552406600927],"CVE-2019-19924":[-0.1353536902914528,0.17299549073257475],"CVE-2019-19925":[-0.13208064972322484,0.12999836080024718],"CVE-2019-19956":[0.00745880285974619,0.0780247980273655],"CVE-2019-19959":[-0.10008229724022732,0.14952142457086492],"CVE-2019-20218":[-0.16145918351665114,0.11777726479304494],"CVE-2019-20367":[0.03316002339634452,0.06209398118542874],"CVE-2019-20388":[-0.01170620591519169,0.020410891093954206],"CVE-2019-2201":[0.16332475941616734,-0.028263908391193863],"CVE-2019-25013":[-0.03097364362212028,-0.0046388876605489284],"CVE-2019-3462":[0.02311750514755088,-0.08992623374290067],"CVE-2019-3842":[0.11342493792002237,-0.13755222472734527],"CVE-2019-3843":[0.0004899913357235764,0.01999252565493978],"CVE-2019-3844":[-0.026706697498978638,0.03738911514620405],"CVE-2019-5094":[0.12088489008516028,0.03124118722504117],"CVE-2019-5188":[0.18562704171407582,-0.07566601475024937],"CVE-2019-6454":[0.13473221313587222,0.021989154551245126],"CVE-2019-6977":[0.15662675750857635,0.0103878027853558],"CVE-2019-6978":[0.09356650387833162,-0.11950341389318342],"CVE-2019-7317":[0.05809577649391861,-0.15226870331387712],"CVE-2019-7663":[-0.012237549180807274,-0.1062715445482403],"CVE-2019-9169":[0.10189399775734123,0.004886538147772551],"CVE-2020-10029":[-0.046886093892433436,0.01449530733906095],"CVE-2020-10531":[-0.03623170922403419,0.03417213100455394],"CVE-2020-10543":[-0.017725173413071595,0.054499139265696384],"CVE-2020-10878":[-0.035951093923912825,0.006352973235313695],"CVE-2020-11080":[-0.08729985426916496,0.21136910842501933],"CVE-2020-11501":[-0.07942107195184363,0.22131378465768284],"CVE-2020-12243":[-0.14013774229842269,0.09706597627825651],"CVE-2020-12723":[-0.025094118709776764,0.04761308640028444],"CVE-2020-13434":[-0.06134959036818666,0.21960603025047035],"CVE-2020-13435":[-0.012061512169472878,0.1730516994814461],"CVE-2020-13630":[-0.15487234868305919,0.1018679907163443],"CVE-2020-13631":[-0.055903602108134394,0.20199213418873294],"CVE-2020-13632":[-0.15305724228252268,0.17434133510290323],"CVE-2020-13777":[-0.07999032109361971,0.1759318017173128],"CVE-2020-13790":[0.10926938245643932,-0.12164465756050061],"CVE-2020-14152":[-0.018032775710842077,-0.09341437957389388],"CVE-2020-14155":[-0.005164055456183055,0.04992006410863554],"CVE-2020-14344":[0.1190891412379554,0.01194166256681134],"CVE-2020-14363":[0.08920197901349017,-0.06443343125975319],"CVE-2020-15358":[-0.1346534792354748,0.07030233919222689],"CVE-2020-15999":[0.046369588208967215,-0.12260526718400988],"CVE-2020-1712":[0.026396171834028866,0.08733317740183126],"CVE-2020-1751":[0.01635841150959343,0.0701009974446774],"CVE-2020-1752":[0.04917915560763141,0.06560235043595995],"CVE-2020-19131":[0.10808629509753137,-0.019924828567116144],"CVE-2020-19144":[0.18031943727181854,-0.08895583369039144],"CVE-2020-1967":[-0.025884977489966036,0.1809426335664296],"CVE-2020-1971":[-0.0007531558229969831,0.06898594611549548],"CVE-2020-21913":[0.011560946220308234,0.028376227816844415],"CVE-2020-24659":[-0.12637353150793643,0.08689749712672465],"CVE-2020-24977":[0.02916320711576907,0.05149738905457801],"CVE-2020-25692":[-0.1641653845861592,0.14993012719041443],"CVE-2020-25709":[-0.06931875116600189,0.18906768381795414],"CVE-2020-25710":[-0.10989287439332272,0.1923909393518756],"CVE-2020-27350":[-0.013009531546505661,0.010198288352528702],"CVE-2020-27618":[-0.04168729687438987,-0.003320044261304274],"CVE-2020-28196":[-0.16912823946287142,0.09332734922307118],"CVE-2020-29361":[-0.1497929749497957,0.1400763089476417],"CVE-2020-29362":[-0.028534590652914287,0.19654577420193386],"CVE-2020-29363":[-0.11732066576369461,0.2077058949609885],"CVE-2020-35523":[0.09136148818760131,-0.1045273147113928],"CVE-2020-35524":[0.19327604005779228,-0.021429053962069997],"CVE-2020-36221":[-0.16839341655080245,0.13766445070763048],"CVE-2020-36222":[-0.14206077668357772,0.18544011789452378],"CVE-2020-36223":[-0.11016755080163464,0.12817788155740792],"CVE-2020-36224":[-0.04078051223156633,0.2076877864534049],"CVE-2020-36225":[-0.04766437838683884,0.21871599199739822],"CVE-2020-36226":[-0.0699062328149566,0.20936436096165378],"CVE-2020-36227":[-0.008142731141796434,0.1926231329675683],"CVE-2020-36228":[-0.03845621725568723,0.16999763759986472],"CVE-2020-36229":[-0.09841018144579071,0.20086124341648826],"CVE-2020-36230":[-0.169967210432428,0.1066304815052619],"CVE-2020-36309":[0.12347258770111441,0.04660554189978506],"CVE-2020-36328":[0.13911426736886937,-0.13382646401872497],"CVE-2020-36329":[0.17689638858936454,0.007297419132668951],"CVE-2020-36330":[0.17270910167845324,-0.041885719804375346],"CVE-2020-36331":[0.17139027561315437,0.03467670597145064],"CVE-2020-36332":[0.13676580115578763,-0.10195195029691183],"CVE-2020-3810":[-0.010439531217020074,0.031974522282556164],"CVE-2020-6096":[-0.023308053412864557,0.013665588350099591],"CVE-2020-7595":[-0.0026520510504474135,0.041125581128072776],"CVE-2020-8169":[-0.14021499115315297,0.14838574641527882],"CVE-2020-8177":[0.00034889181011746144,0.183065360938724],"CVE-2020-8231":[-0.10194422460701333,0.2134226763464693],"CVE-2020-8285":[-0.12895699082171136,0.1986751273311031],"CVE-2020-8286":[-0.1571775513548813,0.16014616739114831],"CVE-2021-20231":[-0.14179517876144382,0.11479907880318233],"CVE-2021-20232":[-0.055684125588149544,0.1826736837692387],"CVE-2021-20305":[-0.14429062122988875,0.05953619425841914],"CVE-2021-22876":[-0.08301302866004694,0.1597607364803675],"CVE-2021-22946":[-0.12038520685734003,0.17171385786456406],"CVE-2021-22947":[-0.027347872981898457,0.21285074488625605],"CVE-2021-23840":[0.0015406544544158563,0.05839854922961843],"CVE-2021-23841":[0.009309594803399438,0.06333965459687411],"CVE-2021-24031":[-0.1469762783482909,0.08286991248418944],"CVE-2021-27212":[-0.1626649278175588,0.08190708676352475],"CVE-2021-30535":[-0.1528060971244519,0.1279548277871904],"CVE-2021-31535":[0.18361124359109357,0.01643176576855018],"CVE-2021-3156":[-0.1025523548249389,0.16701419560528383],"CVE-2021-3326":[-0.01030650654789974,0.06219219950413238],"CVE-2021-33560":[0.031830315855334725,0.04065427404449198],"CVE-2021-33574":[-0.015659789131664208,0.040862814138200386],"CVE-2021-33910":[0.018102400609308573,0.08162208503161796],"CVE-2021-3449":[-0.12580102437883145,0.1580670375893639],"CVE-2021-3516":[-0.03445856347670958,0.015625603109548858],"CVE-2021-3517":[0.009782736531534577,0.01828899095980963],"CVE-2021-3518":[0.0022226802296567002,0.03239415345455743],"CVE-2021-3520":[-0.0022227366699732053,0.009311329031283143],"CVE-2021-3537":[-0.019841353180353665,0.02572451917108127],"CVE-2021-3541":[0.03975128853012736,0.069291695835682],"CVE-2021-3580":[-0.08038455285521745,0.19850336956582507],"CVE-2021-35942":[0.028317612225626333,0.0764826835011275],"CVE-2021-36222":[-0.015731585092660535,0.20331877072896726],"CVE-2021-3711":[-0.127223959726845,0.1870810288052802],"CVE-2021-3712":[-0.0437520802996175,0.023845093910040575],"CVE-2021-37750":[-0.14317318394036974,0.16129087366281314],"CVE-2021-38115":[0.1825722780814182,-0.050594593764081534],"CVE-2021-40528":[0.025729300596474252,0.06778424264375663],"CVE-2021-40812":[0.14644162515611733,0.058614084869083274],"Deployment.default":[-0.1948081499676799,-0.15146672765885083],"StatefulSet.default":[-0.21407805958386475,-0.08943815835937767],"contactmoment-component/contactmoment-component":[-0.2632950089053086,-0.17433268530782897],"deps":[-0.22654559096411025,-1.0],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.05899096064812466,0.10327367460347435],"docker.io/conduction/contactmoment-component-nginx:dev":[0.06929250005349087,-0.032507478738058315]}},"id":"241230","type":"StaticLayoutProvider"},{"attributes":{"text":"contactmoment-component-contactmoment-component"},"id":"241183","type":"Title"},{"attributes":{},"id":"241285","type":"Selection"},{"attributes":{},"id":"241194","type":"BasicTicker"},{"attributes":{},"id":"241226","type":"MultiLine"},{"attributes":{},"id":"241204","type":"SaveTool"},{"attributes":{"overlay":{"id":"241207"}},"id":"241203","type":"BoxZoomTool"},{"attributes":{},"id":"241267","type":"AllLabels"},{"attributes":{},"id":"241269","type":"BasicTickFormatter"},{"attributes":{},"id":"241266","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"241227"},"glyph":{"id":"241226"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"241229"}},"id":"241228","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"241281"}},"id":"241217","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"241216","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"241223"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"241261","type":"LabelSet"},{"attributes":{},"id":"241202","type":"WheelZoomTool"},{"attributes":{},"id":"241198","type":"BasicTicker"},{"attributes":{},"id":"241206","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.3],"description":["contactmoment-component/contactmoment-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

databases-app

CVE-2021-3520, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2017-8872, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-14287, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2019-5436, CVE-2019-18634, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20922, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2020-8177, CVE-2020-14152, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2018-16487, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-1720, CVE-2020-15999, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-15686, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2019-3823, CVE-2018-16890, CVE-2019-3842, CVE-2017-1000409, CVE-2019-1559, CVE-2018-1049, CVE-2017-15671, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"20471e58-86c6-4526-8cdd-9893c306d4b8":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.04469977484715889,-0.31633958540342083],"CKV_K8S_11":[0.05100207017232642,-0.3266889094173893],"CKV_K8S_12":[0.06043233894431758,-0.3338152733380322],"CKV_K8S_13":[0.035239368921217255,-0.3231931471430163],"CKV_K8S_14":[0.03226064992935323,-0.36265256616707015],"CKV_K8S_15":[0.036336513643047894,-0.333402376993446],"CKV_K8S_20":[0.06820241452815286,-0.3192472990043235],"CKV_K8S_22":[0.07868950175373406,-0.32597542806357677],"CKV_K8S_23":[0.05230380945332397,-0.365544778650606],"CKV_K8S_28":[0.07655680643070811,-0.3112464922687802],"CKV_K8S_29":[0.06830103011437723,-0.3679092046931968],"CKV_K8S_30":[0.08909402281442143,-0.30843513837274583],"CKV_K8S_31":[0.09352804263063845,-0.3299090311934834],"CKV_K8S_35":[0.10078123796778642,-0.31078078393054587],"CKV_K8S_37":[0.08991606564464537,-0.32039415376545016],"CKV_K8S_38":[0.10303931909234264,-0.32214971620154553],"CKV_K8S_40":[0.05798596538126025,-0.3154467112056017],"CKV_K8S_43":[0.04709249312978306,-0.3373958086808235],"CKV_K8S_8":[0.08543447197174593,-0.3625398911852327],"CKV_K8S_9":[0.09995283088850329,-0.3532398021464409],"CVE-2009-5155":[0.03534523971836263,-0.022377026087743754],"CVE-2016-10228":[-0.0360963549987122,0.027025900733957404],"CVE-2016-10739":[0.048308797534516244,0.041928849330469004],"CVE-2016-2779":[0.02865242281680164,-0.007304242511316283],"CVE-2016-2781":[-0.033264870611901726,-0.016047977194874104],"CVE-2016-9318":[0.08100817971610687,0.12530162316502125],"CVE-2017-1000408":[0.08931307459398136,-0.11952099654922288],"CVE-2017-1000409":[0.08287393491138907,-0.13149508542674881],"CVE-2017-11462":[0.08106218184203869,0.04079395655578938],"CVE-2017-12132":[-0.07646585361620609,-0.03958796804788025],"CVE-2017-12424":[0.04299406930164154,0.02202591215306301],"CVE-2017-12652":[0.04699792857577957,0.12583315442852214],"CVE-2017-14062":[0.06656583252201502,0.06541083734140428],"CVE-2017-15670":[0.14102528902644546,-0.03962465595807129],"CVE-2017-15671":[0.06895028402230352,-0.132123299716654],"CVE-2017-15804":[-0.01601008868543432,-0.1336130992235184],"CVE-2017-16932":[-0.11477453987697765,0.11726180266125606],"CVE-2017-16997":[0.11140077352615756,-0.08422618182543572],"CVE-2017-18258":[-0.13231952302646918,0.09318000953213583],"CVE-2017-18269":[0.025877236516438983,-0.14280221921286831],"CVE-2017-20002":[0.018334318809711914,0.030048640509604634],"CVE-2017-5130":[-0.04508133706907459,0.18289399730123243],"CVE-2017-8872":[0.06626760502943685,0.12036470717471098],"CVE-2018-1000001":[-0.01988814080421364,0.011130122485190295],"CVE-2018-1000168":[-0.041861355334249804,0.041581125762394915],"CVE-2018-1000858":[-0.07830646422384,-0.0010426529510098718],"CVE-2018-1049":[0.1309009026468996,-0.08797894157029548],"CVE-2018-11236":[0.053150812807972146,-0.12287149352216983],"CVE-2018-11237":[0.08686050188197005,-0.10334092754622584],"CVE-2018-1152":[-0.10523991320471028,0.14352690351872407],"CVE-2018-12886":[0.027636006370864618,0.07077029679085824],"CVE-2018-14404":[-0.06274232591373824,0.1617748729414715],"CVE-2018-14498":[0.05743343714754648,0.13697570035931594],"CVE-2018-14567":[-0.1278309093849187,0.062457450665178535],"CVE-2018-15686":[0.012825684145548799,-0.13089222320362837],"CVE-2018-16487":[-0.009351776473668959,0.16112950213932045],"CVE-2018-16868":[-0.05658947904183285,0.008697114782660689],"CVE-2018-16869":[0.07085359126367032,0.0433924771522113],"CVE-2018-16890":[0.04168464292549104,-0.14341511479609023],"CVE-2018-19211":[-0.015041101571647638,-0.016312812524801067],"CVE-2018-20217":[0.07290559006438517,0.019449784892636646],"CVE-2018-20346":[-0.12627046600266081,0.13384223879152055],"CVE-2018-20506":[-0.02307891841433394,0.13348991046590594],"CVE-2018-20843":[0.04256890020336177,0.14687229411198827],"CVE-2018-5710":[0.07622096241113041,-0.014050364042779272],"CVE-2018-6485":[-0.025783164117968493,-0.05483717971498152],"CVE-2018-6551":[-0.05019941644621881,-0.046918852261251504],"CVE-2018-6954":[-0.05501407893396951,0.0333054579095801],"CVE-2018-7169":[0.05345903814575402,0.0537679804113829],"CVE-2018-8740":[-0.011723140299909464,0.17659188990711128],"CVE-2018-9234":[0.035036194255760246,0.046665382646784104],"CVE-2019-10208":[-0.09052850169235871,0.16811115613375532],"CVE-2019-10744":[0.004626529354794236,0.17282295437579337],"CVE-2019-11068":[-0.08065631863729678,0.15130886939463545],"CVE-2019-12900":[0.017544565861070203,-0.043782559564174574],"CVE-2019-13115":[-0.06511508034839533,-0.05257841936987584],"CVE-2019-13117":[-0.12736638437801995,0.0238162075342918],"CVE-2019-13118":[-0.14902136451038964,0.03680354652507788],"CVE-2019-13565":[-0.007511847369608651,0.034822155925404434],"CVE-2019-13627":[0.055655586710202674,-0.033242649529830415],"CVE-2019-14287":[-0.00014254922764344826,0.18582985341270714],"CVE-2019-14855":[0.05410889228264285,0.0034268550064643936],"CVE-2019-1543":[0.07578300178870694,0.0586272251372958],"CVE-2019-1551":[-0.0652439799014684,-0.01286603408055228],"CVE-2019-1559":[0.009346783144638653,-0.14491032913320764],"CVE-2019-15903":[-0.05345307099492162,0.14291738388057554],"CVE-2019-16168":[-0.08061528289851384,0.13071073949444487],"CVE-2019-17498":[0.06148779198579807,0.036859354638993286],"CVE-2019-17543":[0.08854620215947531,0.025801166736731],"CVE-2019-17594":[-0.07144930717162887,-0.02201290975638952],"CVE-2019-17595":[-0.050924008738628464,-0.020421440176138228],"CVE-2019-18197":[-0.10811929307263686,0.12768700925418858],"CVE-2019-18634":[-0.13876587262661008,0.11467040723380267],"CVE-2019-19906":[0.0015314235708089143,-0.04635751103109482],"CVE-2019-19919":[-0.11633365315111599,0.052898348171951215],"CVE-2019-19956":[0.015341220937476838,0.1633084884023029],"CVE-2019-20218":[0.06479383613962973,0.14923573392682188],"CVE-2019-20388":[0.01259596369965024,0.134642605539516],"CVE-2019-20920":[-0.09481723387809285,0.12797128570783728],"CVE-2019-20922":[-0.06815967520003886,0.142168735322177],"CVE-2019-2201":[-0.03305316854187763,0.18266212459072118],"CVE-2019-25013":[0.07603600402793462,0.029338824010561516],"CVE-2019-3822":[0.11968433826816505,-0.09872796008478733],"CVE-2019-3823":[0.03456433733814356,-0.12851107087381874],"CVE-2019-3829":[0.08382473707961591,0.051175685195466315],"CVE-2019-3842":[0.11349964452554243,-0.10935236638493286],"CVE-2019-3843":[0.041382873929675504,0.07090468118523954],"CVE-2019-3844":[0.01360094051445225,-0.05549256175811342],"CVE-2019-3855":[0.056155978941096106,-0.13852321088324507],"CVE-2019-3856":[0.12214062733961784,-0.07321225538123866],"CVE-2019-3857":[0.14183938455056902,-0.05609940503325536],"CVE-2019-3858":[0.13879700387904345,-0.0723317287235786],"CVE-2019-3859":[0.07160637508057599,-0.11545706985521773],"CVE-2019-3860":[0.1025400489478087,-0.11856206756550734],"CVE-2019-3861":[-0.030979087042591762,-0.13189347423453993],"CVE-2019-3862":[0.12794111116582998,-0.057340570403160124],"CVE-2019-3863":[-0.004422598015212352,-0.13910455943013297],"CVE-2019-5094":[0.05396769918643014,0.06949164417290361],"CVE-2019-5188":[-0.04030327616732546,-0.051958685964131314],"CVE-2019-5436":[-0.010753643476585726,-0.001609872212212746],"CVE-2019-5481":[-0.044176674508466844,-0.03645616499361247],"CVE-2019-5482":[0.040515016370277185,0.006590236018352573],"CVE-2019-5827":[-0.10438242596019938,0.09032538381055598],"CVE-2019-6454":[0.10103345504592948,-0.09668032834308432],"CVE-2019-8457":[0.07403298036549244,0.1373702183968487],"CVE-2019-9169":[0.044191799867966834,-0.04005507141969027],"CVE-2019-9511":[-0.05343747828507186,0.02069430341425722],"CVE-2019-9513":[0.0023761554978003734,0.0032588441583861157],"CVE-2019-9936":[0.0541021467665566,0.15753906019600378],"CVE-2019-9937":[-0.1460976428494675,0.024088224794240658],"CVE-2020-10029":[-0.06227308682559272,-0.0021631540304028196],"CVE-2020-10531":[-0.10175783394431778,0.15879320277373923],"CVE-2020-10543":[-0.082986772055147,-0.025802023032979828],"CVE-2020-10878":[0.08569989486307626,-0.0002963043695086987],"CVE-2020-11080":[-0.006256990517063687,0.05557446445072179],"CVE-2020-11655":[0.03181411695086507,0.13387590616705866],"CVE-2020-12243":[-0.04896595440047839,-0.009707236912928952],"CVE-2020-12723":[0.028955414182642133,0.016399652769856016],"CVE-2020-13434":[-0.14711744034394966,0.051538499690430714],"CVE-2020-13630":[-0.13760666169842375,0.07302720885809648],"CVE-2020-13632":[-0.02047600982303412,0.18803524732549437],"CVE-2020-13790":[-0.05104930064466008,0.1669097006234672],"CVE-2020-13871":[-0.12813788619259217,0.035844498302496974],"CVE-2020-14152":[-0.038749627195417406,0.16196190420662768],"CVE-2020-14155":[-0.0135600287088186,-0.06183364954118457],"CVE-2020-14350":[-0.14703901923003992,0.10291243099039328],"CVE-2020-15999":[0.0032624326647691187,0.15229863171807828],"CVE-2020-1712":[0.01586655309868661,0.012190257881958393],"CVE-2020-1720":[-0.09199871366674256,0.14602012465181077],"CVE-2020-1751":[-0.0003179438126402627,-0.0606029014349341],"CVE-2020-1752":[-0.014350136410009592,-0.04817143891607235],"CVE-2020-1971":[0.03458898775953102,0.033192518297437024],"CVE-2020-21913":[-0.0060000915972904904,0.13844881649628976],"CVE-2020-24977":[-0.046415221647996094,0.12634519176740458],"CVE-2020-25692":[0.04380113632936916,0.060207315815727934],"CVE-2020-25694":[-0.15394330417637037,0.06291852300598519],"CVE-2020-25695":[-0.11764230735671412,0.14554095228992575],"CVE-2020-25696":[-0.037547195770077146,0.14376340570611493],"CVE-2020-25709":[0.06224092428984869,-0.012235374940511955],"CVE-2020-25710":[-0.026849877265025468,-0.0021182442244619135],"CVE-2020-27350":[0.07385341712251607,-0.002797049053025627],"CVE-2020-27618":[-0.0809491038821062,-0.012133276925295441],"CVE-2020-28196":[-0.040409294860131825,0.01248036598006063],"CVE-2020-28500":[-0.10754505299847672,0.07223636076011959],"CVE-2020-29361":[0.004610807666053186,0.060612496903415906],"CVE-2020-29362":[-0.07158858094263228,0.007851138482127686],"CVE-2020-36221":[0.014605381034429474,-0.007556497691508983],"CVE-2020-36222":[-0.025553700958367315,0.04082347137374814],"CVE-2020-36223":[0.02909463390986882,0.05772994440586177],"CVE-2020-36224":[0.09138863371261748,0.0361884436931331],"CVE-2020-36225":[0.005232151312360841,0.04197756574920034],"CVE-2020-36226":[0.09057446968540564,0.016041858575207416],"CVE-2020-36227":[0.000653934492997888,0.020568002390983567],"CVE-2020-36228":[0.04934635850329256,-0.02131656226137463],"CVE-2020-36229":[-0.0676235902225551,0.019770985563657525],"CVE-2020-36230":[0.06446738469925614,0.05391239923780436],"CVE-2020-3810":[0.007677939563115081,-0.031096248499529227],"CVE-2020-6096":[-0.020123626391300165,0.025146815279641566],"CVE-2020-7595":[0.04408007752972381,0.16573168208930122],"CVE-2020-7788":[-0.1512981924865292,0.0767053793562019],"CVE-2020-8124":[-0.07611841678400352,0.16317186769301717],"CVE-2020-8177":[-0.05537753129871388,-0.030164651868111205],"CVE-2020-8203":[-0.12773457434976446,0.11961679245548969],"CVE-2020-8231":[-0.04056119369908756,-0.0006070298506812586],"CVE-2020-8285":[0.03161784676747772,-0.0452198975883631],"CVE-2020-8286":[0.014947932809789987,0.0670961217219733],"CVE-2021-20066":[-0.12165824333590343,0.08018573614703235],"CVE-2021-20305":[-0.06928439558306679,-0.03238558217149893],"CVE-2021-22876":[0.0007544609933333,-0.019204086877894776],"CVE-2021-22946":[-0.04101369554805188,-0.06293021216981308],"CVE-2021-22947":[0.054258578825004254,0.026921148978078208],"CVE-2021-23337":[-0.025786726544105833,0.17038033180909773],"CVE-2021-23354":[0.08605703108808785,0.11271502591315279],"CVE-2021-23358":[0.02106782281105284,0.147810625220774],"CVE-2021-23369":[0.030415815686142076,0.1593003181712518],"CVE-2021-23383":[-0.12336188630606597,0.10120288647754101],"CVE-2021-23840":[0.06595005118351173,-0.0240627148780819],"CVE-2021-23841":[-0.05336050124973001,-0.05907922895694869],"CVE-2021-27212":[-0.009338178416296035,-0.03586582658527405],"CVE-2021-27515":[0.031760162500217404,0.17414362215759246],"CVE-2021-3156":[-0.10735389290490364,0.10525855198792015],"CVE-2021-32027":[-0.1431753977192149,0.08763126447159414],"CVE-2021-3326":[-0.021887136994757916,-0.029237207278881752],"CVE-2021-33560":[-0.03037415277311385,-0.04235181913566161],"CVE-2021-33574":[0.061229508444005785,0.017192617542925847],"CVE-2021-33910":[0.06648579378299392,0.005099260088601551],"CVE-2021-3516":[-0.08193081667164183,0.11207975591878035],"CVE-2021-3517":[-0.06515391255514785,0.12009689367291865],"CVE-2021-3518":[-0.07220773849749403,0.1765766151488539],"CVE-2021-3520":[-0.027211724158003207,-0.06539485957033872],"CVE-2021-3537":[-0.058574052810351857,0.18070898595265325],"CVE-2021-3541":[-0.12898992477914223,0.0030538127362577105],"CVE-2021-3580":[0.018351424792416568,0.04729778049763761],"CVE-2021-35942":[-0.06312997582316401,-0.04259702613645366],"CVE-2021-3712":[0.0819021978069173,0.009634567836289909],"CVE-2021-37750":[0.04503213198326195,-0.007567340014699229],"CVE-2021-40528":[-0.03615816104489807,-0.028855592965384282],"Deployment.default":[0.05166055593249571,-0.26575842842506386],"GHSA-2cf5-4w76-r9qv":[-0.08902982979385436,0.09752085646998249],"GHSA-8j8c-7jfh-h6hx":[-0.13917665675483087,0.011217896796432798],"GHSA-g9r4-xpmj-mj65":[-0.02262898754607442,0.15263346279924836],"GHSA-q2c6-c6pm-g3gh":[0.017510395389358894,0.18069519917352903],"GHSA-q42p-pg8m-cqh6":[-0.13351994328532088,0.0482125631803782],"Pod.default":[0.0758613064673345,-0.34296743623591447],"StatefulSet.default":[0.06125604490563459,-0.2664959277849326],"databases/app":[0.06938228252007171,-0.34562886891815436],"deps":[0.1964726656265753,1.0],"docker.io/bitnami/mariadb:10.1.37":[0.02444576395163273,-0.03200806719936145],"docker.io/bitnami/wordpress:5.1.1":[-0.02179821100545717,0.05404232137476172]}},"id":"261318","type":"StaticLayoutProvider"},{"attributes":{},"id":"261355","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"261316"},"inspection_policy":{"id":"261362"},"layout_provider":{"id":"261318"},"node_renderer":{"id":"261312"},"selection_policy":{"id":"261367"}},"id":"261309","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"261311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"261349","type":"LabelSet"},{"attributes":{},"id":"261372","type":"UnionRenderers"},{"attributes":{},"id":"261273","type":"DataRange1d"},{"attributes":{"callback":null},"id":"261304","type":"TapTool"},{"attributes":{"below":[{"id":"261281"}],"center":[{"id":"261284"},{"id":"261288"}],"height":768,"left":[{"id":"261285"}],"renderers":[{"id":"261309"},{"id":"261349"}],"title":{"id":"261271"},"toolbar":{"id":"261296"},"width":1024,"x_range":{"id":"261273"},"x_scale":{"id":"261277"},"y_range":{"id":"261275"},"y_scale":{"id":"261279"}},"id":"261270","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"261281"},"ticker":null},"id":"261284","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","Pod.default","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mariadb:10.1.37","CKV_K8S_14","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2021-23383","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2019-11068","CVE-2017-14062","CVE-2017-12424","CVE-2017-8872","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2020-10531","CVE-2019-5827","CVE-2019-14287","CVE-2019-10208","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2019-5436","CVE-2019-18634","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20922","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2019-13565","CVE-2019-13118","CVE-2019-13117","CVE-2018-8740","CVE-2018-20843","CVE-2018-14404","CVE-2021-3712","CVE-2019-1543","CVE-2020-14350","CVE-2020-8177","CVE-2020-14152","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2018-16487","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-1720","CVE-2020-15999","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","CVE-2019-3822","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-15686","CVE-2018-11237","CVE-2017-16997","CVE-2017-1000408","CVE-2019-3823","CVE-2018-16890","CVE-2019-3842","CVE-2017-1000409","CVE-2019-1559","CVE-2018-1049","CVE-2017-15671","CVE-2019-6454"],"start":["databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_35","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37"]},"selected":{"id":"261373"},"selection_policy":{"id":"261372"}},"id":"261315","type":"ColumnDataSource"},{"attributes":{},"id":"261282","type":"BasicTicker"},{"attributes":{"formatter":{"id":"261354"},"major_label_policy":{"id":"261352"},"ticker":{"id":"261282"}},"id":"261281","type":"LinearAxis"},{"attributes":{},"id":"261277","type":"LinearScale"},{"attributes":{"overlay":{"id":"261369"}},"id":"261305","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"261311"},"glyph":{"id":"261340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"261313"}},"id":"261312","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5],"description":["databases/app",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-mariadb-test-kx0jg.default (container 0) - test-framework","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

folio-org-mod-graphql

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-18032, CVE-2020-1712, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-19131, CVE-2020-17525, CVE-2020-11080, CVE-2019-18804, CVE-2021-3712, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2020-28469, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2020-19144, CVE-2019-16935, CVE-2021-3537, CVE-2021-23336, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20245, CVE-2021-20243, CVE-2020-21913, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2018-20217, CVE-2018-1109, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ba1981fe-5d40-4694-a891-b348103e224e":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"397485"},"major_label_policy":{"id":"397483"},"ticker":{"id":"397414"}},"id":"397413","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"397467"}},"size":{"value":20}},"id":"397468","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.012063053545054195,-0.3960063197692231],"CKV_K8S_20":[-0.003713389419689568,-0.42228203889881394],"CKV_K8S_22":[-0.06063173194979291,-0.39367803130418555],"CKV_K8S_23":[-0.07099281682734684,-0.4038497084260484],"CKV_K8S_28":[0.006578180327565706,-0.402271955476333],"CKV_K8S_31":[-0.03813486167215085,-0.4136482740405702],"CKV_K8S_35":[-0.0024428870067535707,-0.40950850539788836],"CKV_K8S_37":[-0.06043713365937253,-0.4115438780775371],"CKV_K8S_38":[-0.016992349685395623,-0.4158204860309673],"CKV_K8S_40":[-0.04762798937598395,-0.39815921022229744],"CKV_K8S_43":[-0.051427244012846166,-0.4210297818714594],"CKV_K8S_8":[-0.03374211919882179,-0.39309503981758126],"CKV_K8S_9":[-0.02443170061948841,-0.40487660899877986],"CVE-2009-5155":[-0.10807523261239801,-0.06614597981431608],"CVE-2016-10228":[-0.04306453900306938,-0.0833532907594815],"CVE-2016-10739":[-0.14025662790116222,0.010026536169635586],"CVE-2016-2779":[0.019324040931299344,-0.04848708233522511],"CVE-2016-2781":[0.009061031085224682,-0.020488633554325307],"CVE-2016-9318":[0.14863580608557692,0.01103165542964637],"CVE-2017-11462":[0.0682485546343459,0.10271929007674138],"CVE-2017-12132":[-0.10828539482985026,-0.03613187481073255],"CVE-2017-12448":[-0.08570809920190177,0.12808936955865424],"CVE-2017-12449":[0.00898048756128914,0.1363558695117853],"CVE-2017-12450":[0.101485698038647,0.07985237120259761],"CVE-2017-12451":[0.008091463641330131,0.15291622488098608],"CVE-2017-12452":[-0.00432296788227353,0.13186003761757492],"CVE-2017-12453":[-0.09121863189445967,0.09204938385285792],"CVE-2017-12454":[-0.14296233786921025,0.07129282210288193],"CVE-2017-12455":[0.041701530343840165,0.14243406197727604],"CVE-2017-12456":[-0.10370880287167175,0.0021759980396519538],"CVE-2017-12457":[-0.087916574228818,0.14653956363897552],"CVE-2017-12458":[0.13012370456515163,0.0406733027684979],"CVE-2017-12459":[0.11573470555439978,0.12033870709248289],"CVE-2017-12613":[-0.030063554368565098,-0.1187617908657757],"CVE-2017-12652":[-0.006837748153931984,0.06961921342803422],"CVE-2017-12670":[-0.006273864285481228,0.14751098025187537],"CVE-2017-12799":[-0.0769152787633907,0.13811728324864195],"CVE-2017-12967":[0.12339593930139359,0.09752270841951077],"CVE-2017-13710":[0.0697662312703626,0.1322353766939479],"CVE-2017-13757":[0.004626791839193044,-0.12292196907452944],"CVE-2017-14128":[0.04453042930492897,-0.05434194825475262],"CVE-2017-14129":[0.022310005499710548,0.16451082438068682],"CVE-2017-14130":[0.11945058302176194,-0.012892560791320066],"CVE-2017-14333":[-0.13907571916495667,0.02508778795864709],"CVE-2017-14529":[0.001999735614275072,-0.07958953839686038],"CVE-2017-14729":[-0.031071248936668162,-0.0528648777881575],"CVE-2017-14745":[0.013345177918897892,0.0520579735458351],"CVE-2017-14930":[-0.1111139965041856,0.12558291797252094],"CVE-2017-14932":[0.02561284589239942,0.13690085274231406],"CVE-2017-14933":[-0.044591782051117475,0.10571510376022988],"CVE-2017-14934":[-0.013152296420257078,0.1608375325232343],"CVE-2017-14938":[0.0599705758020706,-0.04614849341542901],"CVE-2017-14939":[-0.0754814650356437,-0.09086783090983161],"CVE-2017-14940":[0.1134729813952875,-0.07375063705176102],"CVE-2017-14974":[-0.10488981660119805,-0.04803930072766251],"CVE-2017-15020":[0.10606406987445022,0.1072308276243478],"CVE-2017-15021":[-0.10939438546278973,0.09544532742431033],"CVE-2017-15022":[0.014067589661521392,0.17325175231842696],"CVE-2017-15023":[-0.1346614583367901,0.08525560509475126],"CVE-2017-15024":[0.11437991788677711,-0.03225036622851237],"CVE-2017-15025":[0.1454998016411845,0.06187978607350385],"CVE-2017-15225":[-0.09257780890136055,0.015626273606268077],"CVE-2017-15938":[0.07753873332054084,-0.024085070507450974],"CVE-2017-15996":[-0.022052851803874392,-0.09611903910597736],"CVE-2017-16826":[0.09716930121530637,0.030657809714332303],"CVE-2017-16827":[0.08267464960005606,-0.040782700242945495],"CVE-2017-16828":[-0.14125847647096987,-0.0021684441096909346],"CVE-2017-16829":[-0.0749939930142076,0.08251235607122841],"CVE-2017-16830":[0.06991722714883716,0.0666645573800216],"CVE-2017-16831":[0.13486298025193708,0.08803073815082366],"CVE-2017-16832":[-0.14377269438793036,0.05002076484466056],"CVE-2017-16932":[0.07819728117775503,-0.05480689079214092],"CVE-2017-17080":[-0.09966447749797448,-0.07929281120818367],"CVE-2017-17121":[0.09905901041974063,0.09347886855895818],"CVE-2017-17122":[-0.06385010248611592,0.14070297709103],"CVE-2017-17123":[0.04403431495006716,0.033520390016050006],"CVE-2017-17124":[-0.06130399734158996,0.047019656093777985],"CVE-2017-17125":[0.11744710893215068,0.00675622370818646],"CVE-2017-17126":[0.11375706029760822,0.031066608708653642],"CVE-2017-5130":[0.04015538011726908,0.08272352845472393],"CVE-2017-7475":[0.05360863785172172,-0.11370716134444472],"CVE-2017-8834":[0.053087719168797086,0.060499672002204206],"CVE-2017-8871":[0.1268439026783636,0.06337515489056476],"CVE-2017-9038":[0.1304262508385994,0.02786526893076291],"CVE-2017-9039":[-0.12708138469842983,0.07156678209188619],"CVE-2017-9040":[-0.12950500504359616,0.09753251995303834],"CVE-2017-9041":[0.07449891937952557,-0.06703713628491749],"CVE-2017-9042":[-0.043879068801724576,0.15675180098702754],"CVE-2017-9043":[0.05832451423805963,-0.06428928174432061],"CVE-2017-9044":[0.06681932258713062,-0.08568671461454425],"CVE-2017-9742":[-0.007587487625791217,-0.10327557708123342],"CVE-2017-9743":[0.051216894350615556,0.011223232545553555],"CVE-2017-9744":[-0.09760888387133063,0.11911388519998443],"CVE-2017-9745":[-0.11024825917435593,0.04828507782439246],"CVE-2017-9746":[-0.030890783935316846,-0.07899333972321086],"CVE-2017-9747":[-0.08890249693076004,-0.047428535418539496],"CVE-2017-9748":[-0.11818887709581748,0.08370872790556319],"CVE-2017-9749":[0.09479258139756144,0.13794861195923724],"CVE-2017-9750":[-0.13643510996825248,0.03707934341776904],"CVE-2017-9751":[-0.005181836383425101,0.1129831020168983],"CVE-2017-9752":[0.0654900237525506,0.04410485586998149],"CVE-2017-9753":[0.03271118469941241,-0.0643723498276882],"CVE-2017-9754":[0.07072801249631164,0.146068900920084],"CVE-2017-9755":[0.13418494103942188,-0.03816368042166871],"CVE-2017-9756":[-0.019535639403223375,0.14133646103239308],"CVE-2017-9814":[-0.007067532770271348,0.09316026584435938],"CVE-2017-9954":[0.11377763602899253,0.0570702569711703],"CVE-2017-9955":[0.08223708963443183,0.09003080739309534],"CVE-2018-1000001":[-0.12420565785849112,0.05384064789498893],"CVE-2018-1000168":[-0.007436570727732425,-0.11807280713223807],"CVE-2018-1000858":[0.09104812145704637,0.0014004946920239561],"CVE-2018-10196":[0.03935695245164288,0.12438639231641943],"CVE-2018-10372":[-0.05566557374597272,-0.07248501213556835],"CVE-2018-10373":[-0.027751768362166408,0.10748929790815825],"CVE-2018-10534":[0.11507421782539909,0.04345543952277948],"CVE-2018-10535":[0.033819595071201296,0.17012307603500526],"CVE-2018-1109":[-0.017734543324306986,-0.009583404415521794],"CVE-2018-12886":[0.02432976734421301,0.15081284180732873],"CVE-2018-14553":[-0.09900320398894114,0.1348392020193097],"CVE-2018-16062":[-0.04610870889951494,-0.03902554454820832],"CVE-2018-16402":[-0.06252059507768255,0.10914982648072269],"CVE-2018-16403":[-0.07635929392530381,0.10099067819808107],"CVE-2018-16868":[0.09545168666077387,-0.025098216388076012],"CVE-2018-16869":[0.1376820810409462,-0.01207212128907983],"CVE-2018-18064":[-0.12382861313780584,-0.03710370314003883],"CVE-2018-18310":[0.026981991227174117,-0.11381016923145092],"CVE-2018-18520":[0.07751383162331549,0.1140718228542824],"CVE-2018-18521":[-0.09803938859787552,0.06927430598836387],"CVE-2018-19211":[-0.1105787973305141,0.11369271598456353],"CVE-2018-20217":[0.03293361566661611,-0.09671582971355577],"CVE-2018-25009":[0.0845184656619575,0.14651948427904088],"CVE-2018-25010":[-0.10226955392745882,-0.022418241233473756],"CVE-2018-25011":[0.14774591805856202,0.044217803651748336],"CVE-2018-25012":[-0.050334401230836025,0.13253381296429745],"CVE-2018-25013":[-0.03243308056479871,-0.09901573948696395],"CVE-2018-25014":[-0.01897955848030925,0.12266322111680518],"CVE-2018-5710":[-0.09156629028010789,-0.06308692669126997],"CVE-2018-6323":[-0.036068913382080105,-0.02276144139039634],"CVE-2018-6485":[-0.1259271729394327,-0.055234360250332015],"CVE-2018-6543":[0.09018953090926884,0.10610673163524613],"CVE-2018-6551":[0.038691828980613296,-0.1139340308075304],"CVE-2018-6759":[0.022549576042548418,0.1208777492007841],"CVE-2018-6872":[0.07722306651778409,-0.0778540618150702],"CVE-2018-6954":[-0.0806279905945804,0.070270060597344],"CVE-2018-7169":[0.09861238936873384,-0.07266792814876635],"CVE-2018-7208":[-0.07515737554546148,-0.05633282926585079],"CVE-2018-7568":[-0.05594446661574813,-0.11190090547762847],"CVE-2018-7569":[-0.017571719238937435,-0.06474838764943822],"CVE-2018-7570":[0.14019215269997135,0.018712618578886977],"CVE-2018-7642":[0.06915280043889926,0.1585303758843217],"CVE-2018-7643":[0.09157505600910468,-0.09234266062300715],"CVE-2018-7999":[0.1484609544294346,0.029261489469035167],"CVE-2018-8945":[-0.06644779630943173,-0.039983714718517534],"CVE-2018-9234":[0.019396523444989437,-0.09663587149792471],"CVE-2019-12900":[0.10105805872762684,-0.0376884342094192],"CVE-2019-13115":[0.010195729222270689,0.1139699350528495],"CVE-2019-13627":[0.00033147448316536563,-0.04093703157078029],"CVE-2019-14855":[0.08847447102934099,0.05749598019855421],"CVE-2019-15142":[0.02860150231555174,0.0018481392673406162],"CVE-2019-15143":[0.12351160760678224,-0.024763263615983345],"CVE-2019-15144":[0.0959018945087464,-0.08246631774907782],"CVE-2019-15145":[-0.0997326796623621,0.0310973162132499],"CVE-2019-1551":[-0.1054787705432267,-0.00993918938724375],"CVE-2019-16935":[-0.11940212774032832,0.03775030138702393],"CVE-2019-17498":[-0.11433778424246048,-0.05441462647960104],"CVE-2019-17543":[0.027029130939582723,-0.0809535685445392],"CVE-2019-17594":[-0.03402288807076635,0.04627841163222268],"CVE-2019-17595":[-0.12277834958379441,-0.013790390867007897],"CVE-2019-18804":[-0.09476343488349942,0.10546741333540811],"CVE-2019-2201":[0.03328446054612408,0.10400114760312104],"CVE-2019-25013":[-0.08923850771541085,-0.031781923181447125],"CVE-2019-3843":[-0.04303779804204304,-0.06345699043084814],"CVE-2019-3844":[-0.12140687409025516,0.10584403277708922],"CVE-2019-6461":[-0.08831818176438254,-0.09452690534787135],"CVE-2019-6462":[-0.13408783624248946,-0.041616751020275705],"CVE-2019-6988":[-0.04577886196031586,0.024551318309143654],"CVE-2019-7149":[-0.06654872909784838,0.12356555848816705],"CVE-2019-7150":[0.0977315874906013,-0.051499566358548084],"CVE-2019-7664":[-0.05808453870198255,-0.05421546703096043],"CVE-2019-7665":[0.1179680171311551,0.01787863726071198],"CVE-2019-8457":[0.01786078391601082,-0.12136801040619785],"CVE-2019-8905":[-0.035873305818076004,0.1431004606008199],"CVE-2019-8907":[-0.051633032782695376,0.06470340765211102],"CVE-2019-9169":[-0.04763939603039788,0.12052097032815197],"CVE-2019-9904":[0.11839769820147605,-0.0602365934142086],"CVE-2020-10001":[0.09396170393843989,0.11861312870464699],"CVE-2020-10029":[-0.14917780253132615,0.01882494410085206],"CVE-2020-11080":[-0.11995622080674415,0.008426025307063784],"CVE-2020-12825":[0.11564127025680088,0.08840730818284051],"CVE-2020-14155":[0.03847612423224723,-0.020228315540734378],"CVE-2020-16587":[0.04848409945949943,0.11324933719271094],"CVE-2020-1712":[-0.1458884042109878,-0.011703776754904591],"CVE-2020-1751":[0.040584263453881525,0.15791424335779622],"CVE-2020-1752":[0.0523604049080687,0.09563798408101434],"CVE-2020-17525":[0.1280123691967708,-0.05038521497353443],"CVE-2020-18032":[-0.08359231373551952,0.002550822833618956],"CVE-2020-19131":[-0.019518050660385495,-0.037517065593736104],"CVE-2020-19144":[0.05402973615168185,0.13618307181681027],"CVE-2020-21913":[0.13548170682397168,0.05210789238169975],"CVE-2020-25664":[-0.029717014555329123,0.07051004059933409],"CVE-2020-27618":[0.11479615301211264,-0.046103854845145335],"CVE-2020-27752":[0.10039459646403952,-0.06194930748396934],"CVE-2020-27842":[-0.059832404768877565,-0.09607938871330558],"CVE-2020-27843":[0.05078085469901863,0.1650598127316091],"CVE-2020-28469":[0.07146654352310866,-0.10637375908604758],"CVE-2020-29599":[0.03391322008765394,-0.03735128248910352],"CVE-2020-35523":[0.14750399582365245,-0.005646131567134212],"CVE-2020-35524":[0.0030117801656619706,-0.09322870805375784],"CVE-2020-36328":[0.0030210266897929866,0.16458863234074347],"CVE-2020-36329":[0.06187431286845382,-0.031891824664811906],"CVE-2020-36330":[0.015949099841844522,-0.07123869479616034],"CVE-2020-36331":[-0.080975239110391,-0.011609803650099379],"CVE-2020-36332":[0.08340206525600971,0.12984101667046222],"CVE-2020-6096":[0.0991954500860304,0.014368540376729593],"CVE-2020-8492":[0.05732218576688538,-0.01246500168238266],"CVE-2021-20243":[-0.0534546179318235,0.1481727453300113],"CVE-2021-20245":[-0.0692003682747581,0.027217905338850535],"CVE-2021-20296":[-0.025428795484467224,0.08972330849048973],"CVE-2021-20305":[0.047592414620222165,-0.10313869702700314],"CVE-2021-20309":[-0.08650684381945133,0.03914383146840795],"CVE-2021-20312":[0.0751427296274385,-0.005044369405103622],"CVE-2021-20313":[-0.07305266396905379,-0.026063085675418707],"CVE-2021-21300":[-0.11282799499460137,0.06549795941156385],"CVE-2021-22876":[-0.09740924382035816,0.05330293467458578],"CVE-2021-22946":[-0.05867648935592305,-0.01630842449768425],"CVE-2021-22947":[-0.05795739345309639,0.1615648130156531],"CVE-2021-23215":[0.11340889471882867,-0.003494592898098267],"CVE-2021-23336":[0.12266672851655863,0.109079980795069],"CVE-2021-23440":[0.08711322254767014,0.07367111285847468],"CVE-2021-26260":[0.0995974444530445,-0.012108154854651637],"CVE-2021-26720":[-0.046787627341278684,-0.09827777279150252],"CVE-2021-27218":[-0.140499625089081,-0.025599585661718174],"CVE-2021-27219":[-0.10808038583849569,0.02072625660412127],"CVE-2021-27290":[-0.03173427284466196,0.12905871377214634],"CVE-2021-28153":[-0.06627537664857779,-0.08065248566248345],"CVE-2021-29338":[-0.0005617706501203649,-0.06158135069270709],"CVE-2021-31535":[0.08968026943277703,0.043847736791688664],"CVE-2021-3177":[-0.04095512371196068,0.16792111704923712],"CVE-2021-31879":[0.07247732364864685,0.014099584017654723],"CVE-2021-32027":[-0.07482377170189707,-0.06943155381114582],"CVE-2021-32490":[-0.04605997337413397,0.08908738121305795],"CVE-2021-32491":[-0.11303733366825004,-0.0761288163851823],"CVE-2021-32492":[-0.015108241497045193,-0.08326678800147587],"CVE-2021-32493":[-0.0719760577264428,-0.10586832605183016],"CVE-2021-32803":[0.015601732577168178,0.07986448942220772],"CVE-2021-32804":[-0.06597447228551583,0.008032632762572345],"CVE-2021-3326":[-0.07733826030185051,0.05482598969603134],"CVE-2021-33560":[0.07826836812369373,0.029643124084410576],"CVE-2021-33574":[0.08018066168690169,-0.0965060100360301],"CVE-2021-33910":[0.008717405259670243,-0.10722433449136834],"CVE-2021-3468":[-0.12366104108874151,-0.024231046975694833],"CVE-2021-3474":[-0.04496910729754259,0.00018342835822980408],"CVE-2021-3475":[-0.024448134071440468,0.17150974698009183],"CVE-2021-3476":[0.0666190880677911,0.08348537013394823],"CVE-2021-3477":[0.13680032484286372,0.00380898689568473],"CVE-2021-3478":[0.1381527357456577,-0.02526137222091688],"CVE-2021-3479":[-0.019551458469992785,-0.11787735986489746],"CVE-2021-3500":[0.05089025910735814,-0.0764021111228444],"CVE-2021-3516":[0.05602002622213722,0.15016292093093705],"CVE-2021-3517":[-0.08726042931287786,-0.08154821515904546],"CVE-2021-3518":[0.13799835401401112,0.07420728433736073],"CVE-2021-3520":[0.06103146919397069,-0.09727321916058271],"CVE-2021-3537":[0.045361983980993226,-0.08811041789251754],"CVE-2021-3541":[0.015887741666736153,0.09865955688491898],"CVE-2021-3580":[0.10530149788163128,0.06621154751674502],"CVE-2021-35942":[0.12251129951720957,0.07691604535522167],"CVE-2021-3598":[-0.1264198737995443,-0.00221907189463433],"CVE-2021-3605":[-0.02645563365365591,0.1563613527549881],"CVE-2021-3630":[0.032648864805500444,0.0637017246454299],"CVE-2021-3712":[-0.0709895169322123,0.15401695372057458],"CVE-2021-37701":[-0.15258043266034654,0.03845560124339064],"CVE-2021-37712":[-0.007180151606919379,0.17363687531116942],"CVE-2021-37713":[-0.1366631275628657,0.05970983227444006],"CVE-2021-37750":[-0.060463961926641746,0.08550331613812924],"CVE-2021-38115":[0.10338697266575486,0.12764914704371916],"CVE-2021-40330":[-0.12447200758964574,0.02393853232575417],"CVE-2021-40528":[-0.08073465829602187,0.1144582032450531],"CVE-2021-40812":[-0.10211690432015548,0.08252550231642784],"CVE-2021-41617":[0.05990031536955365,0.12184292377176517],"Deployment.default":[-0.0254443177278662,-0.3168233555957802],"PRISMA-2021-0125":[-0.041520791455007054,-0.11490788747329621],"deps":[0.49429552876561755,-1.0],"folio-org/mod-graphql":[-0.03308122904827414,-0.42970870047701026],"folioci/mod-graphql:latest":[-0.001394786080518474,0.023778001497292922]}},"id":"397446","type":"StaticLayoutProvider"},{"attributes":{},"id":"397485","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"397497"}},"id":"397433","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"397423"}},"id":"397419","type":"BoxZoomTool"},{"attributes":{},"id":"397417","type":"PanTool"},{"attributes":{},"id":"397480","type":"AllLabels"},{"attributes":{},"id":"397495","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"397431","type":"HoverTool"},{"attributes":{},"id":"397482","type":"BasicTickFormatter"},{"attributes":{},"id":"397500","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"397482"},"major_label_policy":{"id":"397480"},"ticker":{"id":"397410"}},"id":"397409","type":"LinearAxis"},{"attributes":{},"id":"397403","type":"DataRange1d"},{"attributes":{"data_source":{"id":"397443"},"glyph":{"id":"397442"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"397445"}},"id":"397444","type":"GlyphRenderer"},{"attributes":{},"id":"397498","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"397497","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"397409"},"ticker":null},"id":"397412","type":"Grid"},{"attributes":{"source":{"id":"397439"}},"id":"397441","type":"CDSView"},{"attributes":{},"id":"397483","type":"AllLabels"},{"attributes":{},"id":"397442","type":"MultiLine"},{"attributes":{},"id":"397499","type":"Selection"},{"attributes":{},"id":"397420","type":"SaveTool"},{"attributes":{"source":{"id":"397443"}},"id":"397445","type":"CDSView"},{"attributes":{},"id":"397410","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"397444"},"inspection_policy":{"id":"397490"},"layout_provider":{"id":"397446"},"node_renderer":{"id":"397440"},"selection_policy":{"id":"397495"}},"id":"397437","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"397439"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"397477","type":"LabelSet"},{"attributes":{},"id":"397501","type":"Selection"},{"attributes":{},"id":"397421","type":"ResetTool"},{"attributes":{},"id":"397490","type":"NodesOnly"},{"attributes":{},"id":"397401","type":"DataRange1d"},{"attributes":{"data_source":{"id":"397439"},"glyph":{"id":"397468"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"397441"}},"id":"397440","type":"GlyphRenderer"},{"attributes":{},"id":"397407","type":"LinearScale"},{"attributes":{"text":"folio-org-mod-graphql"},"id":"397399","type":"Title"},{"attributes":{},"id":"397414","type":"BasicTicker"},{"attributes":{},"id":"397418","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"397417"},{"id":"397418"},{"id":"397419"},{"id":"397420"},{"id":"397421"},{"id":"397422"},{"id":"397431"},{"id":"397432"},{"id":"397433"}]},"id":"397424","type":"Toolbar"},{"attributes":{"axis":{"id":"397413"},"dimension":1,"ticker":null},"id":"397416","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["folio-org/mod-graphql",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-graphql.default (container 0) - mod-graphql","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

gaffer-gaffer-road-traffic

CVE-2018-14721, CVE-2021-3520, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2018-12886, CVE-2021-26720, CVE-2020-1712, CVE-2017-20002, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2020-25649, CVE-2020-12723, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2017-9735, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2008-5349, CVE-2008-1191, CVE-2019-5188, CVE-2021-37750, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2021-21290, CVE-2020-3810, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-13956, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2020-8277, CVE-2020-1967, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4c259d63-52a4-4de4-87f3-2f8723bc1e51":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"411375"},"glyph":{"id":"411374"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"411377"}},"id":"411376","type":"GlyphRenderer"},{"attributes":{},"id":"411374","type":"MultiLine"},{"attributes":{"source":{"id":"411375"}},"id":"411377","type":"CDSView"},{"attributes":{},"id":"411432","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"411355","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.8,6.7,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.9,5.5,null],"description":["gaffer/gaffer-road-traffic",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

graviteeio-designer

CVE-2019-12900, CVE-2021-20305, CVE-2018-12886, CVE-2021-26720, CVE-2020-1712, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2020-19131, CVE-2020-11080, CVE-2021-3712, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2020-29599, CVE-2021-37750, CVE-2020-19144, CVE-2021-22947, CVE-2021-3605, CVE-2020-21913, CVE-2018-20217, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3749, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2021-22901, CVE-2021-33560, CVE-2021-22926, CVE-2021-3541, CVE-2021-22922, CVE-2021-20205, CVE-2021-3537, CVE-2021-22925, CVE-2021-22923, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"758b1d2c-c1c1-4f24-a334-e1d27401e80a":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7.8,6.5,6.5,5.9,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,7,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,6.5,6.5,6.5,5.9,5.3,5.3,null],"description":["graviteeio/designer",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-designer-designer-generator.default (container 0) - RELEASE-NAME-designer-designer-generator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

keyoxide-web-keyoxide-web

CVE-2019-12900, CVE-2021-20305, CVE-2018-12886, CVE-2021-26720, CVE-2020-1712, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2020-19131, CVE-2020-11080, CVE-2021-3712, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2020-28469, CVE-2020-29599, CVE-2021-37750, CVE-2020-19144, CVE-2021-22947, CVE-2021-3605, CVE-2020-21913, CVE-2018-20217, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0e61d55b-b7e4-4f5f-bdea-558220108243":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"595185","type":"BoxAnnotation"},{"attributes":{},"id":"595102","type":"BasicTicker"},{"attributes":{"text":"keyoxide-web-keyoxide-web"},"id":"595087","type":"Title"},{"attributes":{"data_source":{"id":"595127"},"glyph":{"id":"595156"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"595129"}},"id":"595128","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"595097"}],"center":[{"id":"595100"},{"id":"595104"}],"height":768,"left":[{"id":"595101"}],"renderers":[{"id":"595125"},{"id":"595165"}],"title":{"id":"595087"},"toolbar":{"id":"595112"},"width":1024,"x_range":{"id":"595089"},"x_scale":{"id":"595093"},"y_range":{"id":"595091"},"y_scale":{"id":"595095"}},"id":"595086","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7.8,6.5,6.5,5.9,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["keyoxide-web/keyoxide-web",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-keyoxide-web.default (container 0) - keyoxide-web","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

kvkservice-kvk

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2021-22901, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2020-13630, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"12ea93c0-943b-4bf1-b327-d466dc02b46f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"630486"},"major_label_policy":{"id":"630484"},"ticker":{"id":"630414"}},"id":"630413","type":"LinearAxis"},{"attributes":{},"id":"630418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"630427","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"630413"}],"center":[{"id":"630416"},{"id":"630420"}],"height":768,"left":[{"id":"630417"}],"renderers":[{"id":"630441"},{"id":"630481"}],"title":{"id":"630403"},"toolbar":{"id":"630428"},"width":1024,"x_range":{"id":"630405"},"x_scale":{"id":"630409"},"y_range":{"id":"630407"},"y_scale":{"id":"630411"}},"id":"630402","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"630504","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"630436","type":"TapTool"},{"attributes":{"text":"kvkservice-kvk"},"id":"630403","type":"Title"},{"attributes":{},"id":"630414","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"630435","type":"HoverTool"},{"attributes":{},"id":"630486","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"630471","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"630489"},"major_label_policy":{"id":"630487"},"ticker":{"id":"630418"}},"id":"630417","type":"LinearAxis"},{"attributes":{},"id":"630489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"630501"}},"id":"630437","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"630447"},"glyph":{"id":"630446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630449"}},"id":"630448","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"630471"}},"size":{"value":20}},"id":"630472","type":"Circle"},{"attributes":{"overlay":{"id":"630427"}},"id":"630423","type":"BoxZoomTool"},{"attributes":{},"id":"630411","type":"LinearScale"},{"attributes":{"axis":{"id":"630417"},"dimension":1,"ticker":null},"id":"630420","type":"Grid"},{"attributes":{"data_source":{"id":"630443"},"glyph":{"id":"630472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630445"}},"id":"630444","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["kvkservice/kvk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kvk-varnish.default (container 0) - kvk-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mina-watchdog

CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2020-12861, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-27823, CVE-2020-27814, CVE-2020-27766, CVE-2020-18032, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-19131, CVE-2020-11080, CVE-2019-18804, CVE-2021-3712, CVE-2021-41617, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2021-28363, CVE-2020-19144, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2021-3426, CVE-2020-12866, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-27770, CVE-2020-27762, CVE-2020-25676, CVE-2020-21913, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2020-12268, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2019-9545, CVE-2019-9543, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-9918, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14617, CVE-2017-14333, CVE-2017-12799, CVE-2017-12595, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2568, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2020-27778, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-5764, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-1752, CVE-2020-1751, CVE-2019-6133, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-9903, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-11026, CVE-2019-10873, CVE-2019-10871, CVE-2018-5710, CVE-2018-20551, CVE-2018-18897, CVE-2018-18064, CVE-2018-17294, CVE-2018-13988, CVE-2018-10373, CVE-2017-9216, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-36978, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9210, CVE-2017-9209, CVE-2017-9208, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-18186, CVE-2017-18185, CVE-2017-18184, CVE-2017-18183, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2017-11627, CVE-2017-11626, CVE-2017-11625, CVE-2017-11624, CVE-2016-9318, CVE-2015-9252, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"fb0afd8f-6ab5-401a-8ac2-55139daca8ac":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"691557","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"691527","type":"CategoricalColorMapper"},{"attributes":{},"id":"691461","type":"DataRange1d"},{"attributes":{},"id":"691542","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"691503"}},"id":"691505","type":"CDSView"},{"attributes":{"data_source":{"id":"691503"},"glyph":{"id":"691502"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"691505"}},"id":"691504","type":"GlyphRenderer"},{"attributes":{},"id":"691474","type":"BasicTicker"},{"attributes":{"callback":null},"id":"691492","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"691483","type":"BoxAnnotation"},{"attributes":{},"id":"691477","type":"PanTool"},{"attributes":{},"id":"691470","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7.8,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["mina/watchdog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.watchdog.default (container 0) - watchdog","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

octopus-octopus

CVE-2021-27219, CVE-2021-23840, CVE-2021-25214, CVE-2021-23841, CVE-2021-3711, CVE-2018-12886, CVE-2020-26160, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-20232, CVE-2021-20231, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2021-3516, CVE-2021-3580, CVE-2021-33560, CVE-2020-24659, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2020-21913, CVE-2021-3177, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2017-16932, CVE-2020-8492, CVE-2021-31879, CVE-2021-23336, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2021-22926, CVE-2021-22922, CVE-2021-22925, CVE-2021-22923, CVE-2021-21334, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-15903, CVE-2019-13565, CVE-2018-20843, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2020-1971, CVE-2020-27350, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2018-1000858, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2018-5710, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2018-19211, CVE-2019-17595, CVE-2019-17594, CVE-2016-10739, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2020-28491, CVE-2020-10663, CVE-2017-18640, CVE-2021-31799, CVE-2019-3881, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2021-29425, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_19, CKV_K8S_25, CKV_K8S_49, CKV_K8S_29, CKV_K8S_30, CKV_K8S_16, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"481cdaec-9a98-4353-8e75-f5c57a259145":{"defs":[],"roots":{"references":[{"attributes":{},"id":"772932","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,6.5,5.9,null,9.8,8.1,7.7,7.5,7.5,7.4,6.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.5,9.8,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.5,5.5,5.5,5.3,null,null,9.1,9.1,8.8,8.1,7.5,6.5,5.3,5.3,null,null,6.3,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.5,5.9,5.7,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,8.8,7.8,7.8,7.8,7.5,7.5,7.5,6.5,5.9,5.7,5.6,5.5,5.4,5.3,5.3,null,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,5.9,5.9,5.5,5.3,5.3,null,null,null,null,null,null,null,null],"description":["octopus/octopus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - controller","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

proto-application-nldesign-pan

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0abea08f-2957-4fcf-979a-e5f33ccb5075":{"defs":[],"roots":{"references":[{"attributes":{},"id":"881809","type":"PanTool"},{"attributes":{},"id":"881802","type":"BasicTicker"},{"attributes":{},"id":"881887","type":"NodesOnly"},{"attributes":{"axis":{"id":"881801"},"ticker":null},"id":"881804","type":"Grid"},{"attributes":{},"id":"881834","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"881815","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"881805"},"dimension":1,"ticker":null},"id":"881808","type":"Grid"},{"attributes":{},"id":"881813","type":"ResetTool"},{"attributes":{"active_multi":null,"tools":[{"id":"881809"},{"id":"881810"},{"id":"881811"},{"id":"881812"},{"id":"881813"},{"id":"881814"},{"id":"881823"},{"id":"881824"},{"id":"881825"}]},"id":"881816","type":"Toolbar"},{"attributes":{"below":[{"id":"881801"}],"center":[{"id":"881804"},{"id":"881808"}],"height":768,"left":[{"id":"881805"}],"renderers":[{"id":"881829"},{"id":"881869"}],"title":{"id":"881791"},"toolbar":{"id":"881816"},"width":1024,"x_range":{"id":"881793"},"x_scale":{"id":"881797"},"y_range":{"id":"881795"},"y_scale":{"id":"881799"}},"id":"881790","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"881793","type":"DataRange1d"},{"attributes":{},"id":"881872","type":"AllLabels"},{"attributes":{},"id":"881814","type":"HelpTool"},{"attributes":{},"id":"881812","type":"SaveTool"},{"attributes":{"formatter":{"id":"881874"},"major_label_policy":{"id":"881872"},"ticker":{"id":"881802"}},"id":"881801","type":"LinearAxis"},{"attributes":{"text":"proto-application-nldesign-pan"},"id":"881791","type":"Title"},{"attributes":{"data_source":{"id":"881835"},"glyph":{"id":"881834"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"881837"}},"id":"881836","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.3,null],"description":["proto-application-nldesign/pan",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

psu-swe-activemq

CVE-2018-14721, CVE-2021-21345, CVE-2021-41303, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-26154, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-17571, CVE-2019-17531, CVE-2019-17006, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12450, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-15688, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-12910, CVE-2018-1270, CVE-2018-11307, CVE-2018-11236, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-18269, CVE-2017-17485, CVE-2017-15804, CVE-2017-15670, CVE-2017-15095, CVE-2017-14062, CVE-2017-12424, CVE-2015-9262, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2017-8872, CVE-2018-3183, CVE-2021-39139, CVE-2021-3518, CVE-2021-3246, CVE-2021-29505, CVE-2020-26217, CVE-2020-10673, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-17546, CVE-2019-11745, CVE-2018-8905, CVE-2018-6553, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-10899, CVE-2017-6892, CVE-2017-17095, CVE-2021-3517, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-13790, CVE-2019-3462, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2016-5017, CVE-2016-4437, CVE-2021-3516, CVE-2021-26720, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-4180, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000035, CVE-2017-20002, CVE-2017-16997, CVE-2017-15400, CVE-2017-11464, CVE-2017-1000408, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-2388, CVE-2021-23840, CVE-2021-22946, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-25219, CVE-2020-19131, CVE-2020-13933, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-2602, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-17007, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-12422, CVE-2019-11729, CVE-2019-11719, CVE-2019-0222, CVE-2018-8740, CVE-2018-8012, CVE-2018-20843, CVE-2018-16890, CVE-2018-16429, CVE-2018-14598, CVE-2018-14404, CVE-2018-1272, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2017-9735, CVE-2017-7957, CVE-2017-7656, CVE-2017-5637, CVE-2017-16612, CVE-2016-5007, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-14593, CVE-2019-1543, CVE-2018-11775, CVE-2020-8177, CVE-2020-14152, CVE-2019-12749, CVE-2008-5349, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2020-13645, CVE-2019-7663, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-18508, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2018-0494, CVE-2017-18258, CVE-2017-14634, CVE-2017-11613, CVE-2021-39140, CVE-2020-1941, CVE-2020-13947, CVE-2019-10241, CVE-2018-8006, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-13920, CVE-2019-2684, CVE-2019-1559, CVE-2019-0201, CVE-2018-4300, CVE-2018-1271, CVE-2018-12404, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-10237, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2018-3180, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-6454, CVE-2019-2228, CVE-2019-2180, CVE-2018-4181, CVE-2018-16435, CVE-2017-6888, CVE-2021-28169, CVE-2021-22876, CVE-2021-2163, CVE-2020-6829, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-11727, CVE-2018-3214, CVE-2018-20217, CVE-2017-18248, CVE-2019-2745, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2021-35942, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-14160, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10963, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9e0b0b71-38bf-4f05-bbe9-5ab673015065":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"883767","type":"HoverTool"},{"attributes":{},"id":"883756","type":"SaveTool"},{"attributes":{"callback":null},"id":"883768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"883753"},{"id":"883754"},{"id":"883755"},{"id":"883756"},{"id":"883757"},{"id":"883758"},{"id":"883767"},{"id":"883768"},{"id":"883769"}]},"id":"883760","type":"Toolbar"},{"attributes":{},"id":"883818","type":"BasicTickFormatter"},{"attributes":{},"id":"883826","type":"NodesOnly"},{"attributes":{"text":"psu-swe-activemq"},"id":"883735","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883833","type":"BoxAnnotation"},{"attributes":{"source":{"id":"883775"}},"id":"883777","type":"CDSView"},{"attributes":{"below":[{"id":"883745"}],"center":[{"id":"883748"},{"id":"883752"}],"height":768,"left":[{"id":"883749"}],"renderers":[{"id":"883773"},{"id":"883813"}],"title":{"id":"883735"},"toolbar":{"id":"883760"},"width":1024,"x_range":{"id":"883737"},"x_scale":{"id":"883741"},"y_range":{"id":"883739"},"y_scale":{"id":"883743"}},"id":"883734","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"883737","type":"DataRange1d"},{"attributes":{},"id":"883754","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"883780"},"inspection_policy":{"id":"883826"},"layout_provider":{"id":"883782"},"node_renderer":{"id":"883776"},"selection_policy":{"id":"883831"}},"id":"883773","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"883818"},"major_label_policy":{"id":"883816"},"ticker":{"id":"883746"}},"id":"883745","type":"LinearAxis"},{"attributes":{"axis":{"id":"883745"},"ticker":null},"id":"883748","type":"Grid"},{"attributes":{"overlay":{"id":"883759"}},"id":"883755","type":"BoxZoomTool"},{"attributes":{},"id":"883835","type":"Selection"},{"attributes":{},"id":"883741","type":"LinearScale"},{"attributes":{},"id":"883746","type":"BasicTicker"},{"attributes":{},"id":"883837","type":"Selection"},{"attributes":{"source":{"id":"883779"}},"id":"883781","type":"CDSView"},{"attributes":{},"id":"883757","type":"ResetTool"},{"attributes":{"overlay":{"id":"883833"}},"id":"883769","type":"BoxSelectTool"},{"attributes":{},"id":"883819","type":"AllLabels"},{"attributes":{},"id":"883836","type":"UnionRenderers"},{"attributes":{},"id":"883753","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883759","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"883779"},"glyph":{"id":"883778"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883781"}},"id":"883780","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"883803","type":"CategoricalColorMapper"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rmohr/activemq:5.14.5","CVE-2018-14721","CVE-2021-21345","CVE-2021-41303","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-26154","CVE-2020-1957","CVE-2020-17523","CVE-2020-17510","CVE-2020-11989","CVE-2019-5953","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-17571","CVE-2019-17531","CVE-2019-17006","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2019-12450","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-16428","CVE-2018-15688","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14618","CVE-2018-14600","CVE-2018-14599","CVE-2018-12910","CVE-2018-1270","CVE-2018-11307","CVE-2018-11236","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-18269","CVE-2017-17485","CVE-2017-15804","CVE-2017-15670","CVE-2017-15095","CVE-2017-14062","CVE-2017-12424","CVE-2015-9262","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2017-8872","CVE-2018-3183","CVE-2021-39139","CVE-2021-3518","CVE-2021-3246","CVE-2021-29505","CVE-2020-26217","CVE-2020-10673","CVE-2020-10531","CVE-2019-8696","CVE-2019-8675","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-17546","CVE-2019-11745","CVE-2018-8905","CVE-2018-6553","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-10899","CVE-2017-6892","CVE-2017-17095","CVE-2021-3517","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-13790","CVE-2019-3462","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2016-5017","CVE-2016-4437","CVE-2021-3516","CVE-2021-26720","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-4180","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2018-1000035","CVE-2017-20002","CVE-2017-16997","CVE-2017-15400","CVE-2017-11464","CVE-2017-1000408","CVE-2020-26258","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-2388","CVE-2021-23840","CVE-2021-22946","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-25219","CVE-2020-19131","CVE-2020-13933","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-2602","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-17007","CVE-2019-15903","CVE-2019-13565","CVE-2019-13012","CVE-2019-12422","CVE-2019-11729","CVE-2019-11719","CVE-2019-0222","CVE-2018-8740","CVE-2018-8012","CVE-2018-20843","CVE-2018-16890","CVE-2018-16429","CVE-2018-14598","CVE-2018-14404","CVE-2018-1272","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2017-9735","CVE-2017-7957","CVE-2017-7656","CVE-2017-5637","CVE-2017-16612","CVE-2016-5007","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-14593","CVE-2019-1543","CVE-2018-11775","CVE-2020-8177","CVE-2020-14152","CVE-2019-12749","CVE-2008-5349","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2020-13645","CVE-2019-7663","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-18508","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2018-0494","CVE-2017-18258","CVE-2017-14634","CVE-2017-11613","CVE-2021-39140","CVE-2020-1941","CVE-2020-13947","CVE-2019-10241","CVE-2018-8006","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-13920","CVE-2019-2684","CVE-2019-1559","CVE-2019-0201","CVE-2018-4300","CVE-2018-1271","CVE-2018-12404","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-10237","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2018-3180","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-6454","CVE-2019-2228","CVE-2019-2180","CVE-2018-4181","CVE-2018-16435","CVE-2017-6888","CVE-2021-28169","CVE-2021-22876","CVE-2021-2163","CVE-2020-6829","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-11727","CVE-2018-3214","CVE-2018-20217","CVE-2017-18248","CVE-2019-2745","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2021-35942","CVE-2018-7999","CVE-2018-11490","CVE-2018-11489","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-14160","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-25648","CVE-2019-14855","CVE-2018-9234","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2009-5155","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2019-6462","CVE-2019-6461","CVE-2019-15133","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10963","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2018-12384","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-7475","CVE-2016-9318","CVE-2016-3977","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5"]},"selected":{"id":"883837"},"selection_policy":{"id":"883836"}},"id":"883779","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"883775"},"glyph":{"id":"883804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883777"}},"id":"883776","type":"GlyphRenderer"},{"attributes":{},"id":"883739","type":"DataRange1d"},{"attributes":{},"id":"883778","type":"MultiLine"},{"attributes":{},"id":"883816","type":"AllLabels"},{"attributes":{"formatter":{"id":"883821"},"major_label_policy":{"id":"883819"},"ticker":{"id":"883750"}},"id":"883749","type":"LinearAxis"},{"attributes":{},"id":"883821","type":"BasicTickFormatter"},{"attributes":{},"id":"883758","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.29869617335921544,-0.20074522815553278],"CKV_K8S_11":[0.32097720358575144,-0.18170799006321584],"CKV_K8S_12":[0.3166539393334756,-0.19175128116918302],"CKV_K8S_13":[0.2941911377299971,-0.21524114984260692],"CKV_K8S_15":[0.3117210045775252,-0.18221878758998988],"CKV_K8S_20":[0.3002919010910945,-0.22235765988409653],"CKV_K8S_22":[0.3222020413490354,-0.16977833018929697],"CKV_K8S_23":[0.2902145934361807,-0.20536965638665222],"CKV_K8S_28":[0.328591462967818,-0.17804931677601885],"CKV_K8S_29":[0.3028386800949732,-0.19363817299717495],"CKV_K8S_30":[0.3241429122324925,-0.20368142836306544],"CKV_K8S_31":[0.3121349195166661,-0.21670692276404305],"CKV_K8S_37":[0.2872589561979876,-0.21871675710309463],"CKV_K8S_38":[0.30242794909204407,-0.21219387250187113],"CKV_K8S_40":[0.3101548909388643,-0.20714841867222444],"CKV_K8S_43":[0.30253781377767264,-0.18406093546297903],"CKV_K8S_8":[0.32715526753026786,-0.19032692646050434],"CKV_K8S_9":[0.31318106464842127,-0.1720420918827731],"CVE-2007-3716":[0.0016659897690865315,0.05199074258377967],"CVE-2008-1191":[0.014168450005881307,0.12022817138138506],"CVE-2008-3103":[-0.06896476727321983,-0.09803518733752356],"CVE-2008-3105":[-0.06896068224155051,-0.08372088324899493],"CVE-2008-3109":[-0.1028058000647775,0.05962288067210066],"CVE-2008-5347":[-0.07069697239589756,0.06997826698220849],"CVE-2008-5349":[0.02054073767936923,0.10540607983720401],"CVE-2008-5352":[-0.12525947024703243,0.023419781335713846],"CVE-2008-5358":[-0.0750828098196513,-0.09086483737568989],"CVE-2009-5155":[-0.0910968768318214,-0.0785322593417292],"CVE-2015-9262":[-0.05381037203795141,0.0697084202885218],"CVE-2016-10228":[-0.08941174229563952,-0.03864253499157191],"CVE-2016-10739":[-0.10961852684504902,-0.06311634590949486],"CVE-2016-2779":[0.09215277400258728,-0.009257276723023664],"CVE-2016-2781":[-0.11085883276151429,0.02690092276562705],"CVE-2016-3977":[0.08865442830987838,0.03448736109091328],"CVE-2016-4437":[-0.021362310630808585,-0.09537756478309722],"CVE-2016-5007":[-0.01472803114287756,-0.06209276117850006],"CVE-2016-5017":[-0.09264294627819486,0.03316595207927693],"CVE-2016-9318":[0.09982861163329056,0.025282260875206353],"CVE-2017-1000408":[0.041218973952661095,-0.057454680150734155],"CVE-2017-1000409":[0.006704477995813451,0.11900961753935199],"CVE-2017-11462":[0.09353955833084054,0.0030499290089437783],"CVE-2017-11464":[-0.026998510904400655,0.11924514427186102],"CVE-2017-11613":[-0.0611649265507654,-0.021916892387232385],"CVE-2017-12132":[0.08577690103551242,0.06609844315658812],"CVE-2017-12424":[-0.07465525569267031,-0.07045036408560511],"CVE-2017-12562":[0.08174274895330354,-0.007109378613834143],"CVE-2017-12652":[-0.12928537375296123,-0.027741175416013814],"CVE-2017-14062":[0.015429522795595988,-0.07077711367127117],"CVE-2017-14160":[-0.0012575433350732297,-0.09512478496790783],"CVE-2017-14245":[0.023014153189143436,0.06262406269881422],"CVE-2017-14246":[0.050532818601810935,0.0233415057031545],"CVE-2017-14634":[-0.05228172143638187,0.12253328085052366],"CVE-2017-15095":[-0.0295861702223717,-0.09233662124040921],"CVE-2017-15400":[-0.1186782016216826,0.024790758677348253],"CVE-2017-15670":[-0.03194015341094746,0.10941405889649236],"CVE-2017-15671":[-0.057358949275442495,-0.04267628734786822],"CVE-2017-15804":[-0.09858733124890678,0.05014552840502892],"CVE-2017-16612":[-0.10727055996069529,0.07439020204015119],"CVE-2017-16932":[-0.06238591267423533,0.12056300335344626],"CVE-2017-16997":[0.06286697028586864,-0.0015225914751799002],"CVE-2017-17095":[0.11056833830895214,0.011659346629842155],"CVE-2017-17485":[0.04654859292712746,0.03560841061449396],"CVE-2017-18248":[-0.0354056711264177,0.05588966558218361],"CVE-2017-18258":[0.044461137458632186,0.11163150234864663],"CVE-2017-18269":[0.02659924857410582,-0.08603308909947455],"CVE-2017-20002":[0.026440756681108134,-0.06426368268336802],"CVE-2017-5130":[-0.058319571840722666,-0.08430303268060757],"CVE-2017-5637":[-0.0072428333377965335,0.09446388139918853],"CVE-2017-6888":[0.03198564009517594,-0.055104696280929996],"CVE-2017-6892":[0.06307231621021885,-0.06323411559207145],"CVE-2017-7475":[0.06268014485072318,-0.020795609292770842],"CVE-2017-7525":[-0.11547713314974019,-0.03722293196372784],"CVE-2017-7656":[0.07736510571831573,0.035669243182971606],"CVE-2017-7657":[0.06064004872909266,-0.07582129105449176],"CVE-2017-7658":[0.07426930299672733,0.07010537159455382],"CVE-2017-7957":[0.007654567102889984,-0.022415467983345802],"CVE-2017-8834":[-0.10195870806125935,0.026335845898669892],"CVE-2017-8871":[-0.0766527686388119,-0.0036739443232314344],"CVE-2017-8872":[-0.10222572125785359,-0.058450320092093624],"CVE-2017-9735":[-0.07686191949901795,0.09367381752656524],"CVE-2017-9814":[-0.003972842748015266,-0.06378989575553416],"CVE-2018-0494":[0.0556394215785398,0.06048433101957537],"CVE-2018-0732":[-0.1110371689481051,0.0049771102141141004],"CVE-2018-0734":[0.08232547235865557,0.05139893045282711],"CVE-2018-0735":[0.05993800122637183,0.10167121712396184],"CVE-2018-0737":[-0.05614891456185197,0.11076889742179855],"CVE-2018-1000001":[-0.09062964929533873,-0.06627728916172039],"CVE-2018-1000035":[-0.10105038539486681,-0.06731123031884644],"CVE-2018-1000168":[0.06964007322765142,0.08533862980512291],"CVE-2018-1000301":[-0.12243372764191618,-0.034249359506260006],"CVE-2018-1000858":[-0.02930727129300294,0.04114124981751782],"CVE-2018-10237":[-0.053920898788358804,-0.10162719005562583],"CVE-2018-10392":[0.006963662555236245,-0.052765237061017475],"CVE-2018-10393":[0.052943913820527586,-0.0933181553488556],"CVE-2018-1049":[-0.10596639755867097,-0.03658319160348637],"CVE-2018-10844":[-0.08129523018050071,0.005843860791239736],"CVE-2018-10845":[0.036278251987440696,-0.08339167597330083],"CVE-2018-10846":[0.02210906056107132,0.11876921534748885],"CVE-2018-10899":[0.04673761766523673,-0.06463926723622206],"CVE-2018-10963":[0.05841697266581956,0.010787822030126064],"CVE-2018-11236":[-0.11591805379133782,-0.0031728545490403706],"CVE-2018-11237":[0.0331571845675388,0.056968837990178725],"CVE-2018-11307":[-0.10885995093696384,0.053777149495698284],"CVE-2018-11489":[0.0942969505309582,0.06961569436050627],"CVE-2018-11490":[-0.03585915415141346,0.08338915512276525],"CVE-2018-1152":[-0.05217347581018898,0.0530645978488156],"CVE-2018-11775":[-0.0050897957420520815,0.07128795939048391],"CVE-2018-12015":[-0.11269264489794711,-0.019073021448759064],"CVE-2018-12020":[0.04130541014294541,-0.07252261759664912],"CVE-2018-12384":[0.05544419420738391,-0.038233288910769325],"CVE-2018-12404":[-0.09865590627963688,0.04052083784021916],"CVE-2018-1270":[-0.017175010885676818,-0.045371598971539216],"CVE-2018-1271":[-0.029104279305017446,-0.10296612741978488],"CVE-2018-1272":[0.08004860442774663,0.08968046383006638],"CVE-2018-12886":[0.08757793425913249,0.008685268514669891],"CVE-2018-12900":[0.012949526439371284,0.07303261575313179],"CVE-2018-12910":[-0.10037725249981704,0.06839127441255283],"CVE-2018-14404":[-0.10076452157454138,0.08089240292100022],"CVE-2018-14498":[-0.07976715211401647,0.07184454408220796],"CVE-2018-14567":[0.0013497624785378736,-0.07397745110432918],"CVE-2018-14598":[-0.05370069549986712,-0.010590756025952115],"CVE-2018-14599":[-0.11869437642914561,0.03567901464692893],"CVE-2018-14600":[0.04196200837929923,0.09450704029758922],"CVE-2018-14618":[0.026927129210111162,0.0870497499037303],"CVE-2018-14718":[-0.03585511945591241,0.002294614159140185],"CVE-2018-14719":[0.04461238936064514,-0.012350136053555644],"CVE-2018-14720":[-0.038982193839012344,-0.08693575700199929],"CVE-2018-14721":[0.04511855362944609,-0.08080987584190395],"CVE-2018-15209":[0.018246729573739046,0.12815567770085662],"CVE-2018-15686":[-0.11079605598224777,0.08114282117162468],"CVE-2018-15688":[0.03724653391860639,0.008075335086680574],"CVE-2018-15853":[0.003458698370977142,0.09074924593477311],"CVE-2018-15854":[0.08834122036128628,-0.03415965168375364],"CVE-2018-15855":[0.10037357519045928,0.05741071215788908],"CVE-2018-15856":[0.06699434924453734,-0.07022703292935277],"CVE-2018-15857":[0.075635606059393,-0.0733791630935678],"CVE-2018-15858":[0.05358628463268862,0.10381831117929603],"CVE-2018-15859":[-0.0922408012403496,-0.031170661860892526],"CVE-2018-15861":[0.038793188141092345,-0.03384719252773719],"CVE-2018-15862":[-0.1314208580199355,0.0027398994350712456],"CVE-2018-15863":[-0.05715651173939232,0.09975144813563139],"CVE-2018-15864":[0.06565049213501738,-0.01194783217968368],"CVE-2018-16062":[-0.06443703598799336,-0.0914552195094801],"CVE-2018-16335":[0.01740573817419147,0.08464263413314804],"CVE-2018-16402":[0.03285307664104672,0.033941531982916065],"CVE-2018-16403":[0.08254050568567876,0.024754516478336208],"CVE-2018-16428":[0.005937359791819905,-0.10234712090193517],"CVE-2018-16429":[0.10386245389977776,0.03375835853638336],"CVE-2018-16435":[-0.062176568905051924,-0.06511500967456807],"CVE-2018-16839":[0.021059827337303976,-0.05636269099313596],"CVE-2018-16842":[-0.05872494187062134,-0.032356869561292946],"CVE-2018-16864":[-0.03955475439686432,0.11350562078112247],"CVE-2018-16865":[0.09678647049704311,-0.0469944908286697],"CVE-2018-16868":[0.03713082777464353,0.0875125549401439],"CVE-2018-16869":[-0.08794658472243917,-0.02372574965328781],"CVE-2018-16890":[0.09662199909686477,-0.0033651459734058216],"CVE-2018-17000":[0.02613619347651047,-0.10611668949222704],"CVE-2018-17100":[-0.10020812419588779,-0.0408893138875182],"CVE-2018-17101":[0.010005896884371063,-0.06311818293474661],"CVE-2018-18064":[-0.05105538350197628,-0.09047163890802952],"CVE-2018-18310":[0.013276094963415546,-0.10123462919054872],"CVE-2018-18311":[-0.12542358326257277,0.045406869329658935],"CVE-2018-18312":[-0.1307943649397996,0.010842125581084003],"CVE-2018-18313":[-0.09757377025821254,-0.019366055419368974],"CVE-2018-18314":[-0.07344983168209077,0.06049291118848049],"CVE-2018-18508":[0.007065546285147965,0.08179320407333028],"CVE-2018-18520":[-0.04776958186950939,0.10717544165537808],"CVE-2018-18521":[0.08617668936612097,0.04074653674106677],"CVE-2018-18557":[0.03534819452932935,0.11761931813118619],"CVE-2018-19210":[0.09411617906325709,-0.03948269561460518],"CVE-2018-19211":[0.027022151424692817,0.11161916133294597],"CVE-2018-19360":[-0.061016509164147074,0.04440131395486464],"CVE-2018-19361":[-0.047417455069895365,-0.059780069280018555],"CVE-2018-19362":[0.02537123389353215,-0.03495290957052999],"CVE-2018-19661":[-0.012761581726796077,-0.11338610121912529],"CVE-2018-19662":[-0.02252472341627298,-0.1116359048522956],"CVE-2018-19758":[0.09717849939072673,0.011713767140308374],"CVE-2018-20217":[-0.0006806260373621899,0.10119407472344608],"CVE-2018-20346":[-0.06793025218179374,0.08983803900330957],"CVE-2018-20506":[0.03614713892729874,-0.10234869222500553],"CVE-2018-20843":[0.06930220832512161,-0.08102937449190804],"CVE-2018-3149":[-0.03469008771210555,-0.0736754941503521],"CVE-2018-3169":[0.034036401266421754,0.10649443859601379],"CVE-2018-3180":[0.004143458989426752,-0.11199969203181931],"CVE-2018-3183":[-0.10151188504559469,0.08810188897414488],"CVE-2018-3214":[0.01351516569423752,0.005191813261376167],"CVE-2018-4180":[-0.06699781604610215,0.0015704669753539018],"CVE-2018-4181":[0.06710074749760812,0.07737146988637077],"CVE-2018-4300":[0.07257387400649362,-0.027797814944516726],"CVE-2018-5710":[-0.03159181355095603,0.09270162775965796],"CVE-2018-5784":[-0.022611650142578127,0.06083880830573784],"CVE-2018-5968":[-0.08656226348810889,0.06504647271126617],"CVE-2018-6485":[0.023870072267186064,0.07339889365321794],"CVE-2018-6551":[-0.044377689865368206,0.0634627157578789],"CVE-2018-6553":[-0.12376882720804873,-0.02118708208705991],"CVE-2018-6954":[0.06877760141948863,-0.04062009064812494],"CVE-2018-7169":[0.0858325412545566,0.08190656063479837],"CVE-2018-7456":[0.0225984127003886,0.09690488194504965],"CVE-2018-7489":[-0.01523567375780864,0.11416349007108782],"CVE-2018-7999":[0.0533756791182474,0.11101130079482442],"CVE-2018-8006":[-0.1018985031746663,-0.005726775477855833],"CVE-2018-8012":[0.07570162332026864,0.050941638797706745],"CVE-2018-8740":[-0.030849829028505006,-0.11089055313027193],"CVE-2018-8905":[-0.11568761848841022,0.04624529622218768],"CVE-2018-9234":[-0.06008115212921052,0.01485888735872271],"CVE-2019-0201":[-0.09315662129448868,0.07399523418653901],"CVE-2019-0222":[-0.09714541684685263,0.09560694506267442],"CVE-2019-10241":[-0.0015284496335343152,-0.10622470454068611],"CVE-2019-11719":[-0.009035641483979296,-0.016780625671370654],"CVE-2019-11727":[-0.10474843011932858,-0.014140742111186693],"CVE-2019-11729":[-0.011772237013020135,0.1315399637881191],"CVE-2019-11745":[0.01785131403718622,-0.010716671812721247],"CVE-2019-12422":[-0.08825706745104898,0.10343138451706058],"CVE-2019-12450":[0.10695140244587491,0.026529975486423222],"CVE-2019-12749":[-0.049479795793390416,0.07753491439244273],"CVE-2019-12900":[-0.045179856197765204,-0.021800152790061166],"CVE-2019-13012":[0.08521027399838847,-0.04773366948580536],"CVE-2019-13115":[-0.02130784315175654,-0.0846937667944502],"CVE-2019-13565":[-0.015441088206016453,0.04793470007241009],"CVE-2019-13627":[-0.07086966620835759,-0.06214304357902016],"CVE-2019-14379":[0.10825497905797857,-0.014762297002413346],"CVE-2019-14540":[0.024535548456353532,-0.023696820018119787],"CVE-2019-14855":[0.008711324389012223,-0.08052019318428628],"CVE-2019-14973":[-0.06881666036963058,-0.01317640976220625],"CVE-2019-15133":[-0.07635164995714987,0.02948492238322404],"CVE-2019-1543":[0.043778468075385664,0.11906925239994624],"CVE-2019-1551":[0.04775748687731344,0.07066656384203766],"CVE-2019-1559":[-0.04023110197974259,0.030456048694870928],"CVE-2019-15903":[0.10060089480847245,-0.02741525457003092],"CVE-2019-16168":[-0.03853365568269029,0.10356517285362915],"CVE-2019-16335":[-0.036723105615085606,0.12228383569102969],"CVE-2019-16942":[-0.08784278604519981,0.047600445188792785],"CVE-2019-16943":[-0.0350156995229028,-0.06065102262406202],"CVE-2019-17006":[-0.05272278643809756,0.09296848028025265],"CVE-2019-17007":[0.08802598128746023,-0.05443803347969166],"CVE-2019-17498":[-0.12179012381857339,-0.011604893313902118],"CVE-2019-17531":[-0.08275458250895723,0.07967778329548934],"CVE-2019-17543":[0.09142163651153586,0.02790804578209637],"CVE-2019-17546":[-0.08218575957226947,-0.08900593043739785],"CVE-2019-17571":[0.05296839002815909,-0.0461692868974179],"CVE-2019-17594":[-0.00530778746072642,0.08213653743010273],"CVE-2019-17595":[-0.07527385522167601,-0.024948380528522017],"CVE-2019-19906":[0.026161953669735984,0.04511032683539924],"CVE-2019-19956":[0.05832010867437305,0.08605597448601521],"CVE-2019-20218":[-0.06436877562107073,-0.07485078081501363],"CVE-2019-20367":[-0.09118395597377169,0.08348305538442151],"CVE-2019-20388":[-0.1275622748009909,0.0321078766557203],"CVE-2019-20446":[-0.04544590498522668,-0.09714144372733087],"CVE-2019-2180":[-0.05943351354954126,0.08564315444929528],"CVE-2019-2201":[0.07182363503184065,0.02067790766988097],"CVE-2019-2228":[-0.06504705022320229,-0.05217705918726935],"CVE-2019-25013":[-0.08676985693106536,0.026154098715057656],"CVE-2019-2602":[0.09325517721716839,0.0602664563896381],"CVE-2019-2684":[-0.00942197358298698,-0.07422974079879585],"CVE-2019-2698":[-0.07817287608259288,-0.05593835659897796],"CVE-2019-2745":[-0.12118435666664096,0.002750009000639324],"CVE-2019-2762":[-0.03091936770874359,-0.08142700003195745],"CVE-2019-2769":[-0.04386030920793639,0.1259257085197861],"CVE-2019-2949":[0.020755036408418262,-0.0983189526777423],"CVE-2019-2989":[-0.09604688489714329,0.019127574115652943],"CVE-2019-3462":[0.043847076498143726,-0.09670911140262413],"CVE-2019-3822":[-0.11511546245773731,-0.048533354909519225],"CVE-2019-3823":[-0.09847209790533867,-0.07559684679594478],"CVE-2019-3829":[0.04388282373585912,0.103073818796873],"CVE-2019-3842":[0.015063059018378106,0.052434964498723285],"CVE-2019-3843":[0.000725517282923181,0.11097107996789618],"CVE-2019-3844":[0.07432278890448495,-0.017192984449119486],"CVE-2019-3855":[0.0807366851044246,0.06075278531781013],"CVE-2019-3856":[0.06163050665113916,0.04467110408535316],"CVE-2019-3857":[-0.062468353537862585,0.061113735806490516],"CVE-2019-3858":[-0.08079249121362915,-0.0351664785193827],"CVE-2019-3859":[-0.05325582784932737,-0.06756562829587502],"CVE-2019-3860":[0.008658223562522587,-0.03678796761492307],"CVE-2019-3861":[-0.08045075721039838,-0.014721843705166963],"CVE-2019-3862":[0.05300722383766233,-0.022191878317196295],"CVE-2019-3863":[0.026853997760764296,-0.0771782226652663],"CVE-2019-5094":[-0.0005480902582955627,0.12070912114128905],"CVE-2019-5188":[0.07025402660087764,0.040466905761791926],"CVE-2019-5436":[0.05371345894001214,-0.06957669442489924],"CVE-2019-5481":[-0.06663328492441911,0.09745501840865385],"CVE-2019-5482":[-0.0027989053481464097,0.12894175149110823],"CVE-2019-5827":[0.07773428466228323,-0.03400920445054734],"CVE-2019-5953":[0.05726795799633527,0.033754015717282614],"CVE-2019-6454":[-0.09520716768946322,0.008945610610853397],"CVE-2019-6461":[-0.009341283533392683,0.10800717081761838],"CVE-2019-6462":[0.046712957808977336,-0.08920305455854022],"CVE-2019-7149":[-0.09205743485776836,-0.04769608434777646],"CVE-2019-7150":[-0.04227358525356148,-0.06875875240850095],"CVE-2019-7317":[-0.11136243526805162,0.06770267040528954],"CVE-2019-7663":[-0.03122202330326681,0.12817276881319217],"CVE-2019-7664":[0.0601610191291866,-0.08661207719135071],"CVE-2019-7665":[-0.03206988609869675,-0.030630666873831564],"CVE-2019-8457":[-0.017700448351644634,-0.10180140056260113],"CVE-2019-8675":[-0.025026475483339833,-0.055735117930013386],"CVE-2019-8696":[0.10572891128955496,0.01818955317753028],"CVE-2019-9169":[0.04426613291256875,0.0538193675762145],"CVE-2019-9511":[0.03270051552488327,0.07887046873742534],"CVE-2019-9513":[-0.011490576391370487,-0.0872632577841577],"CVE-2019-9936":[-0.08309444633553538,0.039333151331352595],"CVE-2019-9937":[-0.10240249466565901,0.003058878017865887],"CVE-2020-10001":[0.07132416668131408,0.05879448938596528],"CVE-2020-10029":[-0.009599333979643349,-0.10717314263798593],"CVE-2020-10531":[-0.027204004711976114,0.07168106658511252],"CVE-2020-10543":[-0.07211439193830077,0.05095279099870091],"CVE-2020-10673":[-0.030858067280728454,-0.013906125240381432],"CVE-2020-10878":[0.006112681854729874,0.1292157391998832],"CVE-2020-11080":[-0.046347944673419295,-0.03635028570636937],"CVE-2020-11655":[0.042574653738964595,0.06307574160369243],"CVE-2020-11989":[-0.042948051477368465,-0.048675093588135425],"CVE-2020-12049":[-0.06313404657694205,0.07641823656571409],"CVE-2020-12243":[0.07919161413896895,-0.05565128089467986],"CVE-2020-12403":[0.0633366297376155,-0.03164644766891484],"CVE-2020-12723":[-0.08371140363340826,0.08858503144716393],"CVE-2020-12825":[-0.047758278253115474,-0.10779235975084102],"CVE-2020-13434":[-0.05361563985964027,-0.05258931625898332],"CVE-2020-13630":[-0.04394149446100143,0.0980166602809572],"CVE-2020-13632":[-0.11023028465011148,-0.05387329987268552],"CVE-2020-13645":[-0.1070928886048788,0.01469251007154139],"CVE-2020-13790":[0.045971189400313216,0.08206044905099238],"CVE-2020-13871":[-0.025888636886180767,0.10046214836008656],"CVE-2020-13920":[-0.02258046111915954,0.12961999128507187],"CVE-2020-13933":[-0.004590794349076677,-0.03856018683105932],"CVE-2020-13947":[-0.053412991683032186,-0.07686534211298969],"CVE-2020-13956":[0.06453655994369632,0.06327157503318435],"CVE-2020-14152":[-0.08398372264285896,-0.061240542226193566],"CVE-2020-14155":[-0.0241310414615118,0.0848649291562636],"CVE-2020-14344":[-0.08813844869554675,0.09590083419567193],"CVE-2020-14363":[-0.09330679546495106,-0.05684727300811808],"CVE-2020-14583":[0.013465620377839514,0.11135957073190378],"CVE-2020-14593":[0.049999807265286376,0.005279765992560461],"CVE-2020-14621":[0.04214869469973362,-0.04641761542356752],"CVE-2020-14803":[-0.05920532896632612,-0.0969482466437196],"CVE-2020-15999":[-0.07415734358009034,0.015582964919905655],"CVE-2020-1712":[-0.021161270471137257,0.10959294791128348],"CVE-2020-1751":[-0.03255187686967548,-0.044096628529661286],"CVE-2020-17510":[0.0603042101910356,-0.05136018523730149],"CVE-2020-1752":[-0.01849037379478728,-0.07622936714808887],"CVE-2020-17523":[-0.10491573489607435,-0.048834341273366874],"CVE-2020-19131":[-0.13251871890050096,0.02039462447337642],"CVE-2020-19144":[-0.06692213811685428,0.10557491397523643],"CVE-2020-1941":[-0.01578939342007619,0.029970602409210772],"CVE-2020-1957":[0.03175587477495885,0.09814595924026574],"CVE-2020-1971":[-0.08978127191630851,-0.0018662864873402647],"CVE-2020-21913":[-0.04543779854809988,-0.0813157723353087],"CVE-2020-23922":[0.07813897951862944,0.005071483858974413],"CVE-2020-24977":[0.10309481433218261,0.004280716139375735],"CVE-2020-25219":[0.06906702235910951,0.1026346384279913],"CVE-2020-25648":[-0.08342101835633144,-0.0712276042070316],"CVE-2020-25649":[-0.09105432183724455,-0.012326224625507975],"CVE-2020-25692":[0.06821566071590845,0.03003695508075924],"CVE-2020-25709":[0.10617388009241648,0.0454407309654319],"CVE-2020-25710":[0.10995105508034893,-3.610839973946954e-05],"CVE-2020-2601":[0.06925514995350146,-0.05794015367213991],"CVE-2020-2604":[0.060521643209021356,0.021033988619716],"CVE-2020-26154":[0.03665649659218035,0.07089691614350858],"CVE-2020-26217":[0.04009086948475567,0.02113414301185704],"CVE-2020-26258":[-0.0759766725467663,-0.07898610967105968],"CVE-2020-26259":[0.05132956223917719,0.09217258193187336],"CVE-2020-27350":[-0.1080594839355924,0.035679329811912325],"CVE-2020-27618":[0.06397710056615738,0.09486691112426443],"CVE-2020-2781":[-0.09428633208583768,0.059803112429888325],"CVE-2020-2803":[-0.03655874408631659,-0.09626774665558341],"CVE-2020-2805":[0.08261774779435027,-0.01942991099752032],"CVE-2020-28196":[-0.11599589481434691,0.05858771810246937],"CVE-2020-2830":[-0.03884202405259926,-0.10620582973374265],"CVE-2020-29361":[0.015921086289170078,-0.10952521567672659],"CVE-2020-29362":[-0.11254155885310124,-0.009999731760645326],"CVE-2020-35490":[-0.10814064597525228,0.04428127416458326],"CVE-2020-35491":[-0.009454520904100443,0.1213152272252253],"CVE-2020-35492":[-0.005453753670124081,-0.05044883033105448],"CVE-2020-35512":[-0.07253298715165363,0.03992234823951993],"CVE-2020-35523":[0.03491969285215627,-0.017824290873829255],"CVE-2020-35524":[0.01765647065753729,-0.045129436408371845],"CVE-2020-36221":[0.05656972412259881,0.05091233733620832],"CVE-2020-36222":[-0.037787850657741505,0.07236182277436501],"CVE-2020-36223":[0.09760944728571863,-0.02183052030117562],"CVE-2020-36224":[0.047970731187716595,-0.03072615321605116],"CVE-2020-36225":[-0.05535033858464802,0.03304012539033558],"CVE-2020-36226":[-0.047374564135261574,0.11703765907094149],"CVE-2020-36227":[-0.04430611122787439,0.0872195067772606],"CVE-2020-36228":[-0.1289466716910671,-0.004781438663906961],"CVE-2020-36229":[-0.10348472532789345,-0.026905309054717507],"CVE-2020-36230":[-0.07253350662667975,0.08175783036789869],"CVE-2020-3810":[-0.11407791061026956,0.015575642165149407],"CVE-2020-3898":[0.07994873949016787,0.01504255671143246],"CVE-2020-5421":[-0.13083146407318394,-0.013969689446754283],"CVE-2020-6096":[-0.11521957665272928,-0.026525997577628708],"CVE-2020-6829":[0.003967612308483751,0.03776352188727971],"CVE-2020-7595":[-0.13012340407524478,0.0375469861154577],"CVE-2020-8177":[0.029120307986167392,0.12333940426189327],"CVE-2020-8231":[-0.08180359416936532,-0.04609193107554239],"CVE-2020-8285":[0.08598863554909364,0.07412672742857093],"CVE-2020-8286":[0.02743629746620428,-0.09721170228844721],"CVE-2021-20305":[-0.11870643933590685,0.06664415040361105],"CVE-2021-21341":[-0.06563608176093343,0.1142140474306216],"CVE-2021-21342":[0.08872310164747554,-0.02608597512680962],"CVE-2021-21343":[0.00823583942559578,0.1047715886177832],"CVE-2021-21344":[0.02468299360062212,0.01808503591611743],"CVE-2021-21345":[-0.018927051520708008,0.12305906941328089],"CVE-2021-21346":[-0.009855061451986787,-0.09756429150527769],"CVE-2021-21347":[-0.01540950044810213,0.08855820280692926],"CVE-2021-21348":[0.0777333851192623,-0.0654041796079983],"CVE-2021-21349":[0.0775313337940963,0.079486991435342],"CVE-2021-21350":[-0.016844911540169535,0.07561059268826258],"CVE-2021-21351":[-0.07033484741341343,-0.03623649436616604],"CVE-2021-2163":[-0.08525487672639911,-0.0822427742147498],"CVE-2021-22876":[0.08686783750403926,-0.06281730490260697],"CVE-2021-22946":[0.053651687889112315,-0.007448135597945255],"CVE-2021-22947":[0.10240933234033094,-0.03468985139433269],"CVE-2021-23840":[-0.07284981916346644,0.11346775550676669],"CVE-2021-23841":[0.10410686821417704,-0.01024890842787726],"CVE-2021-2388":[0.01893939244996883,-0.08125206460194341],"CVE-2021-26720":[-0.08250497663631454,0.054883745891164584],"CVE-2021-27212":[0.09716601641331805,0.04969122335571868],"CVE-2021-27218":[-0.07273662748313116,-0.046602878928496246],"CVE-2021-27219":[0.07170134226018741,0.09286536113787588],"CVE-2021-28153":[0.013480603962914688,0.09568661555085528],"CVE-2021-28169":[-0.05253548220224918,0.0023718114698501737],"CVE-2021-29505":[0.09431451939870507,0.017704145399694726],"CVE-2021-31535":[0.005631912259658253,-0.09040085935454409],"CVE-2021-31879":[-0.1217190291486129,0.01254593631579476],"CVE-2021-3246":[0.09469035739564421,-0.016252749378515605],"CVE-2021-3326":[0.06811249827440206,0.009040296875862674],"CVE-2021-33560":[0.017922409332225817,0.0326358042208266],"CVE-2021-33574":[-0.12273802101401719,0.05464913374812569],"CVE-2021-33910":[0.006195554277501992,0.06426777545517375],"CVE-2021-3468":[-0.0863788695004823,0.015464400519150951],"CVE-2021-3516":[-0.02462329417829088,-0.06814268384991563],"CVE-2021-3517":[0.0539901554432964,-0.05852180341631686],"CVE-2021-3518":[-0.08080322600874174,0.1083532712897897],"CVE-2021-3520":[0.014661967431547747,-0.09030648991989314],"CVE-2021-3537":[-0.009210039551116675,0.062089710018156226],"CVE-2021-3541":[0.030025853746091423,-0.04362689231273411],"CVE-2021-3580":[0.03177535066392735,-0.002787194722296692],"CVE-2021-35942":[0.06950679969432796,-0.04899309288704254],"CVE-2021-3712":[-0.07666604408889409,0.10142060595365227],"CVE-2021-37750":[-0.017179798449674405,-0.03072788113706026],"CVE-2021-39139":[0.060056840885374635,0.07097034470315335],"CVE-2021-39140":[0.03412245814175886,-0.0694494378615253],"CVE-2021-39141":[0.05437001827848638,0.07909832764922128],"CVE-2021-39144":[-0.0030060842420664524,-0.08304757766247704],"CVE-2021-39145":[0.08161070750881995,-0.041762789170975693],"CVE-2021-39146":[0.08952297459373339,0.0488071864875078],"CVE-2021-39147":[-0.0664934101947569,0.02574850974172451],"CVE-2021-39148":[-0.044147670209084486,0.04502490983208203],"CVE-2021-39149":[0.10101318337208406,0.040986289653652634],"CVE-2021-39150":[0.07335215563374926,-0.004992386520768203],"CVE-2021-39151":[-0.01625811294554291,0.09961022407521457],"CVE-2021-39152":[-0.12016855506998483,-0.04334902269932994],"CVE-2021-39153":[0.035423628276444456,-0.09260391247801669],"CVE-2021-39154":[-0.04461019260810176,0.017526659882763324],"CVE-2021-40528":[0.05314134862782975,-0.07955884202310447],"CVE-2021-41303":[0.04470084945504617,0.044889190704105096],"Deployment.default":[0.25000211747820433,-0.15948630602934769],"deps":[-0.9999999999999999,-0.36962637136725895],"psu-swe/activemq":[0.3165109498301728,-0.20172922167997667],"rmohr/activemq:5.14.5":[-0.009688592343658866,0.009076555018300387]}},"id":"883782","type":"StaticLayoutProvider"},{"attributes":{},"id":"883831","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["psu-swe/activemq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-activemq.default (container 0) - activemq","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

restorecommerce-system

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22940, CVE-2021-22926, CVE-2021-3712, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23395, CVE-2021-23358, CVE-2020-28469, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2018-1109, CVE-2020-11656, CVE-2021-39537, CVE-2021-20294, CVE-2019-15847, CVE-2021-27290, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7768, CVE-2020-7754, CVE-2020-13630, CVE-2019-20149, CVE-2021-3487, CVE-2021-20197, CVE-2020-35494, CVE-2020-1971, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-28500, CVE-2021-23383, CVE-2021-23369, CVE-2021-3805, CVE-2021-33623, CVE-2021-33502, CVE-2021-27292, CVE-2020-28499, CVE-2021-20066, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-12652, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2017-10102, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-12023, CVE-2018-12022, CVE-2017-15286, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2017-10125, CVE-2008-5349, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2017-15232, CVE-2017-10243, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2019-19645, CVE-2018-11771, CVE-2015-9261, CVE-2019-17595, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CVE-2021-23436, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3757, CVE-2021-3749, CVE-2021-25949, CVE-2021-21353, CVE-2020-7753, CVE-2020-7733, CVE-2020-28477, CVE-2020-28168, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-16935, CVE-2019-14822, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2019-17023, CVE-2021-22901, CVE-2020-26160, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2021-22876, CVE-2021-21300, CVE-2021-29059, CVE-2021-28092, CVE-2020-8203, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2020-26116, CVE-2020-1751, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2020-28491, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-27216, CVE-2021-37750, CVE-2021-28169, CVE-2020-27223, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-12290, CVE-2019-13627, CVE-2016-10228, CVE-2020-14155, CVE-2019-19012, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9, CKV_K8S_16, CKV_K8S_29, CKV_K8S_14, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed4f7fe4-e9cb-4f53-9fec-45ea050a29e1":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"921726"},"major_label_policy":{"id":"921724"},"ticker":{"id":"921654"}},"id":"921653","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14516097742224324,-0.1140811076771056],"CKV_K8S_11":[-0.14132267335539273,-0.10916321157568616],"CKV_K8S_12":[-0.14167221324692444,-0.09978203147874136],"CKV_K8S_13":[-0.15370911091645617,-0.11254282263883854],"CKV_K8S_14":[-0.2189451555539996,-0.12430903544781459],"CKV_K8S_15":[-0.14765646304781435,-0.1000838746510793],"CKV_K8S_16":[-0.16090967261669406,-0.15606530600579444],"CKV_K8S_20":[-0.13753895129607618,-0.11665931278479882],"CKV_K8S_22":[-0.1543514351598937,-0.09761663891572915],"CKV_K8S_23":[-0.18653031393467925,-0.0997864104765863],"CKV_K8S_28":[-0.1587879483445734,-0.09211965629894141],"CKV_K8S_29":[-0.18627492768707007,-0.0912535835406324],"CKV_K8S_30":[-0.1361071589230085,-0.10758871641700582],"CKV_K8S_31":[-0.1482401420927679,-0.10726372495371327],"CKV_K8S_35":[-0.13118258519698175,-0.12679615045924347],"CKV_K8S_37":[-0.15511641248743246,-0.10549272278626766],"CKV_K8S_38":[-0.14680743450451805,-0.11934520885618345],"CKV_K8S_40":[-0.16022395895461372,-0.10049093453396656],"CKV_K8S_42":[-0.22325391072732964,-0.2461459776028748],"CKV_K8S_43":[-0.15017777972848007,-0.09254297358972953],"CKV_K8S_8":[-0.1404875704526791,-0.1275606935123464],"CKV_K8S_9":[-0.18242788201850121,-0.10888046625319325],"CVE-2007-3716":[0.009081748536923081,0.2505966788710527],"CVE-2008-1191":[0.004639101574246339,0.22366048051585918],"CVE-2008-3103":[0.018286086679180465,0.2698595162494819],"CVE-2008-3105":[0.03808249235074736,0.2551477178540168],"CVE-2008-3109":[-0.047929971412886095,0.2547130758754683],"CVE-2008-5347":[0.0275993089193601,0.18642953705496765],"CVE-2008-5349":[0.0822494533249499,0.210453482028959],"CVE-2008-5352":[-0.061412619301868754,0.23733128362614955],"CVE-2008-5358":[0.07023468508498884,0.18366133844760957],"CVE-2012-1093":[-0.04649693277236251,-0.25004786280067137],"CVE-2015-9261":[0.037027883218464445,0.23673369269145125],"CVE-2016-10228":[0.09749191285991952,-0.09902554683089598],"CVE-2016-10739":[0.07789809701491338,-0.2057114416127291],"CVE-2016-1585":[-0.07101352245022399,-0.21935239837604112],"CVE-2016-2781":[0.038275141704126624,-0.13670173467496885],"CVE-2017-10053":[0.06379959075502831,0.15827958193235112],"CVE-2017-10067":[-0.06518010484586585,0.2568419407876269],"CVE-2017-10074":[-0.0015385519636979957,0.28044838615085843],"CVE-2017-10078":[-0.051946144880350965,0.16961627629832887],"CVE-2017-10086":[-0.012019479670792983,0.27995560864265895],"CVE-2017-10087":[-0.004296645150789605,0.23288987509719186],"CVE-2017-10089":[0.0748979088909201,0.15586190563583222],"CVE-2017-10090":[0.03239009054601898,0.20851925094417356],"CVE-2017-10096":[-0.09358922601866218,0.21201460345615472],"CVE-2017-10101":[-0.029133925941881286,0.2367523974631696],"CVE-2017-10102":[-0.07873663626167036,0.23869436930058846],"CVE-2017-10107":[0.07159667057164126,0.17097767299530256],"CVE-2017-10108":[0.09009807518553463,0.22514010655204317],"CVE-2017-10109":[0.05744602013778809,0.17418409747780444],"CVE-2017-10110":[-0.03750223514083105,0.272090324115174],"CVE-2017-10111":[0.07977309808357098,0.2202092208297025],"CVE-2017-10114":[0.05795800887187509,0.18870619090683516],"CVE-2017-10115":[-0.05971295873561938,0.22605381991313434],"CVE-2017-10116":[-0.06453517813338829,0.18825207210315237],"CVE-2017-10118":[-0.04911052306012349,0.18505294574060327],"CVE-2017-10125":[0.05681632190806829,0.24674760525480724],"CVE-2017-10135":[-0.04269723917815694,0.21848863734470444],"CVE-2017-10176":[0.033170425046541635,0.22318455289032035],"CVE-2017-10198":[0.08134331614066238,0.1844750699277112],"CVE-2017-10243":[-0.05056362484624923,0.2424640795883166],"CVE-2017-12652":[-0.08691464108162067,0.17740517406710815],"CVE-2017-13716":[-0.031914133351258284,-0.2525008427941219],"CVE-2017-15131":[-0.01651057006733351,-0.2683783795713248],"CVE-2017-15232":[-0.015481885482469456,0.2643865204579394],"CVE-2017-15286":[0.048894082056870916,0.1610163614726244],"CVE-2017-7475":[-0.006061126063933091,-0.22944943118956546],"CVE-2017-7960":[0.058034343657853794,-0.23833899315221602],"CVE-2017-8834":[-0.06163605051281717,-0.24874909201660447],"CVE-2017-8871":[-0.08545858994608525,-0.2044294613377347],"CVE-2017-9814":[0.068438484570723,-0.22985385614217235],"CVE-2018-1000021":[0.059701217521436194,-0.2561732863387307],"CVE-2018-1000035":[-0.012382234170892016,-0.25347126985584667],"CVE-2018-1000500":[-0.0822919354552611,0.12444962566472924],"CVE-2018-1000517":[-0.07603310414833825,0.1347308665914858],"CVE-2018-10126":[0.03665702303193546,-0.2672239093242595],"CVE-2018-10237":[0.07033319125803938,0.09190607060963395],"CVE-2018-1109":[-0.07315701631854415,-0.030084028628755456],"CVE-2018-11236":[0.015204462491404102,-0.2232787739913432],"CVE-2018-11237":[-0.03716850216364094,-0.22897993711631506],"CVE-2018-11307":[0.0019266841816678734,0.26227477008413713],"CVE-2018-1152":[-0.09633976848233348,0.2013840299734798],"CVE-2018-11771":[0.04810000517786653,0.23079520674426207],"CVE-2018-11813":[-0.03580532819765799,-0.26412687415834],"CVE-2018-12022":[-0.07161943125560506,0.20055993863540228],"CVE-2018-12023":[0.07783075105659866,0.22937132316356884],"CVE-2018-12115":[0.06701064601605995,-0.20875190549906097],"CVE-2018-12116":[-0.05732333175622362,-0.20225726566948443],"CVE-2018-12121":[0.08235580564155953,-0.2294771622015516],"CVE-2018-12122":[-0.04793564741214805,-0.2304698726463912],"CVE-2018-12886":[0.041027420903619424,0.014561497314116665],"CVE-2018-14048":[0.01017895080101228,0.013312693616151037],"CVE-2018-14498":[0.09408507676541657,0.21385270738296608],"CVE-2018-14550":[0.07014068977175772,0.2540396252617293],"CVE-2018-14598":[-0.07991380957983395,0.1945866534484922],"CVE-2018-14599":[-0.02190560512088343,0.24389733668958155],"CVE-2018-14600":[0.0861001228982628,0.17477869992755507],"CVE-2018-14718":[-0.044181440596133915,0.2001790778101593],"CVE-2018-14719":[0.019617418024213264,0.2480111016376039],"CVE-2018-14720":[-0.08644058760436898,0.23308896333230977],"CVE-2018-14721":[0.06066492687811398,0.25610449511754013],"CVE-2018-16868":[0.09146298181808311,-0.2106223998225677],"CVE-2018-16869":[0.012457596291879602,-0.26047961628673194],"CVE-2018-18064":[0.050807675919997,-0.21380006526113957],"CVE-2018-19360":[0.06705271734905256,0.22923586079994093],"CVE-2018-19361":[-0.06856709811158854,0.2191908423141862],"CVE-2018-19362":[0.0782017202228394,0.2511471273836761],"CVE-2018-19591":[0.04001324651474199,-0.25295824299795705],"CVE-2018-20217":[0.03527739396303989,-0.24424488776702208],"CVE-2018-20346":[-0.07578796606922887,0.2484759124031169],"CVE-2018-20505":[-0.019151301566620524,0.2169421190174133],"CVE-2018-20506":[0.043227010983431624,0.27356437229277586],"CVE-2018-20673":[-0.021753215218664978,-0.24800387946135324],"CVE-2018-20679":[-0.0674283524393041,0.1301078595996036],"CVE-2018-20843":[0.13165673605659778,0.02916321956629337],"CVE-2018-5710":[0.06943909516874587,-0.2493278487201853],"CVE-2018-6003":[0.011545033786810072,0.23594104104700853],"CVE-2018-6942":[0.1004258345564826,0.17716832766248672],"CVE-2018-7159":[0.08345489491411148,-0.21369081532940373],"CVE-2018-7160":[0.0017065763167350809,-0.2551602647486181],"CVE-2018-7167":[0.045858983020041585,-0.2648001629461121],"CVE-2018-7169":[0.06812591046166543,-0.11788122065279726],"CVE-2018-7489":[-0.06306427375159854,0.17428040156144828],"CVE-2018-8740":[0.031951498020480945,0.27627218908426815],"CVE-2019-1010204":[0.0018506932910416689,-0.24408728972781818],"CVE-2019-11719":[0.1292667887527768,0.008142467079005155],"CVE-2019-11756":[0.15991541865379383,-0.012237779417061608],"CVE-2019-12086":[0.043476365907157095,0.18738398831711886],"CVE-2019-12098":[-0.073479380047004,-0.20967939792226076],"CVE-2019-12290":[0.09982105198270154,-0.09154637317733165],"CVE-2019-12384":[-0.07119779786353947,0.23049900215251462],"CVE-2019-12450":[0.13729201259363896,0.0024166069359329106],"CVE-2019-12749":[0.15514615337167822,-0.03411246612705236],"CVE-2019-12814":[-0.05795391433849751,0.2497358187002143],"CVE-2019-13050":[-0.030928419858697976,-0.2380249943069989],"CVE-2019-13115":[0.03862849996775323,0.013472514359821402],"CVE-2019-13627":[0.09257670030625101,-0.08539264004691575],"CVE-2019-14379":[0.09930234130676611,0.22212152014836917],"CVE-2019-14439":[0.018277202295209027,0.19805796782098542],"CVE-2019-14540":[0.00015464519171015285,0.2444212178317828],"CVE-2019-14697":[-0.06496925330867863,0.12140587132195224],"CVE-2019-14822":[0.13406018877506962,0.017477309167663716],"CVE-2019-14855":[0.03773109383960393,-0.1281191730618691],"CVE-2019-14866":[0.1448900427824121,0.00876148694084597],"CVE-2019-14892":[0.09798423156727461,0.198616992398833],"CVE-2019-14893":[-0.03964835042655896,0.24706414876855154],"CVE-2019-15133":[0.09083272564173996,0.23477177613102707],"CVE-2019-1551":[0.042172474634225986,-0.11230681425335459],"CVE-2019-15847":[-0.0035263326871423357,-0.005787113392502545],"CVE-2019-15903":[0.13580875797456263,-0.007087882830046634],"CVE-2019-16163":[-0.186797036064807,0.10136014917800631],"CVE-2019-16168":[-0.01614505012132973,0.2302392751677788],"CVE-2019-16335":[0.07049869634862667,0.2116652953176784],"CVE-2019-16869":[0.024806576568655862,0.23635855588297702],"CVE-2019-16935":[0.14705476103983559,-0.043352652943378894],"CVE-2019-16942":[-0.08058381484551998,0.22426199446198308],"CVE-2019-16943":[-0.0895213193676812,0.19220356056941454],"CVE-2019-17006":[0.1503684890591833,-0.02657227957469205],"CVE-2019-17023":[0.14067043996810963,-0.026237982729391363],"CVE-2019-17267":[-0.06789647399037371,0.2449641760482704],"CVE-2019-17498":[0.05035370977965979,0.009896053751879973],"CVE-2019-17531":[0.04922149086344836,0.2556853002136558],"CVE-2019-17543":[0.09579618799215864,-0.06886290138227985],"CVE-2019-17571":[0.11974274943277867,-0.09491075178467377],"CVE-2019-17594":[0.023832174350835185,0.2587076167363074],"CVE-2019-17595":[-0.05566209096295008,0.2622475539357091],"CVE-2019-18276":[0.01401695666467461,0.008857352828379227],"CVE-2019-19012":[-0.1859217676732662,0.08149353570288125],"CVE-2019-19203":[-0.19150791898355238,0.08915340373430455],"CVE-2019-19204":[-0.192699705426413,0.07501801212560631],"CVE-2019-19246":[-0.17935944113354518,0.09619056007566223],"CVE-2019-19645":[-0.028291903695522546,0.2664377981006703],"CVE-2019-19646":[0.04508288123547189,0.2196298589868315],"CVE-2019-19956":[0.1548141832489488,-0.020571670157388037],"CVE-2019-20149":[-0.11695068339719007,-0.031448724150429985],"CVE-2019-20330":[0.09456032014588382,0.18585146456011423],"CVE-2019-20367":[0.08937327213393204,0.20316505856760167],"CVE-2019-20388":[0.07650502844870816,-0.07644356808084976],"CVE-2019-20444":[0.054693274825953084,0.211952864003978],"CVE-2019-20445":[-0.006335658322283158,0.25618383897055647],"CVE-2019-20446":[-0.06414845567367193,-0.2264039030523688],"CVE-2019-20838":[0.055468655773443606,-0.22818101909221145],"CVE-2019-20907":[0.07420204776153018,-0.08090160342546254],"CVE-2019-25013":[0.05757964813996884,-0.12183280083118407],"CVE-2019-3843":[0.08765199668382644,-0.09937275151954525],"CVE-2019-3844":[0.08695874571257137,-0.11014363335290225],"CVE-2019-3855":[0.045943710418833376,0.2439847505051221],"CVE-2019-3856":[0.030034922592208052,0.26661639458175146],"CVE-2019-3857":[0.1042723316294749,0.19200113873451055],"CVE-2019-3858":[-0.032806202550461475,0.20773606578499548],"CVE-2019-3859":[-0.004339836545491987,0.21363253708080732],"CVE-2019-3860":[-0.049721821278426274,0.2300486660310924],"CVE-2019-3861":[0.06214938490864956,0.2648112799009748],"CVE-2019-3862":[-0.07598748789727879,0.17131528562024181],"CVE-2019-3863":[0.08325624888908144,0.19485931174871307],"CVE-2019-5094":[0.06912489984942967,0.06848790375839521],"CVE-2019-5188":[0.0629364079891282,0.0668284424868108],"CVE-2019-5481":[-0.0005158946472441824,0.1944528312266381],"CVE-2019-5482":[0.07417436900570898,0.06801151961300642],"CVE-2019-5737":[-0.03854542495315036,-0.24473540278125808],"CVE-2019-5747":[-0.07426013733633331,0.1248366181989783],"CVE-2019-6461":[-0.05978525719281388,-0.21299560661279063],"CVE-2019-6462":[0.03055119342439117,-0.26181100328377144],"CVE-2019-7317":[-0.03987201755857479,0.23495918851459666],"CVE-2019-8457":[-0.030807041092257556,0.22339373581437488],"CVE-2019-9169":[-0.0211088113560488,-0.22527068981066128],"CVE-2019-9511":[-0.008978111998140335,-0.2622531357681527],"CVE-2019-9513":[-0.054435201171394394,-0.25583883429113896],"CVE-2019-9674":[0.07962664267068495,-0.23801005858610402],"CVE-2019-9923":[-0.008991726304715425,-0.24272178837742656],"CVE-2019-9924":[-0.03916216274178018,0.2616732672604517],"CVE-2020-10001":[-0.006476116123844079,-0.2731412912719847],"CVE-2020-10029":[0.06503974958324334,-0.07809024486910385],"CVE-2020-10543":[-0.013489458865614834,-0.21683016833328303],"CVE-2020-10672":[-0.07627274511318952,0.18348416299971992],"CVE-2020-10673":[-0.006514191045330564,0.27005675080223096],"CVE-2020-10878":[-0.05894675243100748,-0.23473427349558978],"CVE-2020-10968":[0.031375846576341654,0.24796839921582084],"CVE-2020-10969":[0.020092853068271344,0.22404050901314362],"CVE-2020-11080":[0.09062729410555737,-0.12050049546327926],"CVE-2020-11111":[0.05770424425437055,0.23516308920470308],"CVE-2020-11112":[0.012303808366908867,0.26195025158078844],"CVE-2020-11113":[-0.09482270986743915,0.1850335083645298],"CVE-2020-11619":[-0.06460766541233519,0.20921431636109994],"CVE-2020-11620":[0.03638538574414923,0.17072496351116584],"CVE-2020-11655":[-0.05364895130565355,0.2140168466029194],"CVE-2020-11656":[-0.053369883740983434,0.05738248746273072],"CVE-2020-12243":[0.14136188589717189,0.02389475830588463],"CVE-2020-12403":[0.03528278607515647,0.0017266796362550693],"CVE-2020-12723":[-0.03006703446185533,-0.21664818809200526],"CVE-2020-13434":[-0.053946064646042784,0.06513830454667198],"CVE-2020-13435":[-0.05853121636353475,0.06158005671999373],"CVE-2020-13529":[0.0009119485563860712,-0.2655051592175122],"CVE-2020-13630":[-0.041810629518268284,0.05664167245244666],"CVE-2020-13631":[-0.0476336656267676,0.06496430329850737],"CVE-2020-13632":[-0.047390651688214144,0.05869337443862482],"CVE-2020-13844":[0.05735937445516613,-0.24733277225645886],"CVE-2020-13956":[0.19872723164633077,0.007092666765330658],"CVE-2020-14060":[0.07665169414102771,0.23889617235957744],"CVE-2020-14061":[-0.036675634142813454,0.17753344989124578],"CVE-2020-14062":[-0.04716731002339045,0.2677109470118123],"CVE-2020-14145":[0.02362326140611433,-0.2674741034332502],"CVE-2020-14155":[0.09287109679049854,-0.1072273896719098],"CVE-2020-14195":[-0.011635093321323413,0.24639825406765564],"CVE-2020-14344":[0.003677441756718715,0.015116373195336838],"CVE-2020-14363":[-8.25687604183156e-05,0.008221969665561008],"CVE-2020-14422":[0.027233852725791444,-0.22083023006303912],"CVE-2020-15358":[-0.040502298307053215,0.06164708973245032],"CVE-2020-15999":[0.05726505718038886,-0.09290518515284814],"CVE-2020-1751":[0.06490620012221295,-0.13306042169945093],"CVE-2020-1752":[0.033304537299149964,-0.14112811217859342],"CVE-2020-17541":[-0.005690461927498224,0.01291722316896776],"CVE-2020-19131":[-0.039748579750097685,-0.21443264282191551],"CVE-2020-19144":[0.03962113841601116,-0.21854338943082435],"CVE-2020-1971":[0.00938601101524284,-0.05341161117501041],"CVE-2020-21913":[0.0030856094478444013,-0.2189059492027782],"CVE-2020-24616":[-0.02126459191290138,0.2560058498483411],"CVE-2020-24659":[0.0872539865236183,-0.09034953212346364],"CVE-2020-24750":[-0.09088868190023501,0.22189510495453257],"CVE-2020-24977":[-0.02661412760809976,-0.2692823021436255],"CVE-2020-25219":[0.049462877569640594,-0.2556952619645978],"CVE-2020-25648":[0.14734036203837586,0.016834589146618978],"CVE-2020-25649":[0.052629564169069824,0.026855995362011657],"CVE-2020-25692":[0.06125877096023308,-0.07531272108641113],"CVE-2020-25709":[0.02127511508001294,-0.12351728115410292],"CVE-2020-25710":[0.008669835123719796,-0.12078097639377489],"CVE-2020-26116":[-0.07856993930721598,-0.226613347057936],"CVE-2020-26154":[-0.04546260617974372,-0.20430627360005457],"CVE-2020-26160":[-0.12796996964063176,0.01095021903087508],"CVE-2020-27216":[0.11490026875372365,-0.11492642506615926],"CVE-2020-27223":[0.11775648385063633,-0.10556844250734122],"CVE-2020-27350":[0.0537275512969637,-0.13238270883133954],"CVE-2020-27618":[0.03143911363275242,-0.12561204193734662],"CVE-2020-27619":[0.006606746130538794,-0.2341822673894911],"CVE-2020-28168":[0.17882628458442548,-0.048165667294950795],"CVE-2020-28196":[0.052901663846822426,-0.14459093646826804],"CVE-2020-28469":[-0.02254601778756447,-0.02257320227903104],"CVE-2020-28477":[0.19430501025449456,-0.029053079690188274],"CVE-2020-28491":[0.18721489477060874,0.03185128957145541],"CVE-2020-28499":[-0.15667723796023392,-0.03261797962962847],"CVE-2020-28500":[-0.013847656540886486,-0.06678062809512626],"CVE-2020-28928":[-0.04013871148185855,0.022362401254253324],"CVE-2020-29361":[0.0286983848003506,-0.01586141112510476],"CVE-2020-29362":[0.06975007357288926,-0.1371423417100902],"CVE-2020-29363":[0.060583352223496235,-0.1281547840894941],"CVE-2020-29573":[0.15541661667478,-0.005741781005140098],"CVE-2020-35490":[0.06723747051822239,0.2425458588752622],"CVE-2020-35491":[0.04069462595550053,0.2647058221478167],"CVE-2020-35493":[-0.06384793545842533,-0.07401285354814593],"CVE-2020-35494":[-0.10554282622233725,0.013293884462574745],"CVE-2020-35495":[-0.11662557816040041,-0.00971580116821603],"CVE-2020-35496":[-0.10706624863069504,0.00272122085851529],"CVE-2020-35507":[-0.11293049703152648,0.007777083483622106],"CVE-2020-35512":[0.019015812324347597,-0.23587982429102977],"CVE-2020-35523":[0.016173491064378608,-0.27178155201477544],"CVE-2020-35524":[0.06132917532354084,-0.2186136218860717],"CVE-2020-35728":[-0.03165255398018712,0.25361702263885333],"CVE-2020-36179":[0.06003847431904261,0.20106748268331312],"CVE-2020-36180":[-0.02851003002257995,0.19115147925376505],"CVE-2020-36181":[0.005144068916286227,0.2727918791418236],"CVE-2020-36182":[-0.07850940591804567,0.21329796362688624],"CVE-2020-36183":[0.0618057749314807,0.22049322085427792],"CVE-2020-36184":[0.014674770542603533,0.2115442681812302],"CVE-2020-36185":[0.08389380531087355,0.1621423056748807],"CVE-2020-36186":[0.09340139038535168,0.16684684744795902],"CVE-2020-36187":[-0.015766883485552264,0.20115785298634345],"CVE-2020-36188":[0.05202869866865888,0.2667020795141649],"CVE-2020-36189":[0.02162250480859976,0.27866047641464986],"CVE-2020-36221":[0.04356870950793122,-0.14241149865532998],"CVE-2020-36222":[0.05840804808716696,-0.1368703084091028],"CVE-2020-36223":[0.02583277435881221,-0.13019058215786547],"CVE-2020-36224":[0.05046418438085082,-0.11798401729375256],"CVE-2020-36225":[0.01850601961151869,-0.13194760836871852],"CVE-2020-36226":[0.07256114822370664,-0.12911170444269776],"CVE-2020-36227":[0.03140616317754849,-0.11160531732088085],"CVE-2020-36228":[0.02379468116898582,-0.11711912458542638],"CVE-2020-36229":[0.06712756281596095,-0.1242257007537594],"CVE-2020-36230":[0.04977241566683923,-0.12601481582904184],"CVE-2020-6096":[0.03500589605957553,-0.11826029822982816],"CVE-2020-6829":[0.0736487365904677,-0.2205137101936975],"CVE-2020-7595":[0.12482610353260341,0.021199616429340477],"CVE-2020-7733":[0.17431478671105366,-0.059655615243994764],"CVE-2020-7753":[0.16422851628550242,0.03301521043273131],"CVE-2020-7754":[-0.04206740965372586,-0.08080088072185106],"CVE-2020-7768":[-0.1000391991186163,-0.03839137562975472],"CVE-2020-7769":[0.1861428999618362,-0.005206661572989586],"CVE-2020-7774":[-0.010435201801269792,-0.06365538461756537],"CVE-2020-7788":[-0.04883443243962569,-0.0759900729150894],"CVE-2020-7793":[0.18135447793749995,0.002849122789229027],"CVE-2020-8116":[-0.047405516617468696,-0.08208554358756986],"CVE-2020-8169":[0.10626297756450123,-0.09092616658165402],"CVE-2020-8177":[0.0840653350918646,-0.05220910694096466],"CVE-2020-8203":[0.02333250273428498,-0.25550120289138883],"CVE-2020-8231":[-0.008484556962552124,-0.08730491719165227],"CVE-2020-8285":[-0.00098590110427151,-0.08051798948825588],"CVE-2020-8286":[-0.004775648089222657,-0.08456382903491556],"CVE-2020-8622":[0.1442336385082112,-0.0357522448201922],"CVE-2020-8623":[0.1492092661162992,0.0007357768673475961],"CVE-2020-8625":[0.13854775203602185,-0.01726107122751375],"CVE-2020-8840":[-0.05686985532644479,0.1990494189069636],"CVE-2020-9546":[0.08529339098475634,0.24309205873448106],"CVE-2020-9547":[-0.019177082549250327,0.2741792492294395],"CVE-2020-9548":[0.10303566391140587,0.2077872818126872],"CVE-2020-9794":[-0.07651018583181253,-0.1899369344260611],"CVE-2020-9849":[0.006731150651723904,-0.2720997088092648],"CVE-2020-9991":[0.07011350765340804,-0.2397185518200926],"CVE-2021-20066":[-0.1531740631077669,-0.02326316192752429],"CVE-2021-20190":[-0.08524005303824911,0.20584668214198082],"CVE-2021-20197":[-0.10991688587889274,-0.008657242906572191],"CVE-2021-20231":[0.08975068554690052,-0.0715137887598829],"CVE-2021-20232":[0.10095621021297906,-0.10594640766483322],"CVE-2021-20294":[-0.11482210209675932,-0.0007293753383612103],"CVE-2021-20305":[0.04251152715595394,-0.12315801619079851],"CVE-2021-21290":[0.048567713749965255,0.024631066329315904],"CVE-2021-21295":[0.047473276563901524,0.029255688710596178],"CVE-2021-21300":[-0.051821750960609085,-0.10722988899045842],"CVE-2021-21353":[0.19181997571737644,-0.04795189800780185],"CVE-2021-21409":[0.04305317065487791,0.02745653717022565],"CVE-2021-22876":[0.006312595679139085,-0.09507398692260721],"CVE-2021-22897":[-0.08928932761156382,0.13470545116492524],"CVE-2021-22901":[0.019972749577771655,-0.0006712101665453695],"CVE-2021-22922":[-0.04918859503957318,0.02216235103816194],"CVE-2021-22923":[-0.044208367566455374,0.021823870344220505],"CVE-2021-22925":[-0.03534951619553834,0.0021524043230921235],"CVE-2021-22926":[-0.04911618383287873,0.022156377928135945],"CVE-2021-22940":[-0.07186208540116933,-0.03741482134085117],"CVE-2021-22945":[-0.07637618919023566,-0.023435959332794694],"CVE-2021-22946":[-0.015213142188253231,-0.01368007268493769],"CVE-2021-22947":[-0.014960644719749778,-0.012178935827793669],"CVE-2021-23336":[0.012974754194536097,-0.24841052038422698],"CVE-2021-23337":[-0.006389648033770016,-0.05784694844825315],"CVE-2021-23358":[-0.017905018997102666,-0.023005969444837668],"CVE-2021-23369":[0.011430256323595662,-0.00726426890945948],"CVE-2021-23382":[0.18593061073434475,-0.013855702315280683],"CVE-2021-23383":[0.02437375489522025,-0.02634776353435349],"CVE-2021-23395":[-0.07043089787515555,-0.0205231353638033],"CVE-2021-23400":[0.023451810866888023,0.019321271921184203],"CVE-2021-23436":[0.19360570411370234,-0.018862463078917514],"CVE-2021-23440":[-0.024070157266976144,-0.017666351552932114],"CVE-2021-23840":[-0.005557925881588002,-0.04416232808593143],"CVE-2021-23841":[-0.005554704877722485,-0.044834740145509866],"CVE-2021-24031":[0.027384274222350652,-0.1372501107193849],"CVE-2021-25214":[0.15457976029629816,0.007040464546045733],"CVE-2021-25215":[0.14589665100909327,-0.012623491716259556],"CVE-2021-25949":[0.1837249569110592,-0.06563867902635041],"CVE-2021-26720":[-0.051089929616409534,-0.24126286645223705],"CVE-2021-27212":[0.044811341881653484,-0.13329711033176347],"CVE-2021-27218":[-0.06492111850475842,-0.195389213554547],"CVE-2021-27219":[0.06424922301917801,-0.06764678404112741],"CVE-2021-27290":[-0.008267459841042503,-0.061802689804402094],"CVE-2021-27292":[0.01697944359204752,-0.015616704161635743],"CVE-2021-28092":[-0.15917026940944387,0.015948229009069573],"CVE-2021-28153":[-0.04421590893361206,-0.2602308120572115],"CVE-2021-28169":[0.10956692496624323,-0.12379781003350031],"CVE-2021-28359":[-0.07645666787436343,-0.19988348039135298],"CVE-2021-28831":[-0.06556948941797869,-0.02462104191484248],"CVE-2021-29059":[-0.1626124695525296,0.004199545416242626],"CVE-2021-30139":[-0.04663424655791392,0.010935278370722676],"CVE-2021-30535":[-0.07442715530904713,-0.2353513177336537],"CVE-2021-31535":[0.005844748850634741,0.008605401257183396],"CVE-2021-3177":[0.04611864181541448,-0.24129427111088644],"CVE-2021-31879":[-0.019216376106508986,-0.23652937726670017],"CVE-2021-32803":[-0.017664876321431284,-0.04411072591549006],"CVE-2021-32804":[-0.023717382145281664,-0.050185613681591065],"CVE-2021-3326":[0.014528224098433462,-0.12391154658000966],"CVE-2021-33502":[-0.05508802285211008,-0.08592790699410487],"CVE-2021-33560":[0.06229392096414543,-0.1419274821398576],"CVE-2021-33574":[0.09558510835205317,-0.11451156460753904],"CVE-2021-33623":[-0.1154687373752905,-0.04822392706253972],"CVE-2021-33910":[0.06153779218147562,-0.11385276780233648],"CVE-2021-3426":[0.08883477334951281,-0.22293464590500456],"CVE-2021-3449":[-0.026130374686626722,-0.059501405397175404],"CVE-2021-3450":[-0.06631755561647164,-0.031000753251682944],"CVE-2021-3468":[0.04418186747106496,-0.22986097291322474],"CVE-2021-3487":[-0.06439226969662588,-0.07842805885588729],"CVE-2021-3516":[-0.06707694159356228,-0.24102064596294204],"CVE-2021-3517":[0.024752909651316365,-0.24519343996265575],"CVE-2021-3518":[-0.08360388345708292,-0.2170113887900242],"CVE-2021-3520":[0.022112158827062814,-0.10938118435909747],"CVE-2021-3537":[-0.05023294921411381,-0.21923022521848626],"CVE-2021-3549":[-0.023976892315318934,-0.2600856433300925],"CVE-2021-35515":[0.04413816973153471,0.2022417085642802],"CVE-2021-35516":[0.07194117974083673,0.19881054225193753],"CVE-2021-35517":[0.010875866231737393,0.28026739569994646],"CVE-2021-3580":[0.04912037822349161,-0.13837978270226955],"CVE-2021-35942":[0.10362916030720971,-0.07640593259555403],"CVE-2021-36090":[-0.028021797332055294,0.27691955614922203],"CVE-2021-36159":[-0.06615959799388872,-0.036836206661213095],"CVE-2021-36222":[0.05291303741569991,-0.11088291809924536],"CVE-2021-3711":[-0.022168336267385617,-0.05646116693558409],"CVE-2021-3712":[-0.025114018807623494,-0.0596131510463877],"CVE-2021-3749":[0.03182419940178747,0.012045919992062906],"CVE-2021-3757":[0.18665255578114173,-0.05610397183314344],"CVE-2021-37701":[-0.01780984834744575,-0.04462943743137775],"CVE-2021-37712":[-0.021012965933612255,-0.04499616146228195],"CVE-2021-37713":[-0.025603381973577075,-0.05068153160389071],"CVE-2021-37750":[0.09686621360745892,-0.07949061349452964],"CVE-2021-3805":[-0.15318758876979321,-0.042105588683927914],"CVE-2021-39537":[-0.03674994979665723,0.06137774343852949],"CVE-2021-40330":[-0.052714737771738455,-0.061424913157459314],"CVE-2021-40528":[0.013346061425894345,-0.11209670906729856],"CVE-2021-41581":[-0.08258633691748755,0.13265162244670864],"CVE-2021-41617":[0.031938854765129775,-0.23271800023658898],"Deployment.default":[-0.08997303287865265,-0.05928687100279579],"GHSA-2mvq-xp48-4c77":[0.17765709879184116,0.013348968485994693],"GHSA-4qhx-g9wp-g9m6":[0.19271422598078275,-0.03846908718378574],"GHSA-5854-jvxx-2cg9":[0.17182435792330059,0.023563549858414384],"GHSA-7hx8-2rxv-66xv":[0.1818120373706751,-0.037239351168887956],"GHSA-g64q-3vg8-8f93":[0.18326372236339936,-0.025613486869578872],"GHSA-mg85-8mv5-ffjr":[0.1749998003243335,-0.07157457366334741],"Job.default":[-0.1444515058559256,-0.0752967867986429],"PRISMA-2021-0081":[0.19508332009882184,0.020181307839504278],"PRISMA-2021-0098":[-0.08228472338733772,-0.018724066275226922],"PRISMA-2021-0125":[-0.0234167095931833,-0.047062557975744074],"Pod.default":[-0.1682312687994097,-0.1205638941460343],"RoleBinding.default":[-0.25400186170363054,-0.3244034933544353],"StatefulSet.default":[-0.08286829418565606,-0.09625299768762871],"deps":[-0.9999999999999999,-0.023069316885619078],"docker.elastic.co/elasticsearch/elasticsearch:7.9.2":[0.09237836804882717,-0.010148313486775657],"docker.elastic.co/kibana/kibana:7.9.2":[0.08633942571405144,-0.025405341845600032],"docker.io/bitnami/kafka:2.6.0-debian-10-r30":[0.04570878742021937,-0.07978570569621471],"docker.io/bitnami/redis:6.0.8-debian-10-r35":[0.04130015361194364,-0.08652458377331303],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r10":[0.04599171830747564,-0.07993183946732879],"ghcr.io/restorecommerce/access-control-srv:0.1.17":[-0.04583105969753037,-0.027264703450504538],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.052500436817238726,-0.016789700496417686],"ghcr.io/restorecommerce/facade-srv:0.1.4":[-0.054205481091228004,-0.034517681789577835],"ghcr.io/restorecommerce/fulfillment-srv:0.0.19":[-0.04615280661511682,-0.027683707328251695],"ghcr.io/restorecommerce/identity-srv:0.1.28":[-0.04603357238906723,-0.02760261348001257],"ghcr.io/restorecommerce/indexing-srv:0.0.15":[-0.03943419228885195,-0.045344546522876006],"ghcr.io/restorecommerce/invoicing-srv:0.0.10":[-0.03721016676236529,-0.03944963088184821],"ghcr.io/restorecommerce/notification-srv:0.1.15":[-0.04151555033594783,-0.02307746435650138],"ghcr.io/restorecommerce/ordering-srv:0.0.4":[-0.04177949967205833,-0.040311785857094204],"ghcr.io/restorecommerce/ostorage-srv:0.1.23":[-0.0623926250974463,-0.0077416148293199625],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.04204358586540003,-0.03963025956965958],"ghcr.io/restorecommerce/rendering-srv:0.1.14":[-0.049836352353711776,-0.040769446863759405],"ghcr.io/restorecommerce/resource-srv:0.0.12":[-0.05553215468839039,-0.009952861413793765],"ghcr.io/restorecommerce/scheduling-srv:0.1.18":[-0.037528917320618214,-0.022625026679751768],"groundnuty/k8s-wait-for:v1.3":[-0.0994022144754064,0.0580394135158743],"minio/minio:RELEASE.2020-09-17T04-49-20Z":[-0.03636270338826822,-0.029943334797374162],"restorecommerce/data:demo-shop-v0.0.4":[-0.04534469604319771,-0.04983962952536363],"restorecommerce/pdf-rendering-srv:0.1.0":[0.004083000025283595,-0.1564917508398932],"restorecommerce/system":[-0.17129837335461598,-0.13544649954905277],"system":[-0.9485788462871962,-0.022036819105902397],"zenko/kafka-manager:1.3.3.22":[0.0015883655412997856,0.16302746831102607]}},"id":"921690","type":"StaticLayoutProvider"},{"attributes":{},"id":"921654","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_16","CKV_K8S_29","CKV_K8S_14","CKV_K8S_42","system","StatefulSet.default","Deployment.default","Pod.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_29","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","Pod.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","CKV_K8S_14","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","RoleBinding.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2020-28469","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","CVE-2020-11656","CVE-2021-39537","CVE-2021-20294","CVE-2019-15847","CVE-2021-27290","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-3805","CVE-2021-33623","CVE-2021-33502","CVE-2021-27292","CVE-2020-28499","CVE-2021-20066","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","docker.elastic.co/kibana/kibana:7.9.2","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-12652","CVE-2017-10111","CVE-2017-10110","CVE-2017-10107","CVE-2017-10101","CVE-2017-10096","CVE-2017-10090","CVE-2017-10089","CVE-2017-10087","CVE-2017-10086","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2017-10102","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-14550","CVE-2017-10116","CVE-2017-10114","CVE-2017-10074","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2017-10078","CVE-2020-14363","CVE-2019-9924","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-8740","CVE-2018-6003","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-12023","CVE-2018-12022","CVE-2017-15286","CVE-2017-10176","CVE-2017-10118","CVE-2017-10115","CVE-2017-10067","CVE-2008-5347","CVE-2008-3109","CVE-2017-10125","CVE-2008-5349","CVE-2017-10198","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-16168","CVE-2019-15133","CVE-2018-6942","CVE-2018-14498","CVE-2018-14048","CVE-2018-1152","CVE-2017-15232","CVE-2017-10243","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2017-10135","CVE-2021-41581","CVE-2021-21290","CVE-2019-19645","CVE-2018-11771","CVE-2015-9261","CVE-2019-17595","CVE-2021-22897","CVE-2019-7317","CVE-2019-17594","CVE-2017-10109","CVE-2017-10108","CVE-2017-10053","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/kibana/kibana:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-3757","CVE-2021-3749","CVE-2021-25949","CVE-2021-21353","CVE-2020-7753","CVE-2020-7733","CVE-2020-28477","CVE-2020-28168","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2019-17023","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","CVE-2021-22901","CVE-2020-26160","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2021-21300","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-29059","CVE-2021-28092","CVE-2020-8203","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2020-26154","CVE-2018-11236","CVE-2016-1585","CVE-2021-3518","CVE-2021-30535","CVE-2018-7160","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25219","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-19591","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2020-26116","CVE-2020-1751","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2020-27350","CVE-2021-3468","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2018-1000021","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2018-1000035","CVE-2017-15131","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-24977","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-1010204","CVE-2018-20673","CVE-2017-7960","CVE-2017-7475","CVE-2017-13716","CVE-2019-1551","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-12290","CVE-2019-13627","CVE-2016-10228","CVE-2020-14155","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2019-19012","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163"],"start":["restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","Job.default","CKV_K8S_42","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2020-11656","CVE-2020-11656","CVE-2020-11656","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2021-20294","CVE-2021-20294","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7768","CVE-2020-7768","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-13630","CVE-2020-13630","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-3487","CVE-2021-3487","CVE-2021-20197","CVE-2021-20197","CVE-2020-35494","CVE-2020-35494","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-35507","CVE-2020-35507","CVE-2020-35496","CVE-2020-35496","CVE-2020-35495","CVE-2020-35495","CVE-2020-35493","CVE-2020-35493","CVE-2020-35493","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-15358","CVE-2020-15358","CVE-2020-13632","CVE-2020-13632","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13435","CVE-2020-13435","CVE-2020-13434","CVE-2020-13434","CVE-2020-13434","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-33623","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-27292","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","CVE-2021-31535","CVE-2019-5482","CVE-2019-5482","CVE-2019-14697","CVE-2018-1000517","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-17541","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-1000500","CVE-2020-14363","CVE-2019-18276","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-25649","CVE-2020-25649","CVE-2020-25649","CVE-2019-5747","CVE-2018-20679","CVE-2020-14344","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2018-14048","CVE-2021-21409","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2021-21295","CVE-2018-10237","CVE-2021-41581","CVE-2021-21290","CVE-2021-21290","CVE-2021-21290","CVE-2021-22897","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","CVE-2021-27219","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2021-3749","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","CVE-2021-21300","CVE-2021-21300","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-8169","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-12290","CVE-2019-12290","CVE-2019-13627","CVE-2019-13627","CVE-2016-10228","CVE-2016-10228","CVE-2020-14155","CVE-2020-14155","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3"]},"selected":{"id":"921745"},"selection_policy":{"id":"921744"}},"id":"921687","type":"ColumnDataSource"},{"attributes":{},"id":"921647","type":"DataRange1d"},{"attributes":{"formatter":{"id":"921729"},"major_label_policy":{"id":"921727"},"ticker":{"id":"921658"}},"id":"921657","type":"LinearAxis"},{"attributes":{},"id":"921745","type":"Selection"},{"attributes":{},"id":"921658","type":"BasicTicker"},{"attributes":{"data_source":{"id":"921683"},"glyph":{"id":"921712"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921685"}},"id":"921684","type":"GlyphRenderer"},{"attributes":{},"id":"921649","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"921661"},{"id":"921662"},{"id":"921663"},{"id":"921664"},{"id":"921665"},{"id":"921666"},{"id":"921675"},{"id":"921676"},{"id":"921677"}]},"id":"921668","type":"Toolbar"},{"attributes":{"source":{"id":"921683"}},"id":"921685","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921667","type":"BoxAnnotation"},{"attributes":{},"id":"921743","type":"Selection"},{"attributes":{"axis":{"id":"921653"},"ticker":null},"id":"921656","type":"Grid"},{"attributes":{},"id":"921645","type":"DataRange1d"},{"attributes":{"below":[{"id":"921653"}],"center":[{"id":"921656"},{"id":"921660"}],"height":768,"left":[{"id":"921657"}],"renderers":[{"id":"921681"},{"id":"921721"}],"title":{"id":"921643"},"toolbar":{"id":"921668"},"width":1024,"x_range":{"id":"921645"},"x_scale":{"id":"921649"},"y_range":{"id":"921647"},"y_scale":{"id":"921651"}},"id":"921642","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"921741"}},"id":"921677","type":"BoxSelectTool"},{"attributes":{},"id":"921661","type":"PanTool"},{"attributes":{"data_source":{"id":"921687"},"glyph":{"id":"921686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921689"}},"id":"921688","type":"GlyphRenderer"},{"attributes":{},"id":"921664","type":"SaveTool"},{"attributes":{},"id":"921739","type":"NodesOnly"},{"attributes":{"source":{"id":"921687"}},"id":"921689","type":"CDSView"},{"attributes":{},"id":"921726","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"921657"},"dimension":1,"ticker":null},"id":"921660","type":"Grid"},{"attributes":{"callback":null},"id":"921676","type":"TapTool"},{"attributes":{},"id":"921729","type":"BasicTickFormatter"},{"attributes":{},"id":"921662","type":"WheelZoomTool"},{"attributes":{},"id":"921744","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"921667"}},"id":"921663","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"921711","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"921683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"921721","type":"LabelSet"},{"attributes":{"text":"restorecommerce-system"},"id":"921643","type":"Title"},{"attributes":{},"id":"921724","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"921688"},"inspection_policy":{"id":"921734"},"layout_provider":{"id":"921690"},"node_renderer":{"id":"921684"},"selection_policy":{"id":"921739"}},"id":"921681","type":"GraphRenderer"},{"attributes":{},"id":"921666","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921675","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.9,5.9,5.3,5.3,5.3,null,9.8,8.8,7.8,7.5,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9,7,7,7,7,7,5.6,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.1,6.1,5.7,5.4,5.3,5.3,null,8.1,7.7,7.5,7.5,7.5,5.3,null,null,7.5,null,7.5,7,null,null,7,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,null,null,null,7.5,7.5,5.3,null,9.8,9.8,9.8,7.5,7.5,7.5,7,6.5,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,6.3,5.9,5.3,null,null,null,9.8,7.5,7.5,7.5,7.5,null,null],"description":["restorecommerce/system",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

signalen-classification

CVE-2019-12900, CVE-2021-20305, CVE-2018-12886, CVE-2021-26720, CVE-2020-1712, CVE-2021-3828, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2020-19131, CVE-2020-11080, CVE-2018-5740, CVE-2021-3712, CVE-2021-41617, CVE-2020-29599, CVE-2021-37750, CVE-2020-19144, CVE-2021-22947, CVE-2020-21913, CVE-2020-28493, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2019-17545, CVE-2018-7409, CVE-2018-6551, CVE-2018-6485, CVE-2018-20721, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-9545, CVE-2019-9543, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-1000858, CVE-2017-5130, CVE-2017-17509, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2018-1311, CVE-2018-11206, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14617, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2020-27778, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2021-3796, CVE-2020-27752, CVE-2020-23922, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-9903, CVE-2019-8397, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2019-11026, CVE-2019-10873, CVE-2019-10871, CVE-2018-5710, CVE-2018-20551, CVE-2018-18897, CVE-2018-18520, CVE-2018-18064, CVE-2018-17437, CVE-2018-17434, CVE-2018-17432, CVE-2018-17237, CVE-2018-17234, CVE-2018-17233, CVE-2018-13988, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2018-11202, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-17508, CVE-2017-17506, CVE-2017-17505, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-20807, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b648cc2f-5a04-4b27-b970-723528e94295":{"defs":[],"roots":{"references":[{"attributes":{},"id":"976825","type":"Selection"},{"attributes":{},"id":"976731","type":"LinearScale"},{"attributes":{"overlay":{"id":"976747"}},"id":"976743","type":"BoxZoomTool"},{"attributes":{},"id":"976745","type":"ResetTool"},{"attributes":{},"id":"976734","type":"BasicTicker"},{"attributes":{"below":[{"id":"976733"}],"center":[{"id":"976736"},{"id":"976740"}],"height":768,"left":[{"id":"976737"}],"renderers":[{"id":"976761"},{"id":"976801"}],"title":{"id":"976723"},"toolbar":{"id":"976748"},"width":1024,"x_range":{"id":"976725"},"x_scale":{"id":"976729"},"y_range":{"id":"976727"},"y_scale":{"id":"976731"}},"id":"976722","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"976738","type":"BasicTicker"},{"attributes":{"source":{"id":"976767"}},"id":"976769","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"976741"},{"id":"976742"},{"id":"976743"},{"id":"976744"},{"id":"976745"},{"id":"976746"},{"id":"976755"},{"id":"976756"},{"id":"976757"}]},"id":"976748","type":"Toolbar"},{"attributes":{},"id":"976725","type":"DataRange1d"},{"attributes":{},"id":"976804","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"976821","type":"BoxAnnotation"},{"attributes":{},"id":"976741","type":"PanTool"},{"attributes":{},"id":"976807","type":"AllLabels"},{"attributes":{"text":"signalen-classification"},"id":"976723","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7.8,6.5,6.5,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["signalen/classification",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-classification.default (container 0) - classification","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sitewhere-sitewhere

CVE-2021-3520, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12419, CVE-2018-8014, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2018-15686, CVE-2017-20002, CVE-2021-41079, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-25122, CVE-2021-23937, CVE-2021-22696, CVE-2020-5398, CVE-2020-29361, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2019-3829, CVE-2019-17563, CVE-2019-15903, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-0199, CVE-2018-20843, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-3842, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-12406, CVE-2020-13954, CVE-2019-17573, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2018-1049, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-1954, CVE-2019-7317, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1961, CVE-2020-1959, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2021-22112, CVE-2019-10088, CVE-2018-8039, CVE-2019-10094, CVE-2020-7226, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2020-11977, CVE-2020-27216, CVE-2019-10093, CVE-2019-10241, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2019-17557, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2021-20195, CVE-2021-27219, CVE-2020-14389, CVE-2021-3637, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-20222, CVE-2020-28491, CVE-2020-14366, CVE-2021-3450, CVE-2021-20202, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-7788, CVE-2020-7774, CVE-2021-3449, CVE-2019-18218, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3537, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-28196, CVE-2021-3712, CVE-2020-8286, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8927, CVE-2020-8285, CVE-2020-27838, CVE-2020-24977, CVE-2021-3445, CVE-2021-22947, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13434, CVE-2020-1725, CVE-2020-10770, CVE-2019-18276, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2020-10531, CVE-2021-3156, CVE-2021-27212, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-1971, CVE-2021-24031, CVE-2020-21913, CVE-2020-13632, CVE-2020-13435, CVE-2021-22876, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2019-18634, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3823, CVE-2019-20922, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2018-16890, CVE-2019-1543, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2017-1000409, CVE-2019-1559, CVE-2017-15671, CVE-2019-6454, CVE-2020-8124, CVE-2020-28500, CVE-2018-20217, CVE-2019-8457, CVE-2017-11462, CVE-2018-1000168, CVE-2018-5710, CVE-2021-20066, CVE-2019-15165, CVE-2020-11656, CVE-2019-19646, CVE-2019-17571, CVE-2019-14697, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15708, CVE-2017-15095, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2018-8029, CVE-2018-12538, CVE-2016-6811, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2020-2604, CVE-2019-5018, CVE-2018-5968, CVE-2019-2201, CVE-2021-30139, CVE-2021-22926, CVE-2019-19244, CVE-2019-16869, CVE-2018-1296, CVE-2018-12545, CVE-2017-9735, CVE-2017-7656, CVE-2016-4970, CVE-2020-14593, CVE-2017-3162, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2019-15133, CVE-2018-14498, CVE-2017-15713, CVE-2019-18348, CVE-2017-3161, CVE-2019-2958, CVE-2019-19242, CVE-2020-28928, CVE-2018-1000654, CVE-2016-5001, CVE-2021-22925, CVE-2021-22897, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-2769, CVE-2019-2762, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8bbfa4dc-e73f-422c-a496-988f962bff95":{"defs":[],"roots":{"references":[{"attributes":{},"id":"979358","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"979360"},"inspection_policy":{"id":"979406"},"layout_provider":{"id":"979362"},"node_renderer":{"id":"979356"},"selection_policy":{"id":"979411"}},"id":"979353","type":"GraphRenderer"},{"attributes":{},"id":"979333","type":"PanTool"},{"attributes":{},"id":"979406","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"979339","type":"BoxAnnotation"},{"attributes":{},"id":"979317","type":"DataRange1d"},{"attributes":{"axis":{"id":"979329"},"dimension":1,"ticker":null},"id":"979332","type":"Grid"},{"attributes":{"overlay":{"id":"979413"}},"id":"979349","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"979383"}},"size":{"value":20}},"id":"979384","type":"Circle"},{"attributes":{},"id":"979321","type":"LinearScale"},{"attributes":{},"id":"979416","type":"UnionRenderers"},{"attributes":{},"id":"979337","type":"ResetTool"},{"attributes":{"data_source":{"id":"979355"},"glyph":{"id":"979384"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979357"}},"id":"979356","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"979325"}],"center":[{"id":"979328"},{"id":"979332"}],"height":768,"left":[{"id":"979329"}],"renderers":[{"id":"979353"},{"id":"979393"}],"title":{"id":"979315"},"toolbar":{"id":"979340"},"width":1024,"x_range":{"id":"979317"},"x_scale":{"id":"979321"},"y_range":{"id":"979319"},"y_scale":{"id":"979323"}},"id":"979314","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"979396","type":"AllLabels"},{"attributes":{"axis":{"id":"979325"},"ticker":null},"id":"979328","type":"Grid"},{"attributes":{},"id":"979338","type":"HelpTool"},{"attributes":{},"id":"979399","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"979333"},{"id":"979334"},{"id":"979335"},{"id":"979336"},{"id":"979337"},{"id":"979338"},{"id":"979347"},{"id":"979348"},{"id":"979349"}]},"id":"979340","type":"Toolbar"},{"attributes":{},"id":"979415","type":"Selection"},{"attributes":{},"id":"979336","type":"SaveTool"},{"attributes":{"overlay":{"id":"979339"}},"id":"979335","type":"BoxZoomTool"},{"attributes":{},"id":"979323","type":"LinearScale"},{"attributes":{},"id":"979319","type":"DataRange1d"},{"attributes":{},"id":"979330","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12995214857916343,0.13043660379210995],"CKV_K8S_11":[-0.14781666249544959,0.114780631676329],"CKV_K8S_12":[-0.13675552464145344,0.11950287283501268],"CKV_K8S_13":[-0.13984116498410898,0.12758301175757988],"CKV_K8S_14":[-0.1379523330273345,0.1589892063941859],"CKV_K8S_15":[-0.15166831372401018,0.1242812625906465],"CKV_K8S_20":[-0.1301816666304394,0.12270688109238705],"CKV_K8S_22":[-0.1273627300605351,0.14349868566429974],"CKV_K8S_23":[-0.14815505177744945,0.10711645054931729],"CKV_K8S_28":[-0.11949777178736846,0.14479331862802114],"CKV_K8S_29":[-0.15498243196721528,0.10988499686539448],"CKV_K8S_30":[-0.14527685870750864,0.12188012811531869],"CKV_K8S_31":[-0.12142633975435056,0.12932324443732196],"CKV_K8S_35":[-0.12379592084944613,0.13625282513757103],"CKV_K8S_37":[-0.14671389709640378,0.13066044061577503],"CKV_K8S_38":[-0.14008152366863186,0.11256076871845748],"CKV_K8S_40":[-0.11693794605417468,0.1384687819454609],"CKV_K8S_43":[-0.13690873595415062,0.1344903867848428],"CKV_K8S_8":[-0.13312965612207578,0.13982564604494524],"CKV_K8S_9":[-0.15509554942083487,0.1175739424675946],"CVE-2007-3716":[0.06208833511998138,0.014946904541890944],"CVE-2008-1191":[0.06461345324359101,0.005891306653988483],"CVE-2008-3103":[0.05268360621833648,0.011591764477865517],"CVE-2008-3105":[0.059584866812326824,0.00426300466461826],"CVE-2008-3109":[0.055363596948481655,0.0018375110284844277],"CVE-2008-5347":[0.05411122669419754,0.006863909122199459],"CVE-2008-5349":[0.0592882586052516,0.010645607122626173],"CVE-2008-5352":[0.06834875380850144,0.013534286096613427],"CVE-2008-5358":[0.06369513135116188,0.00900624114151661],"CVE-2009-5155":[-0.03428385118638467,-0.04131382255445827],"CVE-2016-10228":[-0.018624510961987785,-0.055432243899033846],"CVE-2016-10739":[-0.04256010815233568,-0.023087862141840578],"CVE-2016-2779":[-0.016932998915945352,-0.023390423697846847],"CVE-2016-2781":[-0.03167837896644136,-0.046234230796759083],"CVE-2016-4970":[0.08283550274176611,0.14660065027300073],"CVE-2016-5001":[-0.005786271991834686,0.16427068881744433],"CVE-2016-6811":[0.034817381765987594,0.1746825718911882],"CVE-2016-9318":[-0.011784563663139763,-0.15955865707471603],"CVE-2017-1000408":[-0.1694889194306191,-0.0736533548775252],"CVE-2017-1000409":[-0.17844086263542921,-0.06537474454360322],"CVE-2017-11462":[-0.16381808368812426,-0.02417918970990438],"CVE-2017-12132":[-0.03686327085428653,0.000109104582896838],"CVE-2017-12424":[-0.025598512512403585,-0.015750038108638318],"CVE-2017-12652":[0.0457307431885861,-0.0596123764840201],"CVE-2017-14062":[-0.010506904170101396,-0.04151093102091629],"CVE-2017-15095":[0.07469198021716095,0.15626150587487822],"CVE-2017-15670":[-0.1854402774164531,-0.019949846825466376],"CVE-2017-15671":[-0.1785842883603148,-0.003604899915430303],"CVE-2017-15708":[0.05133264636516661,0.1889910262674063],"CVE-2017-15713":[0.02725690524034349,0.19079055881306514],"CVE-2017-15804":[-0.1391278023539332,-0.10580448497973036],"CVE-2017-16932":[-0.024454435299273262,-0.159170720718512],"CVE-2017-16997":[-0.1531513775883024,-0.013607914781844898],"CVE-2017-17485":[0.07199018485218561,0.17892994315232208],"CVE-2017-18258":[-0.07868988924223719,-0.16097590458616606],"CVE-2017-18269":[-0.18169401680451866,-0.04444696020300764],"CVE-2017-18640":[0.13334393692628485,0.002757024790752977],"CVE-2017-20002":[-0.04138110902111182,-0.005238853836472377],"CVE-2017-3161":[0.06259210483665889,0.17957823079912788],"CVE-2017-3162":[0.06802900349847187,0.16426050595683436],"CVE-2017-7525":[-0.00682654776150718,0.17447413398031134],"CVE-2017-7656":[-0.0002765358862314197,0.15403337056452246],"CVE-2017-7657":[0.025798746776873233,0.18209977465641675],"CVE-2017-7658":[0.09409688282036509,0.15427050109079132],"CVE-2017-9735":[0.10030721381313189,0.16132092263891978],"CVE-2018-1000001":[-0.03138667375134365,0.001717664020015286],"CVE-2018-1000168":[-0.15262618473728454,-0.12153012904978268],"CVE-2018-1000654":[0.09448098950895965,0.13769302377423928],"CVE-2018-1000858":[-0.02805527618805641,-0.003727843384473414],"CVE-2018-10237":[0.019773737283050933,0.06793106229116491],"CVE-2018-1049":[-0.04396989078098017,-0.010602508973839745],"CVE-2018-11236":[-0.15775082293020237,-0.07896107990326287],"CVE-2018-11237":[-0.16889375297268788,-0.04905664828666334],"CVE-2018-11307":[0.07048862305375266,0.0760965009560358],"CVE-2018-12022":[0.08473888654417909,0.06715495167862096],"CVE-2018-12023":[0.01791130434022091,0.09215048599904511],"CVE-2018-12536":[0.07152960691710639,0.18623917166812692],"CVE-2018-12538":[0.10795268657785051,0.15058338582368067],"CVE-2018-12545":[0.024113191794606276,0.17406961090855402],"CVE-2018-12886":[-0.026624563656738973,-0.05017106216556513],"CVE-2018-1296":[0.1055515281178884,0.15683909885517267],"CVE-2018-14404":[-0.08595053345609856,-0.14496098086573683],"CVE-2018-14498":[0.08634371539842854,0.1373312875911754],"CVE-2018-14567":[-0.08696753821705917,-0.1536255301853073],"CVE-2018-14718":[0.06191642292320589,0.08523016857690403],"CVE-2018-14719":[0.06563825243865398,0.0797763425560396],"CVE-2018-14720":[0.05645320074416975,0.08955498046022384],"CVE-2018-14721":[0.026279117528914347,0.0933290658781525],"CVE-2018-15686":[-0.03104827164383258,-0.0076316003931385205],"CVE-2018-16868":[-0.0316467015861677,-0.013224273753936701],"CVE-2018-16869":[-0.011034384532281873,-0.048448023578505],"CVE-2018-16890":[-0.18454912569043527,-0.05699482117382498],"CVE-2018-19211":[-0.023908261125492054,-0.008496334439657872],"CVE-2018-19360":[0.07797877749602428,0.06956314459391204],"CVE-2018-19361":[0.07158187680140948,0.08453352645957367],"CVE-2018-19362":[0.03621533331090373,0.09349508978190288],"CVE-2018-20217":[-0.16185967421080202,-0.10649551146717184],"CVE-2018-20346":[-0.1626490662981977,-0.08787137705790476],"CVE-2018-20506":[-0.13318441929501648,-0.12955736338506704],"CVE-2018-20843":[0.03258268764460394,-0.05954396807178139],"CVE-2018-5710":[-0.16164685636552176,-0.012195745579068157],"CVE-2018-5968":[0.09502398240426878,0.16561787810524356],"CVE-2018-6485":[-0.013265447870997217,-0.05535541059058011],"CVE-2018-6551":[-0.037838400549899384,-0.017847136340243867],"CVE-2018-6954":[-0.03680976622611614,-0.005699092168349291],"CVE-2018-7169":[-0.03280770792887385,-0.026629200109829915],"CVE-2018-7489":[0.010197295091659052,0.09117978878783004],"CVE-2018-8014":[0.03512476348413818,-0.041931301928384644],"CVE-2018-8029":[0.08442191161363931,0.15653201424944627],"CVE-2018-8039":[0.1260415199326596,-0.010266931146362485],"CVE-2018-8740":[-0.1768953988012141,-0.027609210136474913],"CVE-2018-9234":[-0.024347588839193586,-0.03786919858216215],"CVE-2019-0199":[0.08189183477530369,-0.013457309958297503],"CVE-2019-0221":[0.054337586969567676,0.021849006797338134],"CVE-2019-10088":[0.11816434004396015,-0.03318129418048714],"CVE-2019-10093":[-0.05361422861294276,0.05482692969603058],"CVE-2019-10094":[0.1328887957768344,0.017476164310885917],"CVE-2019-10241":[0.049212630638866064,0.0886805597076496],"CVE-2019-10744":[-0.17752427283700226,-0.05308227773342259],"CVE-2019-12086":[0.006138536814507047,0.05447649603001158],"CVE-2019-12290":[-0.06550545261264692,-0.15344367155133054],"CVE-2019-12384":[0.03875693225736186,0.033048310095955664],"CVE-2019-12400":[0.09071887203493734,-0.07236120766895482],"CVE-2019-12406":[0.08004490985078937,-0.0074430837436720645],"CVE-2019-12418":[0.045666215888079106,-0.05102461322587049],"CVE-2019-12419":[0.04295836539943695,0.010750478837156711],"CVE-2019-12423":[0.0563170156153409,-0.053461330090213935],"CVE-2019-12814":[0.03237794409586785,0.037528024851454386],"CVE-2019-12900":[-0.015097042588126646,0.02174473967551504],"CVE-2019-13115":[-0.048826328939383774,0.02181975073986025],"CVE-2019-13565":[-0.14529366029984855,-0.11274327592951582],"CVE-2019-13627":[-0.038725312304741924,-0.02818613231691948],"CVE-2019-14287":[-0.18905530646598856,-0.06889067678903286],"CVE-2019-14379":[0.05407037576247234,0.046741753281141815],"CVE-2019-14439":[0.04025364100894317,0.03950140880134222],"CVE-2019-14540":[0.021620208701422592,0.05627700219348673],"CVE-2019-14697":[0.04478178394845478,0.16744254290665878],"CVE-2019-14855":[-0.03572559353607732,-0.03202947638042766],"CVE-2019-14892":[0.04520887069933992,0.04505414973844241],"CVE-2019-14893":[0.030370044805037254,0.05496189438707742],"CVE-2019-15133":[0.07495657532150204,0.1725489603894856],"CVE-2019-15165":[-0.163124818416429,-0.04069832925933651],"CVE-2019-1543":[-0.18040785710987292,-0.07405347909627319],"CVE-2019-1549":[0.014257059971948611,0.15508881693399099],"CVE-2019-1551":[-0.05581724805347193,0.021915667213233413],"CVE-2019-1559":[-0.1542823010468369,-0.09811897565761907],"CVE-2019-15847":[-0.024190538986625057,0.034417583182989715],"CVE-2019-15903":[0.040578191141981426,0.049738451344476575],"CVE-2019-16168":[-0.05033442217879912,0.011485391203937273],"CVE-2019-16335":[0.057930977853091536,0.03636663375541636],"CVE-2019-16869":[0.06169587855784085,0.16988430025238258],"CVE-2019-16942":[0.026057824847975582,0.046478858066943726],"CVE-2019-16943":[0.046181655535110826,0.03984168591898174],"CVE-2019-17195":[0.10170897443812885,0.06313275076282787],"CVE-2019-17267":[0.03657652297736543,0.04510780152918227],"CVE-2019-17498":[-0.05579434994114869,0.012914380398577898],"CVE-2019-17531":[0.028241775533224406,0.04029089005227569],"CVE-2019-17543":[-0.016400658864429336,-0.03483403208868887],"CVE-2019-17557":[0.11646580486209128,0.05217418815551707],"CVE-2019-17563":[0.05452494756213566,-0.01642532974573094],"CVE-2019-17571":[-0.017441168878357744,0.16028834109119328],"CVE-2019-17573":[0.04523736611410941,-0.03600993726460712],"CVE-2019-17594":[-0.019846866397718495,0.02337607883974029],"CVE-2019-17595":[-0.02154212672186706,0.018734677899990348],"CVE-2019-18218":[0.12069756094021823,-0.14861745735613555],"CVE-2019-18276":[0.11319749094546017,0.018667723811136808],"CVE-2019-18348":[0.11193663501191199,0.1456358339075476],"CVE-2019-18634":[-0.14595789689485222,-0.12301624102164438],"CVE-2019-19242":[0.03618317452023888,0.16339016861928818],"CVE-2019-19244":[0.05951869516590753,0.18730405629012717],"CVE-2019-19603":[-0.042589743204787554,-0.1634613234971667],"CVE-2019-19645":[-0.02967502231382888,0.028995544947113507],"CVE-2019-19646":[0.03461341641249512,0.18522398837106538],"CVE-2019-19906":[-0.15769185998442597,-0.05087783007777012],"CVE-2019-19919":[-0.1855190793000617,-0.08874404178977684],"CVE-2019-19923":[-0.07702430650493333,-0.1521433125074822],"CVE-2019-19924":[-0.04789144139080258,-0.17054237057974667],"CVE-2019-19925":[-0.03315672931360347,-0.16208475705535352],"CVE-2019-19956":[-0.05633845291187367,-0.16618282890310063],"CVE-2019-19959":[-0.07000798005412895,-0.16156392152493962],"CVE-2019-20218":[-0.08338588376614216,-0.09367484844514251],"CVE-2019-20330":[0.02133863441552404,0.05051491485486681],"CVE-2019-20367":[0.0026606395391101925,0.009060775389695852],"CVE-2019-20388":[-0.051764905449411314,-0.15845867128126426],"CVE-2019-20444":[0.11911952584709422,0.13424996996249514],"CVE-2019-20445":[0.00011353994033197155,0.17944007270404952],"CVE-2019-20838":[0.12499352704658018,-0.13072945569976072],"CVE-2019-20920":[-0.13138996235954953,-0.11645297922727893],"CVE-2019-20922":[-0.19313137178902187,-0.061182183020869925],"CVE-2019-2201":[0.051130704185144295,0.1788985420762727],"CVE-2019-25013":[-0.026285680300012028,-0.04476088306735547],"CVE-2019-2745":[0.08703417469808887,0.16627720724591324],"CVE-2019-2762":[0.1038636044870382,0.13614601846193208],"CVE-2019-2769":[0.007722506711123805,0.18610574603158647],"CVE-2019-2949":[-0.012241222935448314,0.1524149046391678],"CVE-2019-2958":[0.060500286413541805,0.15359715489166081],"CVE-2019-2989":[0.042529456956861555,0.179524875104408],"CVE-2019-3822":[-0.1782243929509315,-0.09358813567265876],"CVE-2019-3823":[-0.17727961597850792,-0.08199892877205003],"CVE-2019-3829":[-0.03713651594333416,-0.01206375036071589],"CVE-2019-3842":[-0.04379307145696421,-0.016570126907333435],"CVE-2019-3843":[-0.031005922232858543,-0.03662289429333775],"CVE-2019-3844":[-0.018490673709278305,-0.040490823628885377],"CVE-2019-3855":[-0.17085561543250125,-0.08796893111958899],"CVE-2019-3856":[-0.1265981842376446,-0.13208411417603524],"CVE-2019-3857":[-0.18085754110771754,-0.015171523713479653],"CVE-2019-3858":[-0.15493722963050177,-0.026116001266319806],"CVE-2019-3859":[-0.18934274914920315,-0.03523986318479077],"CVE-2019-3860":[-0.15336764680732626,-0.038908475782837015],"CVE-2019-3861":[-0.14272392210568746,-0.13132531122871927],"CVE-2019-3862":[-0.1522107268325193,-0.0891187285218678],"CVE-2019-3863":[-0.1882171850796718,-0.0788637096467164],"CVE-2019-5018":[-0.014640196849697446,0.16763746211558167],"CVE-2019-5094":[-0.018346418480182657,0.01475134508871841],"CVE-2019-5188":[-0.014295057841502234,0.01627827424902059],"CVE-2019-5436":[-0.1588693502365329,-0.11826342542023571],"CVE-2019-5481":[-0.05588697749853547,0.057493759992768546],"CVE-2019-5482":[-0.0652954572205917,0.04996904913511927],"CVE-2019-5827":[-0.15331067166798237,-0.0006864862821721674],"CVE-2019-6454":[-0.1762442062489113,-0.10133564185247647],"CVE-2019-7317":[0.04592334017391612,0.03278215784693068],"CVE-2019-8457":[-0.05997338247603274,0.04736045109188696],"CVE-2019-9169":[0.01311116863611481,-0.0479253375574379],"CVE-2019-9511":[-0.16537585483814338,-0.0022054460131165133],"CVE-2019-9513":[-0.16838187010772518,-0.03284764428670259],"CVE-2019-9936":[-0.15150420757802294,-0.060106216019417145],"CVE-2019-9937":[-0.1655443958910026,-0.11452261983055224],"CVE-2020-10029":[-0.027012403703556447,-0.0333339486609336],"CVE-2020-10531":[-0.05994693127050235,-0.1458581505868646],"CVE-2020-10543":[-0.03891179452560977,-0.03722799398320732],"CVE-2020-10672":[0.0773411717242133,-0.03118089843870195],"CVE-2020-10673":[-8.630990445529231e-05,0.032465464089554016],"CVE-2020-10770":[0.1845728181019902,-0.07182983498365968],"CVE-2020-10878":[-0.02215258179478553,-0.023370866269945008],"CVE-2020-10968":[0.06777744026223603,-0.02976886996456328],"CVE-2020-10969":[0.01256764258386317,0.04339143927871732],"CVE-2020-11080":[-0.04316666729310404,0.011905312154909753],"CVE-2020-11111":[0.07250330829884533,-0.00428322588048494],"CVE-2020-11112":[0.03792745214175145,-0.03498210993532161],"CVE-2020-11113":[-0.006001338882398875,0.010246042130531069],"CVE-2020-11501":[-0.017818814293544972,-0.1524263589125995],"CVE-2020-11619":[0.014613750087251002,0.02446861560270482],"CVE-2020-11620":[0.039122039953952255,-0.06038111479769704],"CVE-2020-11655":[-0.06561183282891397,0.05536592034388938],"CVE-2020-11656":[0.08311210856628903,0.178828769654815],"CVE-2020-11977":[-0.013112051750542099,0.08569076837030822],"CVE-2020-11996":[0.07923256345200327,-0.019639749274990848],"CVE-2020-12243":[-0.08555926636786666,-0.10463996799519246],"CVE-2020-12403":[0.053008896957958955,0.1709905432749653],"CVE-2020-12723":[-0.0247649957641173,-0.027397838646331784],"CVE-2020-12762":[0.16761562750054407,-0.08094736619598944],"CVE-2020-13434":[0.007822293095875519,-0.024966058175673333],"CVE-2020-13435":[-0.041889856945787146,0.03823482427375592],"CVE-2020-13543":[0.1663506093461103,-0.12615584252591905],"CVE-2020-13584":[0.15217908167276234,-0.09814316249608525],"CVE-2020-13630":[-0.06078843492293953,0.011931571074742122],"CVE-2020-13631":[-0.035818892511083646,0.041336505907079955],"CVE-2020-13632":[-0.05291969768079481,0.007019570564535736],"CVE-2020-13776":[0.1787592863790278,-0.11011081670331183],"CVE-2020-13777":[-0.030096536927623267,-0.15102816714497144],"CVE-2020-13871":[-0.13820058543973307,-0.12255559043582785],"CVE-2020-13934":[0.07628998344325966,-0.024778022427449902],"CVE-2020-13935":[0.052783801867235386,-0.033757352906841745],"CVE-2020-13954":[0.006110629100652671,0.027293921178909424],"CVE-2020-13956":[0.08944718874152943,0.020452419650747376],"CVE-2020-14060":[0.052567427170421815,0.03345142350293329],"CVE-2020-14061":[-0.004415034236328861,0.03804505184368597],"CVE-2020-14062":[0.06884734853572509,-0.04219499056906758],"CVE-2020-14155":[0.006365476952445238,-0.049785690880440436],"CVE-2020-14195":[0.046275926252783484,-0.04281022425252592],"CVE-2020-14344":[0.059768405230720544,0.04225540707219689],"CVE-2020-14363":[0.0034320592055495434,0.04795318650341191],"CVE-2020-14366":[0.17884479774966847,-0.10119266857958205],"CVE-2020-14389":[0.16227166385585035,-0.09783430614237332],"CVE-2020-14583":[0.05207032515104477,0.15728042422911143],"CVE-2020-14593":[0.041592568158136195,0.15498849391966932],"CVE-2020-14621":[0.0993527666010848,0.14683128269337356],"CVE-2020-14803":[0.11652640233877212,0.1280495558797004],"CVE-2020-15358":[0.03494484376709409,-0.01651910252351368],"CVE-2020-15999":[0.018721933401282132,0.046461949086244264],"CVE-2020-16135":[0.1806354969820058,-0.058770391624018696],"CVE-2020-1712":[-0.021149540998931172,-0.0466713520618136],"CVE-2020-1725":[0.17747686810378113,-0.06574390634123896],"CVE-2020-1751":[-0.030046297558286826,-0.029972058543982667],"CVE-2020-1752":[-0.03301638245869358,-0.02260785274995394],"CVE-2020-17527":[0.030097194021295275,-0.05300204501971844],"CVE-2020-17541":[0.12001724787593941,0.12151248194158866],"CVE-2020-1938":[0.06207610111875712,-0.04970126342757023],"CVE-2020-1950":[-0.02763066740269196,0.07879540003919978],"CVE-2020-1951":[0.12769909869104096,0.008414785432781966],"CVE-2020-1954":[0.03560448053277897,-0.04820267977965031],"CVE-2020-1959":[-0.06179767029507882,0.042584621168301404],"CVE-2020-1961":[0.1107846241520166,-0.04686713632563366],"CVE-2020-1967":[-0.02802745355876656,0.03946344554748431],"CVE-2020-1971":[-0.05725629446364108,0.017875431228586636],"CVE-2020-21913":[-0.07271363533932383,-0.14421295909862936],"CVE-2020-24616":[0.0047814460304486895,0.04168967731794332],"CVE-2020-24659":[-0.06395316370763676,-0.16648636096205657],"CVE-2020-24750":[0.05589731369956656,-0.04166002803552233],"CVE-2020-24977":[0.039592565803256326,-0.12411428460709233],"CVE-2020-25649":[0.05074266968975017,-0.056318757606054086],"CVE-2020-25692":[-0.09133452565038383,-0.0959091831862213],"CVE-2020-25709":[-0.10768513983637858,-0.07748996215744262],"CVE-2020-25710":[-0.09794429332387987,-0.07726683237465604],"CVE-2020-2601":[0.011761776172114236,0.1780400955681173],"CVE-2020-2604":[0.11608131978155213,0.14084436261104522],"CVE-2020-27216":[0.08397789682012469,0.07562926126629621],"CVE-2020-27223":[0.12306950320311982,-0.017179257627014936],"CVE-2020-27350":[-0.021776755616300318,-0.032096620477211284],"CVE-2020-27618":[0.007947894147240134,-0.06148664929825179],"CVE-2020-2781":[0.028176550290164144,0.16271186688099512],"CVE-2020-27838":[0.13465229660678624,-0.13810864590912217],"CVE-2020-2803":[0.1080823559942776,0.12812512639712348],"CVE-2020-2805":[0.005477968411697099,0.1622724444534435],"CVE-2020-28196":[0.006767144851556998,-0.016720908648638347],"CVE-2020-2830":[0.0033622594003534473,0.1700123563555703],"CVE-2020-28491":[0.17751907115400037,-0.08527594089034182],"CVE-2020-28500":[-0.15223246752992128,-0.10720551111541388],"CVE-2020-28928":[0.04226956081523768,0.19073515732354948],"CVE-2020-29361":[0.006036714675872095,-0.013043465602292918],"CVE-2020-29362":[0.01074897093358652,-0.01789212215979959],"CVE-2020-29363":[0.03082620370231574,-0.012984417936972076],"CVE-2020-35490":[0.011548689602980161,0.049827740918211134],"CVE-2020-35491":[0.023622319467856822,0.0357480184195668],"CVE-2020-35728":[0.03808810783626831,-0.05348844345112761],"CVE-2020-36179":[0.07054838771287715,-0.022993099420246858],"CVE-2020-36180":[0.06833756083221648,0.02866280478509831],"CVE-2020-36181":[0.0519237934804475,-0.047295206396803964],"CVE-2020-36182":[-0.028612875195554784,-0.0377722313338837],"CVE-2020-36183":[0.07525844437363226,0.00045415903780536603],"CVE-2020-36184":[0.07708675142158516,0.006375980191526501],"CVE-2020-36185":[0.06338697927767147,-0.015454958077779338],"CVE-2020-36186":[0.06419770498488378,-0.037712806917126813],"CVE-2020-36187":[0.06214467039143437,-0.008126888619594739],"CVE-2020-36188":[0.0009282297840805941,0.018612617542506024],"CVE-2020-36189":[0.04832654389970353,-0.02596663873170667],"CVE-2020-36221":[-0.10548796392494457,-0.09460868171052433],"CVE-2020-36222":[-0.09124520549079163,-0.0873173412872055],"CVE-2020-36223":[-0.07811129565509406,-0.10127609805780817],"CVE-2020-36224":[-0.10816742975136702,-0.08636232542457013],"CVE-2020-36225":[-0.09368878810103315,-0.10533467939526191],"CVE-2020-36226":[-0.09944195648725188,-0.09805469248122506],"CVE-2020-36227":[-0.07844290369195812,-0.11280957694454612],"CVE-2020-36228":[-0.10632862655486999,-0.06866816105995792],"CVE-2020-36229":[-0.09287028856591337,-0.11219035310938535],"CVE-2020-36230":[-0.10150889561768746,-0.10628858070363559],"CVE-2020-3810":[-0.02346553462231814,-0.05400838411031325],"CVE-2020-5398":[0.0760383462763449,0.013454438257797493],"CVE-2020-5421":[0.06143411193470499,-0.04470208657387699],"CVE-2020-6096":[-0.014864393420475214,-0.042133187908921586],"CVE-2020-7226":[-0.0043429464636377145,0.08962162805656489],"CVE-2020-7595":[-0.04023177545951384,-0.1540021733308597],"CVE-2020-7774":[0.16906694356377427,-0.0699683730330914],"CVE-2020-7788":[-0.00022693446595828975,-0.10109686290307922],"CVE-2020-8124":[-0.19218749739305865,-0.05076588355526201],"CVE-2020-8169":[-0.03385998531982107,0.03549701927199887],"CVE-2020-8177":[-0.041533371271430156,0.016042645577201028],"CVE-2020-8203":[-0.1582802810304619,-0.07063988126192443],"CVE-2020-8231":[-0.047644032213908886,0.01616558513021069],"CVE-2020-8285":[-0.01035964794123436,-0.09763196076645611],"CVE-2020-8286":[-0.009774240084424646,-0.09154090333841809],"CVE-2020-8840":[0.01815613156696826,0.040614306013051396],"CVE-2020-8927":[0.17037016783373682,-0.10609197064563027],"CVE-2020-9484":[0.0711773988392227,-0.01039139684439567],"CVE-2020-9492":[0.020076029842989385,0.161583335950394],"CVE-2020-9546":[0.04689013663060298,0.052463079979710205],"CVE-2020-9547":[0.014420429703588155,0.05480034909814503],"CVE-2020-9548":[0.03616479395065964,0.05433440136137603],"CVE-2020-9948":[0.15444511434812436,-0.14146876908866976],"CVE-2020-9951":[0.179829965921818,-0.09379155476647232],"CVE-2020-9983":[0.1395224454560288,-0.1505430780252265],"CVE-2021-1817":[0.1688602325601187,-0.09249286627396325],"CVE-2021-1820":[0.1589302111244766,-0.10685256921851717],"CVE-2021-1825":[0.1310489019012301,-0.14534567040190474],"CVE-2021-1826":[0.14008101673897835,-0.13232937704980793],"CVE-2021-20066":[-0.18458077450768814,-0.028438915619116004],"CVE-2021-20190":[0.031570907890723296,0.018255697934265014],"CVE-2021-20195":[0.13982483535925533,-0.11847505828116531],"CVE-2021-20202":[0.17749967188119606,-0.07653725173830035],"CVE-2021-20222":[0.15911552058584305,-0.08677970493397909],"CVE-2021-20231":[-0.04308025619366053,-0.14579772087437487],"CVE-2021-20232":[-0.05209521517811474,-0.14987345720957396],"CVE-2021-20271":[0.11123564132775028,-0.1524041314051131],"CVE-2021-20305":[0.010069486412916833,-0.05520201893455688],"CVE-2021-21290":[0.11404147677056713,0.033045333229665935],"CVE-2021-21295":[0.10343141929953152,0.02482425868324581],"CVE-2021-21409":[0.10180632342197955,0.03024273133340061],"CVE-2021-22112":[0.12709522169451626,-0.0023318364067810137],"CVE-2021-22696":[0.060425483806322317,-0.032064006062171316],"CVE-2021-22876":[-0.08584422329304235,-0.11418871038851212],"CVE-2021-22897":[0.01743678464829412,0.1868141269607399],"CVE-2021-22922":[0.1063905683682488,0.01770033078767632],"CVE-2021-22923":[0.1073369980514808,0.03369027431508586],"CVE-2021-22925":[0.0785451217737345,0.16614779441535144],"CVE-2021-22926":[0.0695571275157279,0.14693102324409993],"CVE-2021-22946":[0.004190065701589486,-0.0241438812122353],"CVE-2021-22947":[-0.0022031348101206336,-0.014505350946360825],"CVE-2021-23337":[-0.1627999273567213,-0.06284308080192355],"CVE-2021-23354":[-0.19010374639119576,-0.04278916961678378],"CVE-2021-23358":[-0.17030742633249749,-0.061274763897528166],"CVE-2021-23369":[-0.14830461228505426,-0.07864363666709999],"CVE-2021-23383":[-0.17126855287270232,-0.018344954321783718],"CVE-2021-23840":[0.0010862838566767898,-0.011433163326749932],"CVE-2021-23841":[0.0005546020835720421,-0.02237931042044129],"CVE-2021-23937":[0.07730638938312237,-0.05172045897813413],"CVE-2021-24031":[-0.020818287409722,-0.16649842816018393],"CVE-2021-24122":[0.08132805690014754,-0.0007647233789925734],"CVE-2021-25122":[0.0729976069630371,0.021364653941172627],"CVE-2021-25329":[0.06503191223391153,0.022574904836150173],"CVE-2021-27212":[-0.09958051677504792,-0.08638770182909715],"CVE-2021-27218":[0.14892771525002488,-0.12023719968132567],"CVE-2021-27219":[0.10353216648969116,-0.15402338579555194],"CVE-2021-27290":[0.12963556463880474,-0.15420445818366577],"CVE-2021-27515":[-0.17257590638404924,-0.008014343111989824],"CVE-2021-28153":[0.11009353506333978,-0.14233163407247318],"CVE-2021-28169":[0.0778676689390282,0.0808545124718557],"CVE-2021-28657":[0.12495101654479208,-0.02421059827504216],"CVE-2021-29425":[0.05408853524619867,0.04218972447101238],"CVE-2021-30139":[0.09150692534804516,0.1738241176025348],"CVE-2021-30468":[0.05656809769489214,-0.02485083441100135],"CVE-2021-30535":[-0.03400534184594392,-0.1705296432053261],"CVE-2021-30640":[0.07208073879108831,-0.035087398485613895],"CVE-2021-30661":[0.16085516706389394,-0.1338063928691124],"CVE-2021-31535":[0.03235364876648194,0.04894203985391825],"CVE-2021-3156":[-0.07289359478422956,-0.10808479634276429],"CVE-2021-31879":[0.02119253374357895,0.017945603861819034],"CVE-2021-32803":[0.1647608757836345,-0.11642026970501015],"CVE-2021-32804":[0.11955001177391264,-0.15743286689931196],"CVE-2021-33037":[0.06518185982485307,-0.022991834304514867],"CVE-2021-3326":[0.001806218903093812,-0.049442107397487056],"CVE-2021-33560":[0.008824425311835625,-0.05960036039991302],"CVE-2021-33574":[0.0034847851337339183,-0.06100168068770301],"CVE-2021-33910":[0.0009859191622328342,-0.054346726733046524],"CVE-2021-3445":[0.18636296768225946,-0.08546177033439051],"CVE-2021-3449":[0.036208167501098114,-0.011229525953266137],"CVE-2021-3450":[0.11616294474626855,0.02521070712074295],"CVE-2021-3487":[0.12054680264317856,-0.1389057222146047],"CVE-2021-3516":[0.029601183829632463,-0.11413798476294709],"CVE-2021-3517":[0.03781839141961573,-0.11113927278218808],"CVE-2021-3518":[0.03542029812296895,-0.11871277480494281],"CVE-2021-3520":[0.005219734477285652,-0.052852146893145206],"CVE-2021-3537":[0.027116066715331875,-0.12126627184021321],"CVE-2021-3541":[0.031950678763218394,-0.12644951677576546],"CVE-2021-35515":[0.14596990225371143,-0.10816654427742803],"CVE-2021-35516":[0.14541447748865,-0.1439837050644331],"CVE-2021-35517":[0.11921632593517584,0.030657149072472238],"CVE-2021-3580":[0.0007986822533593243,-0.058919142343220376],"CVE-2021-35942":[0.005086168111351109,-0.045548405860994755],"CVE-2021-36090":[0.10966647662432602,0.02439990617187351],"CVE-2021-36222":[0.043204175853042634,-0.11632804474797401],"CVE-2021-3637":[0.17286834366933795,-0.11844701461423704],"CVE-2021-3711":[-0.0384932790024302,0.03130795443244979],"CVE-2021-3712":[0.00019374170865183864,-0.018500430093389017],"CVE-2021-37701":[0.15589521859398173,-0.12724935160642978],"CVE-2021-37712":[0.1492033735865228,-0.13399244162264345],"CVE-2021-37713":[0.15674338118523062,-0.11640818517119683],"CVE-2021-37750":[-0.00457791305486241,-0.09334398619602662],"CVE-2021-39537":[0.015601497920517654,0.17107432715137327],"CVE-2021-40528":[-0.017273215995177667,-0.0498849347072215],"CVE-2021-41079":[0.07430277980157822,-0.015618730398179976],"Deployment.default":[-0.08360566659850177,0.08383451427539669],"GHSA-2cf5-4w76-r9qv":[-0.16610958315641494,-0.09741433125160318],"GHSA-8j8c-7jfh-h6hx":[-0.17063253333232098,-0.10710050633799917],"GHSA-g9r4-xpmj-mj65":[-0.1438066608231978,-0.09654027349999256],"GHSA-q2c6-c6pm-g3gh":[-0.16348571608289622,0.006129777781900635],"GHSA-q42p-pg8m-cqh6":[-0.1762268913765487,-0.038202052011634756],"PRISMA-2021-0125":[0.1321718141631956,-0.12392523968677635],"StatefulSet.default":[-0.10591114755017315,0.08716466503314176],"apache/syncope-console:2.1.4":[0.018993192032416825,-0.007332390649134179],"apache/syncope-enduser:2.1.4":[0.020089790930108285,-0.007958774452210212],"apache/syncope:2.1.4":[0.028801190542340423,0.0030878771673984807],"deps":[0.27947063963784824,1.0],"docker.io/bitnami/mongodb:4.0.3":[-0.08833591508614366,-0.04574208645552642],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.03726727049348857,-0.06774321404764021],"docker.io/sitewhere/service-asset-management:latest":[0.0862953397800646,-0.0651186292076934],"sitewhere":[0.2679284427663708,0.9584384329253696],"sitewhere/sitewhere":[-0.14742579902220662,0.1406631573593455],"sitewhere/warp10:2.2.0-sitewhere":[0.033120162820341845,0.08568865362406576]}},"id":"979362","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.2,7,6.5,6.1,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,null,null,9.6,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,5.9,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,5.9,7.5,7.5,7.5,7.5,7.5,7.4,7.5,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.3,5.5,5.5,5.5,5.4,5.3,7.8,7.5,5.9,5.3,null,9.8,9.8,9.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,7.5,6.5,5.6,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.8,6.8,6.8,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["sitewhere/sitewhere",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sitewhere-sitewhere-infra-core

CVE-2021-3520, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12419, CVE-2018-8014, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2018-15686, CVE-2017-20002, CVE-2021-41079, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-25122, CVE-2021-23937, CVE-2021-22696, CVE-2020-5398, CVE-2020-29361, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2019-3829, CVE-2019-17563, CVE-2019-15903, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-0199, CVE-2018-20843, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-3842, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-12406, CVE-2020-13954, CVE-2019-17573, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2018-1049, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-1954, CVE-2019-7317, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1961, CVE-2020-1959, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2021-22112, CVE-2019-10088, CVE-2018-8039, CVE-2019-10094, CVE-2020-7226, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2020-11977, CVE-2020-27216, CVE-2019-10093, CVE-2019-10241, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2019-17557, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17571, CVE-2017-18342, CVE-2019-20445, CVE-2019-20444, CVE-2019-10906, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-28491, CVE-2020-11612, CVE-2019-20916, CVE-2019-16869, CVE-2018-18074, CVE-2021-21409, CVE-2021-21295, CVE-2021-21290, CVE-2020-28493, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2021-3516, CVE-2021-3156, CVE-2021-36222, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"480e012a-eeb8-4f25-aff0-d4fc8f476372":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"979672","type":"TapTool"},{"attributes":{"data_source":{"id":"979679"},"glyph":{"id":"979708"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979681"}},"id":"979680","type":"GlyphRenderer"},{"attributes":{},"id":"979741","type":"Selection"},{"attributes":{},"id":"979662","type":"HelpTool"},{"attributes":{"formatter":{"id":"979725"},"major_label_policy":{"id":"979723"},"ticker":{"id":"979654"}},"id":"979653","type":"LinearAxis"},{"attributes":{},"id":"979658","type":"WheelZoomTool"},{"attributes":{},"id":"979739","type":"Selection"},{"attributes":{},"id":"979643","type":"DataRange1d"},{"attributes":{"axis":{"id":"979649"},"ticker":null},"id":"979652","type":"Grid"},{"attributes":{},"id":"979647","type":"LinearScale"},{"attributes":{},"id":"979645","type":"LinearScale"},{"attributes":{},"id":"979720","type":"AllLabels"},{"attributes":{},"id":"979725","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"979679"}},"id":"979681","type":"CDSView"},{"attributes":{},"id":"979660","type":"SaveTool"},{"attributes":{},"id":"979738","type":"UnionRenderers"},{"attributes":{"below":[{"id":"979649"}],"center":[{"id":"979652"},{"id":"979656"}],"height":768,"left":[{"id":"979653"}],"renderers":[{"id":"979677"},{"id":"979717"}],"title":{"id":"979639"},"toolbar":{"id":"979664"},"width":1024,"x_range":{"id":"979641"},"x_scale":{"id":"979645"},"y_range":{"id":"979643"},"y_scale":{"id":"979647"}},"id":"979638","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"979707"}},"size":{"value":20}},"id":"979708","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"979679"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"979717","type":"LabelSet"},{"attributes":{"data_source":{"id":"979683"},"glyph":{"id":"979682"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979685"}},"id":"979684","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"979707","type":"CategoricalColorMapper"},{"attributes":{"text":"sitewhere-sitewhere-infra-core"},"id":"979639","type":"Title"},{"attributes":{"overlay":{"id":"979737"}},"id":"979673","type":"BoxSelectTool"},{"attributes":{},"id":"979661","type":"ResetTool"},{"attributes":{},"id":"979722","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"979671","type":"HoverTool"},{"attributes":{},"id":"979641","type":"DataRange1d"},{"attributes":{},"id":"979735","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.2,7,6.5,6.1,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,null,null,9.8,9.8,9.1,9.1,8.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.9,5.5,5.3,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.5,5.3],"description":["sitewhere/sitewhere-infra-core",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

t3n-graylog

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-5645, CVE-2017-12652, CVE-2017-10989, CVE-2017-10685, CVE-2017-10684, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2017-10102, CVE-2021-39537, CVE-2020-17541, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-16544, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-29361, CVE-2020-28491, CVE-2020-11655, CVE-2020-11612, CVE-2019-5747, CVE-2019-16869, CVE-2019-15847, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1000121, CVE-2018-0732, CVE-2017-18640, CVE-2017-15650, CVE-2017-15286, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-10790, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2017-10125, CVE-2008-5349, CVE-2020-13630, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2018-0739, CVE-2017-3736, CVE-2017-15232, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-10243, CVE-2017-1000101, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-1559, CVE-2018-10237, CVE-2018-0737, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2017-9502, CVE-2017-3735, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ffe60a88-ada7-4f4d-abd4-be6a038d2c46":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1019189","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1019199","type":"HoverTool"},{"attributes":{},"id":"1019186","type":"WheelZoomTool"},{"attributes":{},"id":"1019258","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1019191","type":"BoxAnnotation"},{"attributes":{},"id":"1019190","type":"HelpTool"},{"attributes":{"callback":null},"id":"1019200","type":"TapTool"},{"attributes":{},"id":"1019267","type":"Selection"},{"attributes":{"source":{"id":"1019207"}},"id":"1019209","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1019235","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"1019265"}},"id":"1019201","type":"BoxSelectTool"},{"attributes":{},"id":"1019178","type":"BasicTicker"},{"attributes":{},"id":"1019266","type":"UnionRenderers"},{"attributes":{},"id":"1019210","type":"MultiLine"},{"attributes":{"below":[{"id":"1019177"}],"center":[{"id":"1019180"},{"id":"1019184"}],"height":768,"left":[{"id":"1019181"}],"renderers":[{"id":"1019205"},{"id":"1019245"}],"title":{"id":"1019167"},"toolbar":{"id":"1019192"},"width":1024,"x_range":{"id":"1019169"},"x_scale":{"id":"1019173"},"y_range":{"id":"1019171"},"y_scale":{"id":"1019175"}},"id":"1019166","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"1019185"},{"id":"1019186"},{"id":"1019187"},{"id":"1019188"},{"id":"1019189"},{"id":"1019190"},{"id":"1019199"},{"id":"1019200"},{"id":"1019201"}]},"id":"1019192","type":"Toolbar"},{"attributes":{},"id":"1019250","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["t3n/graylog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

test-nginx-nginx

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-17546, CVE-2018-17100, CVE-2018-12900, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2017-20002, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-14404, CVE-2021-3712, CVE-2020-14152, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"02bf1a23-a8f8-44c4-bad1-faf232c8db42":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1031163","type":"LinearScale"},{"attributes":{"axis":{"id":"1031165"},"ticker":null},"id":"1031168","type":"Grid"},{"attributes":{},"id":"1031166","type":"BasicTicker"},{"attributes":{},"id":"1031178","type":"HelpTool"},{"attributes":{},"id":"1031236","type":"AllLabels"},{"attributes":{},"id":"1031255","type":"Selection"},{"attributes":{},"id":"1031241","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1031199"},"glyph":{"id":"1031198"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1031201"}},"id":"1031200","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1031179","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"1031188","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1031253","type":"BoxAnnotation"},{"attributes":{},"id":"1031173","type":"PanTool"},{"attributes":{},"id":"1031256","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","nginx:1.16.0","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-17546","CVE-2018-17100","CVE-2018-12900","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2017-20002","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-14404","CVE-2021-3712","CVE-2020-14152","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","test-nginx/nginx","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0","nginx:1.16.0"]},"selected":{"id":"1031257"},"selection_policy":{"id":"1031256"}},"id":"1031199","type":"ColumnDataSource"},{"attributes":{},"id":"1031157","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1031223"}},"size":{"value":20}},"id":"1031224","type":"Circle"},{"attributes":{},"id":"1031170","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1031241"},"major_label_policy":{"id":"1031239"},"ticker":{"id":"1031170"}},"id":"1031169","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1031200"},"inspection_policy":{"id":"1031246"},"layout_provider":{"id":"1031202"},"node_renderer":{"id":"1031196"},"selection_policy":{"id":"1031251"}},"id":"1031193","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["test-nginx/nginx",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx.default (container 0) - nginx","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wbstack-queryservice-gateway

CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2021-20305, CVE-2020-25694, CVE-2018-12886, CVE-2021-3516, CVE-2021-3500, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2021-26720, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-27766, CVE-2020-19667, CVE-2020-18032, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-19131, CVE-2020-17525, CVE-2020-11080, CVE-2019-20907, CVE-2019-20218, CVE-2019-18804, CVE-2021-3712, CVE-2021-27928, CVE-2020-7751, CVE-2020-26116, CVE-2021-41617, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-29599, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-19144, CVE-2020-15999, CVE-2020-14765, CVE-2017-14528, CVE-2020-11023, CVE-2020-11022, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2021-22947, CVE-2020-1971, CVE-2021-3426, CVE-2020-27350, CVE-2021-3630, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-33910, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27750, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-21913, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2018-10196, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-22876, CVE-2021-20296, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2020-27752, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"79f0d0bd-e5c8-4b7c-be6f-9d8ec9067e16":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"1098267"},"glyph":{"id":"1098266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1098269"}},"id":"1098268","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"1098237"},"dimension":1,"ticker":null},"id":"1098240","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1098255","type":"HoverTool"},{"attributes":{},"id":"1098306","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.30883500903272865,-0.12569694185538827],"CKV_K8S_11":[0.3251257411047727,-0.13735961041604416],"CKV_K8S_12":[0.32495401534548624,-0.11272973093252504],"CKV_K8S_13":[0.2970115280957615,-0.17018081025150622],"CKV_K8S_20":[0.3237966823614749,-0.15752256548679608],"CKV_K8S_22":[0.33351914665851495,-0.13340573325547972],"CKV_K8S_23":[0.3081008659461005,-0.144128665584838],"CKV_K8S_28":[0.3105855230026827,-0.1712681598534451],"CKV_K8S_29":[0.3148060783642009,-0.15163168110825212],"CKV_K8S_30":[0.3144520650066883,-0.1622936975348693],"CKV_K8S_31":[0.33162693716608793,-0.1203774413501449],"CKV_K8S_37":[0.323438194861339,-0.1261122907903063],"CKV_K8S_38":[0.3157810726743115,-0.11663135780453954],"CKV_K8S_40":[0.31317650501216066,-0.13473128658093536],"CKV_K8S_43":[0.2978736650449146,-0.14560747505915303],"CKV_K8S_8":[0.3038353286173782,-0.16290423360855236],"CKV_K8S_9":[0.2962736320261117,-0.15750269650705748],"CVE-2009-5155":[0.06934704171946672,0.053029032573993065],"CVE-2016-10228":[0.0013928749113369342,-0.09703998542227055],"CVE-2016-10739":[-0.0875959369619867,-0.039943318087640144],"CVE-2016-2779":[-0.08694540585991789,0.041008120011335816],"CVE-2016-2781":[-0.036073531457578606,-0.01048738855478458],"CVE-2016-9318":[0.05621291465782644,0.09985353321058653],"CVE-2017-11462":[0.07877782857979714,0.03213835978281652],"CVE-2017-12132":[-0.11648110416811243,0.06324172231606262],"CVE-2017-12424":[0.02912658082966976,0.060094904617638084],"CVE-2017-12448":[-0.1125243694313732,0.014368838822147581],"CVE-2017-12449":[-0.03662603705815224,0.1141610820392599],"CVE-2017-12450":[0.09698037430175882,0.010124958387052905],"CVE-2017-12451":[0.017694831874808234,-0.10517023958021861],"CVE-2017-12452":[0.04457050332080725,-0.04728198449785247],"CVE-2017-12453":[-0.022573278696339617,-0.06902523634493857],"CVE-2017-12454":[0.05580780343826142,-0.06250365681813269],"CVE-2017-12455":[-0.08542984674147276,0.007520588238464243],"CVE-2017-12456":[0.08146676281331014,0.07204832956314028],"CVE-2017-12457":[0.030021024209329866,-0.08933988976251081],"CVE-2017-12458":[0.04174058200205326,-0.07775479009302473],"CVE-2017-12459":[0.004310567799203175,-0.019460728125572247],"CVE-2017-12613":[0.01819073458933119,-0.08798966032260352],"CVE-2017-12652":[-0.07758236144527075,-0.029865097699124626],"CVE-2017-12670":[-0.07952430670401672,0.04681180873287939],"CVE-2017-12799":[-0.11186092010124803,-0.020321891733061124],"CVE-2017-12967":[0.0868827149281022,0.011424527958213705],"CVE-2017-13710":[-0.06930397065018944,-0.0588206849968378],"CVE-2017-13757":[-0.04592346673284783,-0.07737935447096438],"CVE-2017-14128":[-0.014331970930948701,0.11006974389465356],"CVE-2017-14129":[-0.04473463869176963,-0.02742537536302476],"CVE-2017-14130":[0.0753806854942773,-0.056230830532908685],"CVE-2017-14333":[-0.10912654184764302,0.05369046849246814],"CVE-2017-14528":[0.06627169473021945,-0.051457330259513594],"CVE-2017-14529":[-0.04918314795932328,0.12149249245217464],"CVE-2017-14729":[-0.048460429161602474,-0.10678990664851579],"CVE-2017-14745":[-0.10643400437525048,0.06360427200703829],"CVE-2017-14930":[-0.013130640923707717,0.12632335646538204],"CVE-2017-14932":[0.010971343006087007,0.11262298044278188],"CVE-2017-14933":[0.07413897470665198,0.06762176451724676],"CVE-2017-14934":[-0.03282554761958758,-0.1005417027755139],"CVE-2017-14938":[-0.0557292669759653,-0.08266965016539153],"CVE-2017-14939":[0.04426323944740586,0.023017084489757835],"CVE-2017-14940":[0.015941771315605067,-0.06928453533090059],"CVE-2017-14974":[0.08761361327846502,0.021941240815614025],"CVE-2017-15020":[0.05955103678597035,0.07344807058016464],"CVE-2017-15021":[0.09369739772735881,0.04305340046224409],"CVE-2017-15022":[-0.06416033299145715,-0.08324740376898816],"CVE-2017-15023":[-0.09847283581656018,-0.07828805946940945],"CVE-2017-15024":[0.05006762916802927,0.037687871508400764],"CVE-2017-15025":[-0.07863083861314905,0.021905433447002808],"CVE-2017-15225":[0.05642587168072049,0.08853294798636901],"CVE-2017-15938":[-0.007564929193852539,-0.09975305342150613],"CVE-2017-15996":[-0.07072323147874196,-0.04092646782075],"CVE-2017-16826":[0.062234707267640535,0.02074069688166501],"CVE-2017-16827":[0.02211506312495542,-0.05259553555295529],"CVE-2017-16828":[0.06631821426545378,0.06352141774569865],"CVE-2017-16829":[-0.12564234087625628,-0.047659423360053965],"CVE-2017-16830":[-0.0538069203744535,-0.09409071393937318],"CVE-2017-16831":[-0.08957903250172426,0.09841509801169791],"CVE-2017-16832":[-0.019781403529379044,-0.10973326965863288],"CVE-2017-16932":[-0.10668556570479162,-0.06335031237015737],"CVE-2017-17080":[-0.057336930765508255,0.04855325186759403],"CVE-2017-17121":[-0.0674684203680359,0.03273465336467874],"CVE-2017-17122":[-0.08565935781352361,0.03138355602684472],"CVE-2017-17123":[-0.062483958404068944,0.08253050906388107],"CVE-2017-17124":[-0.05301083264754324,0.03442463197305355],"CVE-2017-17125":[-0.021485176308375386,0.043307503202855945],"CVE-2017-17126":[0.023790000369257273,0.10070627677662175],"CVE-2017-20002":[-0.12185770133913515,-0.03167545261210018],"CVE-2017-5130":[-0.01967178605622177,-0.07964545777714577],"CVE-2017-7475":[-0.06626297329636609,0.01713347664747919],"CVE-2017-8834":[0.050809801038646726,0.011912709434656601],"CVE-2017-8871":[0.01619138942056183,0.11991142676379604],"CVE-2017-9038":[0.05167043065025363,-0.07079458955980011],"CVE-2017-9039":[0.022811736428104627,0.03717659157953027],"CVE-2017-9040":[0.025875290140602716,0.11838221846450048],"CVE-2017-9041":[-0.07086936168630846,-0.09793983870290654],"CVE-2017-9042":[0.00915904370471535,-0.061061237981868875],"CVE-2017-9043":[-0.06524870484657495,-0.07163091282375748],"CVE-2017-9044":[0.07149699121932326,-0.06867765783563633],"CVE-2017-9742":[-0.12944208685935776,-0.03587945179904826],"CVE-2017-9743":[-0.07676352189770416,-0.04719456051890512],"CVE-2017-9744":[-0.12679121807035165,-0.0027937553958481656],"CVE-2017-9745":[-0.07123833802052636,0.05028595078063489],"CVE-2017-9746":[0.015308826635627368,-0.028810908365615857],"CVE-2017-9747":[-0.11423581396531367,0.025691331388093097],"CVE-2017-9748":[-0.03984633656259448,0.04594371559662805],"CVE-2017-9749":[-0.007737275244801312,0.11883424204903494],"CVE-2017-9750":[-0.1254686136138595,0.01886862214015806],"CVE-2017-9751":[-0.0834332536859377,-0.08839469894486277],"CVE-2017-9752":[0.08259261822132716,-0.018054091536041206],"CVE-2017-9753":[0.08265766151866484,-0.03749074833231965],"CVE-2017-9754":[-0.058601225448298176,0.07186636965360312],"CVE-2017-9755":[-0.10950893318328683,0.07365432378067042],"CVE-2017-9756":[0.06988230729891151,0.01388226641823075],"CVE-2017-9814":[-0.0013915012502804865,0.0770913298322587],"CVE-2017-9954":[0.07053510558454232,0.042271230035275706],"CVE-2017-9955":[-0.1142299385299265,-0.009775254331716759],"CVE-2018-1000001":[-0.08039894488839434,-0.09620844156879564],"CVE-2018-1000168":[0.06769862683409474,-0.040969679616137386],"CVE-2018-1000858":[0.04880645282127906,0.08247208435767003],"CVE-2018-10196":[-0.04312194688028145,-0.09826778450707985],"CVE-2018-10372":[0.06549645670444136,0.07888027290881022],"CVE-2018-10373":[-0.007742090196358269,0.05857947640903599],"CVE-2018-10534":[-0.015996718414912122,-0.0441130494291943],"CVE-2018-10535":[-0.09756684288538406,0.09664274015178487],"CVE-2018-12886":[-0.08158848511792671,-0.018548575029423548],"CVE-2018-14553":[0.004312039389776594,0.09329881840136646],"CVE-2018-16062":[-0.10357453631265644,0.020974602574752362],"CVE-2018-16402":[0.02323104895467355,-0.08002585732680981],"CVE-2018-16403":[0.04568396107952927,-0.004738109968993883],"CVE-2018-16868":[0.05726473248852588,-0.04072378870989916],"CVE-2018-16869":[0.03220958529653684,-0.0773503760320979],"CVE-2018-18064":[-0.027249265321714386,0.11546325261675727],"CVE-2018-18310":[0.0307511669392667,0.07226649107901799],"CVE-2018-18520":[-0.04596453317314742,-0.05686344107208051],"CVE-2018-18521":[0.030756065547828008,0.04956542791690795],"CVE-2018-19211":[-0.13029970095454524,0.04523308306448677],"CVE-2018-20217":[0.06879509442150063,-0.001564964504571247],"CVE-2018-25009":[-0.027753482440284197,0.12700265136205502],"CVE-2018-25010":[0.05622742230334367,0.029376051062020646],"CVE-2018-25011":[-0.04155264097634617,0.08059531269492617],"CVE-2018-25012":[0.07893804795415472,-0.026285329764266105],"CVE-2018-25013":[-0.08712828976697098,-0.010003990188102097],"CVE-2018-25014":[0.06148308317728295,-0.07372863952689172],"CVE-2018-5710":[0.05993920060256822,-0.029677765433057442],"CVE-2018-6323":[0.03422789847817502,-0.04646036043314435],"CVE-2018-6485":[-0.04560878392584287,-0.041573862248775996],"CVE-2018-6543":[-0.12439280710546616,0.02898718326879805],"CVE-2018-6551":[0.03752525530264183,0.10014652271843309],"CVE-2018-6759":[-0.011619115543222498,-0.08957478623444523],"CVE-2018-6872":[-0.03245514709761942,-0.0436426059855849],"CVE-2018-6954":[0.008628855623120242,0.04348178457746876],"CVE-2018-7169":[-0.07841625070252123,0.08164262898696567],"CVE-2018-7208":[-0.09566593018244449,0.0632470672627998],"CVE-2018-7568":[-0.10937705153289891,0.08440833372401126],"CVE-2018-7569":[0.08045740740656245,0.04486459312695792],"CVE-2018-7570":[-0.10151069536425593,-0.03679499584355003],"CVE-2018-7642":[0.025858399113874928,-0.09918891644918038],"CVE-2018-7643":[-0.06973500887503531,0.07487646833577401],"CVE-2018-7999":[0.0860938938014914,0.00033541755348407917],"CVE-2018-8945":[-0.039348065282916345,0.06178050471841453],"CVE-2018-9234":[-0.10799811221768967,-0.050953899699525136],"CVE-2019-12900":[0.08767992178330626,0.059231387353670145],"CVE-2019-13115":[-0.12845519214889237,0.05636651976398301],"CVE-2019-13627":[-0.026758459271987823,0.06001767839970835],"CVE-2019-14855":[0.05776937333025344,-0.08347325192452092],"CVE-2019-15142":[0.07389506962578118,0.08046656874142769],"CVE-2019-15143":[-0.08944244955931825,-0.05212841657830834],"CVE-2019-15144":[0.023322143440796007,-0.03828933138744356],"CVE-2019-15145":[-0.11608337230093042,-0.04407685879518781],"CVE-2019-1551":[-0.038787284442813715,0.1228855280772307],"CVE-2019-16935":[-0.09524997949865692,-0.0030594159249135305],"CVE-2019-17498":[0.035898890204712826,0.03480446073964305],"CVE-2019-17543":[0.09526924784297751,0.001130344610026381],"CVE-2019-17594":[-0.05507450524419819,-0.014026234981700147],"CVE-2019-17595":[0.06014325315325392,0.045354119274231906],"CVE-2019-18804":[-0.09449170561839614,-0.08587034617397378],"CVE-2019-20218":[-0.07300766898613978,0.09044226366709142],"CVE-2019-20367":[-0.09352034103581716,0.07935825111188952],"CVE-2019-20907":[-0.03367516477080007,-0.06489046613172775],"CVE-2019-2201":[0.036373696491905055,-0.09750279561183586],"CVE-2019-25013":[-0.07092900048425327,0.11006611241387043],"CVE-2019-3843":[-0.12048731838536522,0.055998439195878755],"CVE-2019-3844":[-0.11827800779981976,-0.053818912568979575],"CVE-2019-6461":[-0.024307922223134912,-0.028592475495273505],"CVE-2019-6462":[0.045372667393629225,0.10523688552824474],"CVE-2019-6988":[0.009171287366591339,0.08432382437343784],"CVE-2019-7149":[-0.12821384392907298,0.037497932038946725],"CVE-2019-7150":[0.017941407978905817,0.021164831079388404],"CVE-2019-7664":[-0.13862388364423045,0.003379919804779191],"CVE-2019-7665":[-0.012282304197516688,0.0782491676713631],"CVE-2019-8457":[-0.08055808393072178,0.09726411902045182],"CVE-2019-8905":[0.09182863467774681,-0.02332722882435595],"CVE-2019-8907":[-0.12865585335690885,0.0062372246401391825],"CVE-2019-9169":[0.040205250385443835,0.08682381517256746],"CVE-2019-9904":[-0.034265898720879685,-0.09017598852108624],"CVE-2020-0452":[-0.0490274463545343,0.014001943282129897],"CVE-2020-10001":[0.07268530241164954,-0.01432221843390344],"CVE-2020-10029":[-0.08454879412390272,0.059108495633552666],"CVE-2020-11022":[-0.03133867404952817,0.0767079763119366],"CVE-2020-11023":[-0.058070257776331534,0.10219982215522783],"CVE-2020-11080":[0.07834666585984856,0.059221842752257316],"CVE-2020-12825":[0.013792396104549933,0.09962359877772944],"CVE-2020-14155":[-0.057080878148220375,-0.10466590740096451],"CVE-2020-14765":[0.09059296799550366,-0.014412581160668314],"CVE-2020-15180":[0.008503681109784738,0.0002777303398147676],"CVE-2020-15999":[-0.05530196121558485,-0.06574453659371766],"CVE-2020-16587":[0.07689594287761166,0.006902575396742419],"CVE-2020-16588":[0.0674805469406471,0.03130294448278987],"CVE-2020-16589":[-0.018253898535112428,0.06828129447795901],"CVE-2020-1712":[-0.10870976890643927,-0.028135532917621588],"CVE-2020-1751":[-0.10151765237660948,0.08874559945338976],"CVE-2020-1752":[-0.12442657657595714,-0.012293658567561538],"CVE-2020-17525":[0.09685437535624442,-0.008420746333789867],"CVE-2020-18032":[0.09665874085269865,0.031208231164528786],"CVE-2020-19131":[-0.0014627665317169325,-0.11039438513150432],"CVE-2020-19144":[-0.024758250647055283,0.08481156993411214],"CVE-2020-19667":[-0.10290211685377595,-0.013249423914650808],"CVE-2020-1971":[-0.04974021624139405,0.11167500856390096],"CVE-2020-21913":[-0.004018908314248694,-0.056843823027306936],"CVE-2020-25664":[-0.09055071703187646,-0.030629834927210237],"CVE-2020-25665":[0.03896153044091668,0.00479224299442419],"CVE-2020-25674":[-0.10030943504870116,0.07330600319520471],"CVE-2020-25676":[0.0012308662296488043,0.024472631285088236],"CVE-2020-25692":[-0.09598560703797918,-0.06657005158630713],"CVE-2020-25694":[0.02665200962626322,-0.06913702046190605],"CVE-2020-25695":[0.04084193603016356,-0.08919728647670806],"CVE-2020-25696":[0.02205043573463679,-0.014754146774878024],"CVE-2020-25709":[0.04292655931850144,0.05998902076273881],"CVE-2020-25710":[0.03475443494812124,-0.031702146989652416],"CVE-2020-26116":[0.04850242335714189,-0.08435595182734552],"CVE-2020-27350":[0.030526931138782635,0.08373886405201927],"CVE-2020-27618":[-0.05965339368699979,0.0005463404088561323],"CVE-2020-27750":[-0.0985479038645517,-0.05624145723866939],"CVE-2020-27752":[0.03113587259783281,0.09395484440158973],"CVE-2020-27760":[-0.11983522715457269,0.04596475233194287],"CVE-2020-27762":[-0.11876422364864891,0.07257718463868627],"CVE-2020-27766":[0.016137734670115485,0.05611109643715192],"CVE-2020-27770":[-0.04725766317754193,0.07322497905799358],"CVE-2020-27814":[-0.09520348728941795,0.05260983105245552],"CVE-2020-27823":[-0.07735578549536315,0.06781108665950047],"CVE-2020-27824":[-0.05327301076783816,0.061551915982716136],"CVE-2020-27841":[-0.017581221746346014,0.10027049051257178],"CVE-2020-27842":[-0.1250265883255256,-0.022310143726564154],"CVE-2020-27843":[0.047394266097444716,0.09448354273494775],"CVE-2020-27845":[-0.07480334872695286,-0.07829013469716717],"CVE-2020-28196":[-0.0874858970899264,0.08679097332669898],"CVE-2020-28241":[0.004511048636131563,0.06271448390135863],"CVE-2020-28500":[0.056727440071864865,0.06281884287783564],"CVE-2020-29361":[-0.02450072515718789,-0.09012650175319899],"CVE-2020-29362":[-0.11513136996821084,0.035884715546632896],"CVE-2020-29599":[-0.12036000102556473,0.008496472928603893],"CVE-2020-35492":[-0.13632067348615384,0.01297437174068285],"CVE-2020-35523":[-0.04108190374642915,0.10657556682910334],"CVE-2020-35524":[-0.02735919879011917,-0.05547912809514965],"CVE-2020-36221":[-0.06365254757921894,0.09444491301128075],"CVE-2020-36222":[-0.006243664639376522,0.04231240457537403],"CVE-2020-36223":[0.00021168693726224646,0.11532934339990744],"CVE-2020-36224":[-0.005083730025133617,0.10401954610846438],"CVE-2020-36225":[0.08977475540282362,-0.03218198585459752],"CVE-2020-36226":[0.06979022993041568,-0.03034540559220946],"CVE-2020-36227":[-0.04769555731043708,0.09938238329457735],"CVE-2020-36228":[-0.0161820798022308,0.09072786664744671],"CVE-2020-36229":[0.06484040897126213,-0.016499142181531246],"CVE-2020-36230":[0.0456961213015466,-0.05819479771038344],"CVE-2020-36328":[-0.09846173371096895,-0.04528864072931898],"CVE-2020-36329":[0.055699956879474426,-0.05133352205764935],"CVE-2020-36330":[-0.10187982353023918,0.0323260256201871],"CVE-2020-36331":[0.05733307309923976,-0.005364622458564421],"CVE-2020-36332":[-0.03181514316945236,-0.07877037175641294],"CVE-2020-6096":[-0.013280571749553875,-0.06203433859191876],"CVE-2020-7751":[-0.007948955727188211,-0.029636936139169397],"CVE-2020-7754":[-0.10814119454066409,0.042915159649942324],"CVE-2020-7774":[0.006345768975265192,-0.08829177394254917],"CVE-2020-7788":[-0.13529855650135617,0.030561983872847795],"CVE-2020-8203":[-0.00368655494760521,-0.0842630826597258],"CVE-2020-8285":[-0.06264806199065999,-0.09718896702902204],"CVE-2020-8286":[-0.09897265699664058,0.04389167180249269],"CVE-2020-8492":[0.031563226582274534,0.019024377015373305],"CVE-2021-20176":[0.0793174099837725,-0.0055504748489943944],"CVE-2021-20241":[-0.08160650265097168,0.10985292044099759],"CVE-2021-20243":[0.014207427834981407,-0.09667707111653029],"CVE-2021-20244":[-0.09272462945904958,0.021317280401899917],"CVE-2021-20245":[0.007417645568951851,-0.10667650346761257],"CVE-2021-20246":[-0.02640041851788456,-0.1072986903418186],"CVE-2021-20296":[-0.03915654425932934,0.09260641910882225],"CVE-2021-20305":[0.08842497389711047,0.050690241783265456],"CVE-2021-20309":[0.025455815126822535,0.0005629012135460866],"CVE-2021-20312":[-0.08632574827468445,-0.068115447736116],"CVE-2021-20313":[0.04569591249122592,-0.035048924462616475],"CVE-2021-21300":[-0.0858239471797264,-0.07861141394106275],"CVE-2021-22876":[-0.01721053060569338,-0.09864457308874543],"CVE-2021-22946":[-0.10526683644274687,0.0038703011979278933],"CVE-2021-22947":[-0.0629117103811575,-0.028216503275400387],"CVE-2021-23215":[-0.06638905415805406,0.06006723229503235],"CVE-2021-23336":[-0.07387209880276362,0.10262255877560883],"CVE-2021-23337":[-0.0711438057785649,-0.013129314934159874],"CVE-2021-23840":[-0.07128099045809103,-0.08884155375249478],"CVE-2021-23841":[0.002659238377663531,0.12354347544634273],"CVE-2021-26260":[0.08309439461537967,-0.0515652425873744],"CVE-2021-26720":[-0.08124766269548767,-0.057968810045172514],"CVE-2021-27212":[-0.052453578385612355,0.08918026104793507],"CVE-2021-27218":[-0.056793889124637724,-0.04217628856987517],"CVE-2021-27219":[0.0774692716987913,0.020400987631378393],"CVE-2021-27290":[-0.07437608606161593,0.00214629298712641],"CVE-2021-27515":[-0.08660704692195204,0.07144015343246325],"CVE-2021-27928":[-0.05816692031526364,0.11633655103138624],"CVE-2021-28153":[0.005449150146593008,0.10538574566585608],"CVE-2021-29338":[-0.04414790640462424,-0.08754317301572317],"CVE-2021-31535":[0.0006234896067824146,-0.041869967481181415],"CVE-2021-3177":[-0.011241619273561428,-0.11005641632391046],"CVE-2021-31879":[0.05502892776674577,-0.01924468144160675],"CVE-2021-32027":[0.060307064406962776,0.006624639516943338],"CVE-2021-32490":[0.05039880062106281,0.07354869108613393],"CVE-2021-32491":[-0.1351205247734629,0.021711977516398914],"CVE-2021-32492":[-0.10736368729803064,-0.07424497373240388],"CVE-2021-32493":[-0.11272199176475198,-0.0012041788143123493],"CVE-2021-32803":[0.06562865689910743,0.08990271807657041],"CVE-2021-32804":[0.07798136264452592,-0.04387691069613125],"CVE-2021-3326":[-0.13578325113081513,-0.0076029437152346545],"CVE-2021-33560":[0.011205052926625004,0.07240800225396096],"CVE-2021-33574":[0.03548664239677029,0.10983091453973426],"CVE-2021-33910":[0.08809587453267063,0.03406873213539613],"CVE-2021-3426":[-0.01004701389861756,-0.07555181787319237],"CVE-2021-3468":[-0.07635335095472029,-0.06906305032830284],"CVE-2021-3474":[-0.005167354349681801,0.08999944096119876],"CVE-2021-3475":[0.019686336991591398,0.09058318815783704],"CVE-2021-3476":[-0.09798617947079438,0.009990006512590608],"CVE-2021-3477":[0.06519498779838064,-0.06166756227976039],"CVE-2021-3478":[0.05428746781186051,0.05250640409713106],"CVE-2021-3479":[0.0018120374977514972,-0.06995677166181298],"CVE-2021-3500":[-0.059298868246370214,-0.053519600104192516],"CVE-2021-3516":[-0.06287745854098577,0.10984665248141352],"CVE-2021-3517":[-0.1330788833200103,-0.02558252619616192],"CVE-2021-3518":[0.09756061970037763,0.0196839948459241],"CVE-2021-3520":[0.04034330002760734,-0.0671357196122216],"CVE-2021-3537":[-0.13563524449484804,-0.017166694648985688],"CVE-2021-3541":[-0.11475597578488922,-0.06272088035833959],"CVE-2021-3580":[0.025005465406075802,0.10923503014791681],"CVE-2021-35942":[-0.03501950175264021,0.027262037509367093],"CVE-2021-3598":[-0.044124290711188535,-0.06763415196825294],"CVE-2021-3605":[0.04062905176902276,0.0719775504707459],"CVE-2021-3630":[-0.01877538075225318,0.1183794091751346],"CVE-2021-3712":[0.03583960039810457,-0.014688823177167961],"CVE-2021-37701":[-0.11365948944458736,-0.03726409019052053],"CVE-2021-37712":[0.00880706635454777,-0.07815503721546443],"CVE-2021-37713":[0.04445909848559422,-0.02255056372142268],"CVE-2021-37750":[-0.09881611037455883,-0.02324133866387708],"CVE-2021-38115":[-0.028168765061519226,0.10530022729591508],"CVE-2021-40330":[0.011047179205399792,-0.04975748383938276],"CVE-2021-40528":[-0.029901993290521876,0.09560764829291182],"CVE-2021-40812":[0.03110251877661512,-0.058260817540826175],"CVE-2021-41617":[-0.03742198622893678,-0.11073924052733616],"Deployment.default":[0.25185213925696254,-0.11455587488131401],"GHSA-6x33-pw7p-hmpq":[0.04271150346776827,0.046385444135015864],"PRISMA-2021-0125":[0.02074024032223783,0.07650954722966712],"deps":[1.0,0.17192916755957116],"ghcr.io/wbstack/queryservice-gateway:2.1":[-0.018210772285917387,0.005869302166871867],"wbstack/queryservice-gateway":[0.3254879076266303,-0.14746138399944722]}},"id":"1098270","type":"StaticLayoutProvider"},{"attributes":{"text":"wbstack-queryservice-gateway"},"id":"1098223","type":"Title"},{"attributes":{"overlay":{"id":"1098321"}},"id":"1098257","type":"BoxSelectTool"},{"attributes":{},"id":"1098242","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1098291"}},"size":{"value":20}},"id":"1098292","type":"Circle"},{"attributes":{},"id":"1098314","type":"NodesOnly"},{"attributes":{},"id":"1098307","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","ghcr.io/wbstack/queryservice-gateway:2.1","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2020-0452","CVE-2019-12900","CVE-2018-25014","CVE-2018-25011","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-15180","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-3517","CVE-2021-20305","CVE-2020-25694","CVE-2018-12886","CVE-2021-3516","CVE-2021-3500","CVE-2021-32493","CVE-2021-32492","CVE-2021-32491","CVE-2021-32490","CVE-2021-26720","CVE-2020-35524","CVE-2020-35523","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-27766","CVE-2020-19667","CVE-2020-18032","CVE-2020-1712","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2021-20313","CVE-2021-20312","CVE-2021-20309","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-19131","CVE-2020-17525","CVE-2020-11080","CVE-2019-20907","CVE-2019-20218","CVE-2019-18804","CVE-2021-3712","PRISMA-2021-0125","CVE-2021-27928","CVE-2020-7751","CVE-2020-26116","GHSA-6x33-pw7p-hmpq","CVE-2021-41617","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27515","CVE-2021-27290","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-29599","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-19144","CVE-2020-15999","CVE-2020-14765","CVE-2017-14528","CVE-2020-11023","CVE-2020-11022","CVE-2019-16935","CVE-2021-3537","CVE-2021-23841","CVE-2021-23336","CVE-2021-22947","CVE-2020-1971","CVE-2021-3426","CVE-2020-27350","CVE-2021-3630","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-33910","CVE-2021-26260","CVE-2021-23215","CVE-2021-20246","CVE-2021-20245","CVE-2021-20244","CVE-2021-20243","CVE-2021-20241","CVE-2021-20176","CVE-2020-27845","CVE-2020-27841","CVE-2020-27824","CVE-2020-27770","CVE-2020-27762","CVE-2020-27760","CVE-2020-27750","CVE-2020-25676","CVE-2020-25674","CVE-2020-25665","CVE-2020-21913","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2019-15145","CVE-2019-15144","CVE-2019-15143","CVE-2019-15142","CVE-2018-10196","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-22876","CVE-2021-20296","CVE-2020-29362","CVE-2020-28500","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2019-8907","CVE-2019-8905","CVE-2018-7999","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-7643","CVE-2018-7208","CVE-2018-6954","CVE-2018-6543","CVE-2018-6323","CVE-2018-1000001","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9043","CVE-2017-9042","CVE-2017-17126","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16830","CVE-2017-16829","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14745","CVE-2017-14729","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2017-15938","CVE-2017-13710","CVE-2009-5155","CVE-2020-27752","CVE-2020-12825","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2020-8492","CVE-2019-9904","CVE-2019-7149","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10373","CVE-2017-8871","CVE-2017-8834","CVE-2017-12967","CVE-2017-12670","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2020-25664","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2021-29338","CVE-2020-27843","CVE-2020-27842","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-8945","CVE-2018-7642","CVE-2018-7570","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-7475","CVE-2017-17123","CVE-2017-17080","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15023","CVE-2017-15022","CVE-2017-15021","CVE-2017-14974","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14934","CVE-2017-14933","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13757","CVE-2016-9318","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","wbstack/queryservice-gateway","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1","ghcr.io/wbstack/queryservice-gateway:2.1"]},"selected":{"id":"1098325"},"selection_policy":{"id":"1098324"}},"id":"1098267","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"1098309"},"major_label_policy":{"id":"1098307"},"ticker":{"id":"1098238"}},"id":"1098237","type":"LinearAxis"},{"attributes":{},"id":"1098319","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"1098241"},{"id":"1098242"},{"id":"1098243"},{"id":"1098244"},{"id":"1098245"},{"id":"1098246"},{"id":"1098255"},{"id":"1098256"},{"id":"1098257"}]},"id":"1098248","type":"Toolbar"},{"attributes":{},"id":"1098244","type":"SaveTool"},{"attributes":{},"id":"1098231","type":"LinearScale"},{"attributes":{"overlay":{"id":"1098247"}},"id":"1098243","type":"BoxZoomTool"},{"attributes":{},"id":"1098227","type":"DataRange1d"},{"attributes":{},"id":"1098324","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1098247","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1098233"}],"center":[{"id":"1098236"},{"id":"1098240"}],"height":768,"left":[{"id":"1098237"}],"renderers":[{"id":"1098261"},{"id":"1098301"}],"title":{"id":"1098223"},"toolbar":{"id":"1098248"},"width":1024,"x_range":{"id":"1098225"},"x_scale":{"id":"1098229"},"y_range":{"id":"1098227"},"y_scale":{"id":"1098231"}},"id":"1098222","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1098263"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1098301","type":"LabelSet"},{"attributes":{},"id":"1098234","type":"BasicTicker"},{"attributes":{},"id":"1098325","type":"Selection"},{"attributes":{},"id":"1098245","type":"ResetTool"},{"attributes":{"source":{"id":"1098267"}},"id":"1098269","type":"CDSView"},{"attributes":{"axis":{"id":"1098233"},"ticker":null},"id":"1098236","type":"Grid"},{"attributes":{"edge_renderer":{"id":"1098268"},"inspection_policy":{"id":"1098314"},"layout_provider":{"id":"1098270"},"node_renderer":{"id":"1098264"},"selection_policy":{"id":"1098319"}},"id":"1098261","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1098306"},"major_label_policy":{"id":"1098304"},"ticker":{"id":"1098234"}},"id":"1098233","type":"LinearAxis"},{"attributes":{},"id":"1098229","type":"LinearScale"},{"attributes":{},"id":"1098266","type":"MultiLine"},{"attributes":{"source":{"id":"1098263"}},"id":"1098265","type":"CDSView"},{"attributes":{},"id":"1098246","type":"HelpTool"},{"attributes":{},"id":"1098225","type":"DataRange1d"},{"attributes":{},"id":"1098241","type":"PanTool"},{"attributes":{},"id":"1098304","type":"AllLabels"},{"attributes":{},"id":"1098322","type":"UnionRenderers"},{"attributes":{},"id":"1098309","type":"BasicTickFormatter"},{"attributes":{},"id":"1098238","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1098321","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1098291","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["wbstack/queryservice-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-queryservice-gateway.default (container 0) - queryservice-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wikimedia-mediawiki-dev

CVE-2021-39275, CVE-2021-38171, CVE-2021-3520, CVE-2021-31535, CVE-2021-26691, CVE-2020-36329, CVE-2020-36328, CVE-2019-5482, CVE-2019-5481, CVE-2019-17542, CVE-2019-17539, CVE-2019-17113, CVE-2019-1353, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-14062, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-40438, CVE-2020-15180, CVE-2021-3518, CVE-2021-3246, CVE-2021-32027, CVE-2020-8112, CVE-2020-25695, CVE-2020-22036, CVE-2020-22032, CVE-2020-22031, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20892, CVE-2020-20891, CVE-2020-10531, CVE-2019-7638, CVE-2019-7577, CVE-2019-7575, CVE-2019-5827, CVE-2019-17546, CVE-2019-1387, CVE-2019-1352, CVE-2019-1349, CVE-2018-21010, CVE-2018-20847, CVE-2018-17100, CVE-2018-12900, CVE-2017-6892, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-20235, CVE-2020-25694, CVE-2020-13790, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-13616, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2021-3516, CVE-2021-3410, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-1712, CVE-2020-14409, CVE-2020-14363, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-22946, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-6851, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-35965, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-21041, CVE-2020-19131, CVE-2020-15166, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11993, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9937, CVE-2019-9936, CVE-2019-3829, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2018-8740, CVE-2018-14404, CVE-2016-9112, CVE-2021-3712, CVE-2020-35452, CVE-2020-14350, CVE-2021-27928, CVE-2020-8177, CVE-2020-14152, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2021-20234, CVE-2020-24977, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-21697, CVE-2020-20902, CVE-2020-19144, CVE-2020-1720, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-7663, CVE-2019-2974, CVE-2019-16168, CVE-2019-14973, CVE-2019-13390, CVE-2019-11498, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-14634, CVE-2021-30458, CVE-2020-35738, CVE-2020-1927, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-2574, CVE-2020-1971, CVE-2020-16135, CVE-2020-27350, CVE-2021-38114, CVE-2021-3566, CVE-2021-33910, CVE-2020-3810, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-13904, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2019-1010315, CVE-2018-19841, CVE-2018-19840, CVE-2017-6888, CVE-2020-14410, CVE-2021-30641, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2020-1934, CVE-2019-17567, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2020-24994, CVE-2019-8907, CVE-2019-8905, CVE-2019-7637, CVE-2019-7576, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-7999, CVE-2018-11710, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-2888, CVE-2017-18198, CVE-2017-14160, CVE-2017-12864, CVE-2017-12863, CVE-2017-12862, CVE-2017-12606, CVE-2017-12605, CVE-2017-12604, CVE-2017-12603, CVE-2017-12601, CVE-2017-12599, CVE-2017-12598, CVE-2017-12597, CVE-2017-1000450, CVE-2016-1516, CVE-2017-12839, CVE-2019-14491, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2017-15019, CVE-2017-13135, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2021-20237, CVE-2020-36332, CVE-2020-0034, CVE-2019-14855, CVE-2019-14493, CVE-2019-14492, CVE-2018-9234, CVE-2018-14553, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-13712, CVE-2017-12602, CVE-2017-12600, CVE-2017-10683, CVE-2009-5155, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2019-9371, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13626, CVE-2018-5710, CVE-2018-20861, CVE-2018-20860, CVE-2018-18064, CVE-2017-18199, CVE-2017-17760, CVE-2017-17446, CVE-2017-14107, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2019-15939, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2018-5269, CVE-2018-5268, CVE-2018-19211, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-9545, CVE-2017-7697, CVE-2017-7475, CVE-2017-12797, CVE-2016-9318, CVE-2016-1517, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-33503, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2020-26137, CVE-2019-11236, CVE-2021-23336, CVE-2021-3426, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7a91a14b-01ef-4eb7-8270-d35e55e985ae":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1126154","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1126203"}},"size":{"value":20}},"id":"1126204","type":"Circle"},{"attributes":{},"id":"1126234","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1126203","type":"CategoricalColorMapper"},{"attributes":{},"id":"1126158","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1126233","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1126145"}],"center":[{"id":"1126148"},{"id":"1126152"}],"height":768,"left":[{"id":"1126149"}],"renderers":[{"id":"1126173"},{"id":"1126213"}],"title":{"id":"1126135"},"toolbar":{"id":"1126160"},"width":1024,"x_range":{"id":"1126137"},"x_scale":{"id":"1126141"},"y_range":{"id":"1126139"},"y_scale":{"id":"1126143"}},"id":"1126134","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"1126233"}},"id":"1126169","type":"BoxSelectTool"},{"attributes":{},"id":"1126231","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1126175"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1126213","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.006317167461824263,-0.4595211126566469],"CKV_K8S_11":[0.016642916277530468,-0.46345710244479743],"CKV_K8S_12":[0.03359788061051913,-0.45978933175289],"CKV_K8S_13":[0.02494739413147412,-0.45580006651399213],"CKV_K8S_15":[0.01973763313448337,-0.37397905999594533],"CKV_K8S_20":[-0.011359795518338935,-0.37708127634615335],"CKV_K8S_22":[0.03359694439103358,-0.38042754337540186],"CKV_K8S_23":[0.02828655408412116,-0.37416800155231317],"CKV_K8S_28":[0.011367233924255524,-0.3682894297364516],"CKV_K8S_29":[0.009545216390543787,-0.38075139072536773],"CKV_K8S_30":[-0.00524465104893822,-0.3833651619348865],"CKV_K8S_31":[0.034856867350357326,-0.36928589553614116],"CKV_K8S_35":[0.018772860209781368,-0.38136415701269005],"CKV_K8S_37":[0.020573791923816642,-0.3642612392578876],"CKV_K8S_38":[-0.005194317204963844,-0.37074233617438207],"CKV_K8S_40":[0.0032471638136253394,-0.3689743509456416],"CKV_K8S_43":[0.0017892257531483904,-0.37902773993705485],"CVE-2009-5155":[-0.03066970246955449,0.1300660102124715],"CVE-2016-10228":[0.06491604417991076,-0.09094248396434541],"CVE-2016-10739":[0.007609222054296062,0.15041413876247614],"CVE-2016-1516":[-0.008666670619181874,0.05777113008092811],"CVE-2016-1517":[-0.030043428245032453,0.08495496394484697],"CVE-2016-1585":[0.014776257194259138,-0.0889167090146777],"CVE-2016-2779":[0.10961163671141111,0.04458341040162407],"CVE-2016-2781":[0.09918798733630528,-0.059830928670117585],"CVE-2016-9112":[0.04635831362547125,0.10137276449247001],"CVE-2016-9318":[0.015599407498182095,0.108785426094085],"CVE-2017-1000450":[-0.13965167849178223,0.005379760463982094],"CVE-2017-10683":[-0.079917338669377,-0.025030582731669852],"CVE-2017-11462":[0.05154981023937289,0.11231135127942911],"CVE-2017-12132":[-0.09714694760480319,0.07670321897887392],"CVE-2017-12424":[-0.04987470100524208,0.08719670807765904],"CVE-2017-12562":[-0.1273925605917285,0.08888021345325962],"CVE-2017-12597":[0.11702170397122102,0.05354111016789078],"CVE-2017-12598":[0.052050610011464646,-0.04760548700909343],"CVE-2017-12599":[-0.12980048385876733,0.07686929666332581],"CVE-2017-12600":[-0.04203256948730566,0.12824029974854143],"CVE-2017-12601":[-0.06429792641208569,0.11100860584861891],"CVE-2017-12602":[-0.12120463028071601,0.07719999904962864],"CVE-2017-12603":[-0.11630920622856558,0.050907857392975646],"CVE-2017-12604":[0.004906101378573158,0.1289550131563097],"CVE-2017-12605":[0.01639303308384088,0.005938715031720286],"CVE-2017-12606":[-0.1018917124688787,0.06009343998564565],"CVE-2017-12613":[-0.1340884852995878,0.06738436943520727],"CVE-2017-12652":[0.08547131917466765,0.025447263217907266],"CVE-2017-12797":[0.007738430468088413,0.1592930167654366],"CVE-2017-12839":[-0.08303111027806837,-0.05561156251428921],"CVE-2017-12862":[-0.0640712562356606,0.13958480827421949],"CVE-2017-12863":[-0.11861040381402203,0.0861167708978127],"CVE-2017-12864":[-0.10592866523209117,0.09812200893089844],"CVE-2017-13135":[0.05466568843876202,0.009070163166124929],"CVE-2017-13712":[-0.04901816354824694,-0.053383853628949283],"CVE-2017-14062":[0.10091131917241015,0.09037551322704908],"CVE-2017-14107":[-0.08359235452949541,-0.03861377204586312],"CVE-2017-14160":[-0.0811372577722742,0.031924690216343546],"CVE-2017-14245":[0.0830287700595863,-0.01822414673959872],"CVE-2017-14246":[-0.10396358616350444,0.0019407562879139443],"CVE-2017-14634":[0.0527291068720252,-0.03205058112858733],"CVE-2017-15019":[-0.10247770043367063,-0.03295525416537099],"CVE-2017-16932":[-0.03165962543138451,0.04408647860359575],"CVE-2017-17446":[-0.09621310488749335,-0.06612027975206995],"CVE-2017-17760":[-0.11448404488101403,0.011189430751040603],"CVE-2017-18198":[0.09051475683109139,0.07817817588869863],"CVE-2017-18199":[0.07150780477570212,0.13076028934273093],"CVE-2017-18258":[-0.08683983940916391,0.10743972341230851],"CVE-2017-20002":[0.020594921928354527,-0.06570008079844575],"CVE-2017-2888":[-0.08609150969817474,0.04219501855622187],"CVE-2017-5130":[-0.059606454811954396,0.12303458576842817],"CVE-2017-6888":[-0.110943090074189,-0.03411660771548378],"CVE-2017-6892":[-0.11422526859702337,-0.004827472688562254],"CVE-2017-7475":[0.014491663336041431,-0.05473223917152612],"CVE-2017-7697":[-0.10325063290956232,0.03441298030085456],"CVE-2017-8872":[-0.1280000440733441,0.053018984212281586],"CVE-2017-9545":[-0.00134000361372698,-0.07138085992294774],"CVE-2017-9814":[-0.09140145247380894,0.008638000841293039],"CVE-2018-1000001":[0.019883876810552436,0.059771772526851195],"CVE-2018-1000168":[-0.015259009188372051,-0.010598328868799762],"CVE-2018-1000858":[-0.008708847445306298,-0.06445684141327905],"CVE-2018-10392":[-0.03875300944118428,-0.056956858723112826],"CVE-2018-10393":[0.06172861725529238,0.1364308682853876],"CVE-2018-1152":[-0.06714310262705885,0.0396251652299431],"CVE-2018-11710":[0.034491050887348544,0.0665191643744322],"CVE-2018-12886":[0.06060620942238142,-0.08817849940438167],"CVE-2018-12900":[-0.03260504103167479,0.1409368452644921],"CVE-2018-14404":[-0.047818244369529264,0.13445092548042548],"CVE-2018-14498":[0.061445153783116206,-0.023955991916114534],"CVE-2018-14553":[-0.0770558632707978,0.09627166759591255],"CVE-2018-14567":[-0.03783945900587274,0.018632972382845357],"CVE-2018-15853":[-0.012334997640513552,0.1499580152436286],"CVE-2018-15854":[0.037873766613211964,0.0804489322832122],"CVE-2018-15855":[0.05495869466950041,0.09618593821836632],"CVE-2018-15856":[-0.03839613209372695,-0.06862791607856011],"CVE-2018-15857":[0.10322384435589829,-0.017145496550385296],"CVE-2018-15858":[0.013319245875280637,0.12570928837503662],"CVE-2018-15859":[0.08125856480292765,0.12372710724633047],"CVE-2018-15861":[0.03228691820977931,0.1261815999112612],"CVE-2018-15862":[-0.016024174209715723,0.11500021629099798],"CVE-2018-15863":[-0.031978458841170315,-0.033168376256385974],"CVE-2018-15864":[-0.07554076507432148,0.13287706999013307],"CVE-2018-16868":[-0.09698522370372903,0.1121674519973664],"CVE-2018-16869":[-0.10940871493173447,0.11115058813480808],"CVE-2018-17000":[-0.04145677386208911,0.14376943288491434],"CVE-2018-17100":[-0.1177814961040485,-0.02516421937980153],"CVE-2018-18064":[-0.1262663270541408,0.037976998061662146],"CVE-2018-19210":[0.053109070071066966,0.041125668727098094],"CVE-2018-19211":[-0.046416134121815424,-0.02923873776580157],"CVE-2018-19661":[0.02636032015095373,0.14934819719865658],"CVE-2018-19662":[-0.0879390313517691,-0.07462907385310752],"CVE-2018-19758":[-0.07139841599994405,0.14383347992922355],"CVE-2018-19840":[0.01780432457495201,0.029967523676931698],"CVE-2018-19841":[0.003568123858999172,-0.08525710589649754],"CVE-2018-20217":[0.06516160381017848,0.020166889287536953],"CVE-2018-20346":[-0.12132003066464195,0.02307268761054705],"CVE-2018-20506":[-0.0937774258560398,0.051389840154550157],"CVE-2018-20847":[0.11645082394152675,0.0405607908679711],"CVE-2018-20860":[0.033089366173718604,-0.038863600194623406],"CVE-2018-20861":[-0.018921941260825123,-0.09487836674811129],"CVE-2018-21010":[0.08026565278946711,-0.02954485788910776],"CVE-2018-25009":[0.0034333012164828825,0.14108884658541895],"CVE-2018-25010":[-0.058851589999256576,-0.04877166862456479],"CVE-2018-25011":[0.04688391347897618,-0.009244081090651562],"CVE-2018-25012":[0.08308467453649053,0.0792662121720654],"CVE-2018-25013":[0.03110990616153255,0.13874920134707305],"CVE-2018-25014":[-0.04795185199753198,-0.04029990297881306],"CVE-2018-5268":[0.04396704296146361,-0.03407710636830032],"CVE-2018-5269":[-0.11621678706029857,0.04184917035165646],"CVE-2018-5710":[0.0008892118556052812,0.09314909014678523],"CVE-2018-6485":[0.07576636664292387,0.05964265091951189],"CVE-2018-6551":[-0.04910077774450168,-0.0918844626860483],"CVE-2018-6954":[-0.07435651045935103,-0.03986965525642474],"CVE-2018-7169":[0.06444319942103788,-0.07894569175909576],"CVE-2018-7999":[0.06854957485431205,0.08628720415091107],"CVE-2018-8740":[-0.07544503570469549,0.05136462459644834],"CVE-2018-9234":[-0.11822341234853717,-0.040027884760927106],"CVE-2019-1010315":[0.06479834966636082,0.03208480148652808],"CVE-2019-1010317":[0.10093358971557273,0.08121640916539993],"CVE-2019-1010319":[0.11722003134268887,0.023532168925898506],"CVE-2019-11236":[0.18584050087424844,-0.203297872098039],"CVE-2019-11324":[0.19573099721633433,-0.18552791930611232],"CVE-2019-11498":[-0.12073622875527618,0.0018093976148030404],"CVE-2019-12290":[0.20745225472609116,-0.16147865705766346],"CVE-2019-12900":[-0.024721721040806104,0.0681224167228947],"CVE-2019-12973":[-0.06420419482842947,-0.03902083044359076],"CVE-2019-13115":[0.04600752684285229,0.14558106213052321],"CVE-2019-13351":[0.02162168063129925,-0.08143648139470912],"CVE-2019-13390":[0.07627811209033634,0.0019672555928812365],"CVE-2019-1349":[-0.06493508789896364,-0.025868264458207533],"CVE-2019-1352":[-0.05166225078066899,0.10844537901432377],"CVE-2019-1353":[0.09122262984628692,0.03726805597225937],"CVE-2019-13616":[-0.03245343298777776,-0.09648266019645119],"CVE-2019-13626":[0.03862169313076155,-0.04944065884096378],"CVE-2019-13627":[0.08458925484861333,-0.058122774680087766],"CVE-2019-1387":[0.048917905399080926,0.06667458753183558],"CVE-2019-14491":[0.09781338656905923,-0.010257477257585912],"CVE-2019-14492":[0.11034501525090026,0.06099998993800584],"CVE-2019-14493":[-0.14016716422093572,0.024312020547429074],"CVE-2019-14855":[0.09838588782335231,-0.04817519220097344],"CVE-2019-14889":[0.039222288004047416,0.10890871483274966],"CVE-2019-14973":[0.039049301799913005,-0.022007646716919998],"CVE-2019-1551":[-0.12804664966586507,0.010576428604987342],"CVE-2019-15847":[0.17893680669649908,-0.19589535943715852],"CVE-2019-15939":[-0.004947667719500872,-0.08239283561140805],"CVE-2019-16168":[-0.05547766480275171,0.14986692007511337],"CVE-2019-17113":[0.0077019840192004635,-0.06586713026882761],"CVE-2019-17498":[-0.09122721047269201,0.11881602539486447],"CVE-2019-17539":[-0.0932672478184149,-0.034393401403585704],"CVE-2019-17542":[0.02257075361147294,0.13832758720064606],"CVE-2019-17543":[0.09554077091939715,-0.06849338464641719],"CVE-2019-17546":[-0.007762394735674864,-0.09544341170139199],"CVE-2019-17567":[-0.08646477809118926,0.06023183410594888],"CVE-2019-17594":[0.05352234795852685,0.13036626690179062],"CVE-2019-17595":[0.0921238708499086,-0.022461939987842683],"CVE-2019-18197":[-0.09755235652633777,0.026416488891352143],"CVE-2019-19603":[0.20830363492315754,-0.18580845300566],"CVE-2019-19645":[0.19597656556750523,-0.17244573554534884],"CVE-2019-19906":[0.0426242766822259,0.003064669078738405],"CVE-2019-19924":[0.19785958671438453,-0.19631580623045353],"CVE-2019-19956":[-0.07181776216482819,0.019922708877985175],"CVE-2019-20218":[-0.005047709102173112,0.07931458075040838],"CVE-2019-20367":[0.017889323374968093,0.07760275146918781],"CVE-2019-20388":[0.09254894254563911,-0.00398433171113011],"CVE-2019-2201":[0.026915327637815564,0.08954713952291724],"CVE-2019-25013":[0.07064498025275984,-0.06848783408286746],"CVE-2019-2974":[0.0052799449742090485,0.06702227134327098],"CVE-2019-3829":[-0.05874651577116504,-0.07245836959355066],"CVE-2019-3843":[0.08783855388754168,-0.06970259327914438],"CVE-2019-3844":[0.08045889463137544,-0.06345706018141159],"CVE-2019-5188":[-0.10190520690246273,0.013451599879900704],"CVE-2019-5436":[-0.10538537716993925,-0.010775172672489912],"CVE-2019-5481":[-0.020807510041656554,-0.027157460070665343],"CVE-2019-5482":[-0.10185708069651969,-0.044290969362767024],"CVE-2019-5827":[-0.04639831666037142,0.15232690635828885],"CVE-2019-6461":[0.10594645434196771,0.017311223312632743],"CVE-2019-6462":[-0.07418736947301086,-0.06850221190582713],"CVE-2019-6988":[0.07982869698493972,0.11270801130290227],"CVE-2019-7572":[0.025757197844825403,0.10255376622158403],"CVE-2019-7573":[-0.053277523428063064,0.046375181093659366],"CVE-2019-7574":[-0.07771768878569608,0.1108919706476969],"CVE-2019-7575":[0.10396858445623969,0.027387626186059406],"CVE-2019-7576":[-0.12648171515169196,-0.008371470568565785],"CVE-2019-7577":[-0.054605030162941305,-0.06458116719347848],"CVE-2019-7578":[0.005351114243743882,0.10791427525701068],"CVE-2019-7635":[0.07153027091388839,0.01155129748618529],"CVE-2019-7636":[0.027595227536298533,0.04564502347402687],"CVE-2019-7637":[0.007417634476070644,-0.04563654422714636],"CVE-2019-7638":[0.10647188624149363,0.06825099183985207],"CVE-2019-7663":[0.010648188462755767,-0.027974426495725943],"CVE-2019-8457":[-0.10274730542430142,0.12015870663051392],"CVE-2019-8905":[-0.06507768471566368,-0.059675260985790714],"CVE-2019-8907":[-0.0864455520797299,0.020202702308889164],"CVE-2019-9169":[-0.04292755842368006,0.05887532458036781],"CVE-2019-9371":[0.10962141572564313,0.07671874356414597],"CVE-2019-9936":[-0.01759983647840534,0.1263350672987388],"CVE-2019-9937":[-0.056002772482306916,0.028326152690827208],"CVE-2020-0034":[0.02381133200859043,-0.031518419272944125],"CVE-2020-10029":[0.07956864712334202,-0.08031399332169857],"CVE-2020-10531":[-0.05150731704109753,0.11978496763331742],"CVE-2020-10543":[-0.10678357999495111,-0.022362986386797234],"CVE-2020-10878":[-0.06759093198968856,0.10080568664727926],"CVE-2020-11008":[-0.10546476966096138,-0.05907298523259547],"CVE-2020-11080":[-0.057227056319811793,0.01159137045358037],"CVE-2020-11655":[-0.040884493843306315,0.09906285997241003],"CVE-2020-11993":[-0.040280617545948826,-0.08788198070105896],"CVE-2020-12049":[-0.09596813199621722,-0.05394474120364514],"CVE-2020-12243":[0.0011651885377563023,-0.007274643215462927],"CVE-2020-12723":[0.07993966024919358,-0.0077291689727657],"CVE-2020-13434":[-0.01656073758385657,0.08786942977857355],"CVE-2020-13630":[0.013467237312070321,0.13948345249550503],"CVE-2020-13631":[0.1838186124882446,-0.18579752654526835],"CVE-2020-13632":[0.04319216174715267,0.12231093321877941],"CVE-2020-13790":[0.08841518678259648,0.11029062974596435],"CVE-2020-13871":[0.049598963626256216,0.023478529996879813],"CVE-2020-13904":[-0.06437290110788495,0.12944627864799635],"CVE-2020-14152":[0.07130290207751448,0.11478286437798003],"CVE-2020-14155":[0.06891977114690093,-0.08381232819475368],"CVE-2020-14344":[0.10469310778802916,0.05171716681309546],"CVE-2020-14350":[0.10291937815096684,0.007095614556080072],"CVE-2020-14363":[-0.06249979546180903,-0.08695395260847309],"CVE-2020-14409":[-0.06601846232513116,0.0016215106793356262],"CVE-2020-14410":[-0.025535338714231817,-0.056639575958597],"CVE-2020-14765":[-0.002230176303698169,-0.055480317066428454],"CVE-2020-15166":[0.01170501240328864,-0.07584669243440113],"CVE-2020-15180":[-0.08983777842257502,0.07215900094463025],"CVE-2020-15389":[0.09767375048908629,0.06988325739773131],"CVE-2020-15999":[0.06489219943236627,0.12136859171280578],"CVE-2020-16135":[0.02120651658112679,0.12285079905491472],"CVE-2020-1712":[0.09669316814005798,0.057345398845324434],"CVE-2020-1720":[-0.06753028138665969,-0.07626164490142762],"CVE-2020-1751":[0.07734388457312634,-0.07091759346863995],"CVE-2020-1752":[0.1047972516816967,-0.0557503140254937],"CVE-2020-19131":[0.11154573506779757,0.0032333779190170556],"CVE-2020-19144":[0.013757807796551953,0.09304374885834298],"CVE-2020-1927":[-0.03632284568152011,-0.015160397472117983],"CVE-2020-1934":[-0.13418218645921742,0.04404462898443064],"CVE-2020-1971":[-0.11586998128970742,0.10454778513251341],"CVE-2020-20891":[0.048329687466183144,0.13811212776655518],"CVE-2020-20892":[0.10941497062528749,-0.005743249115162355],"CVE-2020-20896":[-0.08373892921512649,0.1372930953705754],"CVE-2020-20902":[-0.08020233853178486,0.00381722547430998],"CVE-2020-21041":[-0.0279648379675934,0.0016010407498120436],"CVE-2020-21688":[0.07341619783211627,0.10255717870951944],"CVE-2020-21697":[0.1147519599938368,0.032088715370110356],"CVE-2020-21913":[-0.003806648592310596,-0.040610730455983346],"CVE-2020-22015":[0.08232234141678448,0.0917856183541227],"CVE-2020-22016":[-0.003523617492079687,0.11583996184973894],"CVE-2020-22020":[-0.01130060882440909,0.15958436205446627],"CVE-2020-22021":[-0.1268983646096433,0.062127397873726974],"CVE-2020-22022":[-0.09670505723618748,0.08954065696418576],"CVE-2020-22023":[-0.10989090952823286,0.020906211312244724],"CVE-2020-22025":[0.032826164306871526,0.014227083784874106],"CVE-2020-22026":[-0.055187172463036636,-0.019586941959493034],"CVE-2020-22027":[0.038960336781791165,0.13408217671251124],"CVE-2020-22028":[-0.09761689130494024,0.10287664025436512],"CVE-2020-22031":[-0.0038466023485077307,-0.027885169377913264],"CVE-2020-22032":[0.036463805669648915,0.1517327445155664],"CVE-2020-22036":[0.05963162909006026,0.060507530620002054],"CVE-2020-24977":[-0.08838856853805356,0.09458282621755815],"CVE-2020-24994":[-0.09195383103601293,-0.022924556236484893],"CVE-2020-25692":[-0.03998246234779013,0.11475764791443198],"CVE-2020-25694":[0.06235102031974136,-0.04037173705760671],"CVE-2020-25695":[0.017031202358055685,-0.012541829465899323],"CVE-2020-25696":[-0.06409703252421071,0.05982925736412881],"CVE-2020-25709":[-0.004935089521098916,0.1279207060279715],"CVE-2020-25710":[-0.033475374656355486,-0.04579559811925084],"CVE-2020-2574":[0.09923462842697985,0.03586513654168076],"CVE-2020-26137":[0.21800417666032684,-0.147892901526039],"CVE-2020-27350":[-0.06521936694725403,0.07715519876151415],"CVE-2020-2752":[0.029499364378075675,-0.07307986573973085],"CVE-2020-27618":[0.0909900140755106,-0.052748570519831665],"CVE-2020-27814":[-0.022649112965080237,0.1408112415083176],"CVE-2020-27823":[-0.13990098488341088,0.03519890483514346],"CVE-2020-27824":[-0.00695050422173927,0.14138624835052804],"CVE-2020-27841":[0.095151131584787,0.01747827238638874],"CVE-2020-27842":[-0.11877156862474866,-0.01566100742728835],"CVE-2020-27843":[-0.045751102485887075,-0.07339716422164003],"CVE-2020-27845":[0.08938690240114769,0.004671963397446938],"CVE-2020-28196":[0.029577363036866103,-0.05926778586039276],"CVE-2020-29361":[0.08421900757757492,0.1018259515985593],"CVE-2020-29362":[-0.017505233919121392,-0.06166472520295082],"CVE-2020-35452":[0.11619001707668343,0.013203370674152299],"CVE-2020-35492":[0.055544329612307375,0.1218389558759008],"CVE-2020-35512":[0.09315354181548911,0.09378626254592695],"CVE-2020-35523":[0.062340553853000795,-0.0018731857722984813],"CVE-2020-35524":[0.05769972205990338,-0.014340191836846351],"CVE-2020-35738":[-0.014893456449674774,0.1353861523872771],"CVE-2020-35965":[-0.09258071981368936,-0.013590291203319732],"CVE-2020-36221":[-0.028238405654398953,0.1523817623342525],"CVE-2020-36222":[-0.07744945702953329,-0.008498808170867593],"CVE-2020-36223":[0.03870979987266566,-0.06797240500313645],"CVE-2020-36224":[0.030927185584364032,-0.010371894765684772],"CVE-2020-36225":[-0.02719392715805723,-0.069495195252253],"CVE-2020-36226":[-0.07676084682942166,-0.0797502450317912],"CVE-2020-36227":[-0.10309604229841503,0.04635047440056946],"CVE-2020-36228":[-0.11703730374690689,0.06893371387587609],"CVE-2020-36229":[-0.04075910588632146,0.07596057459077436],"CVE-2020-36230":[-0.08336492883146261,-0.06514220605515438],"CVE-2020-36328":[0.08211355010888206,0.05183493518825835],"CVE-2020-36329":[-0.03500022674016578,-0.07964970479699651],"CVE-2020-36330":[-0.12599387700589879,-0.02843459409191797],"CVE-2020-36331":[-0.0765142394993367,0.0710236836237324],"CVE-2020-36332":[-0.13224511981128384,0.0003530744588188574],"CVE-2020-3810":[0.018484410190207138,0.15138234495738645],"CVE-2020-5260":[-0.06778816532446247,0.08832707913893133],"CVE-2020-6096":[0.09183081766076225,-0.06196962381904607],"CVE-2020-6851":[-0.11380599349154369,0.05916116354682386],"CVE-2020-7595":[-0.09365095302571642,0.1302910226959228],"CVE-2020-8112":[-0.028756384688834045,0.11759977573592448],"CVE-2020-8177":[0.03807141800163134,0.03166413751562823],"CVE-2020-8231":[-0.016731619113057237,-0.04276377875945306],"CVE-2020-8285":[0.08508473971203641,0.014801312655663992],"CVE-2020-8286":[0.08856011374713073,0.06569716079799667],"CVE-2020-9490":[0.06500345391030136,0.050316321903950065],"CVE-2021-20234":[-0.10712102200079078,0.07050228023157055],"CVE-2021-20235":[-0.07191458615822771,0.11917157753446427],"CVE-2021-20236":[0.0059721693366670036,-0.09388981786237012],"CVE-2021-20237":[-0.10761720573223842,0.08495034780941155],"CVE-2021-20305":[-0.08340488174579612,0.08454383239719565],"CVE-2021-21300":[0.05961626552487453,0.07543344914018765],"CVE-2021-22876":[-0.01946289103981237,-0.07697910886931612],"CVE-2021-22946":[0.07769186147410712,0.03121918588157326],"CVE-2021-22947":[-0.13933840132297692,0.05257853638863338],"CVE-2021-23336":[0.17052120914675897,-0.20418177031998122],"CVE-2021-23840":[0.07196645711694041,0.041767893398366174],"CVE-2021-23841":[-0.055565594938910265,0.14035796030641431],"CVE-2021-26690":[-0.05431670504681178,0.07056494771637684],"CVE-2021-26691":[-0.05296208615397257,-0.08186781111092345],"CVE-2021-27212":[-0.11320324067450915,0.03223496942359006],"CVE-2021-27218":[-0.021577733583295254,0.10033809474399905],"CVE-2021-27219":[0.07135602758038857,-0.02969080853820438],"CVE-2021-27928":[-0.11239199893906973,-0.04961167288609226],"CVE-2021-28153":[0.030479964329339734,-0.08390601069046767],"CVE-2021-29338":[0.04279308244117389,0.05083452946106608],"CVE-2021-30458":[-0.13030164308544312,0.02789665316143712],"CVE-2021-30498":[-0.09318311260073202,-0.0037630808912351254],"CVE-2021-30499":[0.06280940286953365,0.10901241783214176],"CVE-2021-30641":[0.022607810806838064,-0.045836814511011556],"CVE-2021-31535":[0.0392811813813127,0.09324967890028081],"CVE-2021-31618":[0.02988477670542957,0.11411565500003432],"CVE-2021-32027":[-0.08940789365715877,-0.04656626079117009],"CVE-2021-3246":[0.07108962945035623,-0.014464344152392505],"CVE-2021-33193":[-0.06778252706772173,-0.014062801636930283],"CVE-2021-3326":[0.07531764440634801,-0.08472128467001272],"CVE-2021-33503":[0.20858000678840347,-0.17507981849464588],"CVE-2021-33560":[0.05042458957795524,0.08220223482944077],"CVE-2021-33574":[0.08693145506065889,-0.07563326605452365],"CVE-2021-33910":[-0.08089660219069018,0.12336230883537862],"CVE-2021-3410":[0.06394349645767787,0.0942037055081086],"CVE-2021-3426":[0.22159614343375664,-0.1579718601137281],"CVE-2021-34798":[-0.0724887030031089,-0.05253512825805344],"CVE-2021-3516":[-0.0021998088922816567,0.1529039210213943],"CVE-2021-3517":[-0.1304340116828068,-0.016582542735978822],"CVE-2021-3518":[-0.02096231209409023,0.15478791928824848],"CVE-2021-3520":[0.04512284094537791,-0.05862791469567727],"CVE-2021-3537":[-0.05628098602704265,0.09612916193389229],"CVE-2021-3541":[-0.04903823677403882,-0.003601147275886442],"CVE-2021-3566":[-0.11679603570170805,0.09528885515829619],"CVE-2021-3580":[-0.03176920949264522,0.105201617987205],"CVE-2021-35942":[0.07234511461996095,-0.07729361451732013],"CVE-2021-3712":[0.07530902403765294,0.0799919545746007],"CVE-2021-37750":[0.0694849203018231,0.06811364173370424],"CVE-2021-38114":[-0.02711929880240096,-0.08640162137181864],"CVE-2021-38115":[0.09784728596394952,0.10213131158220327],"CVE-2021-38171":[-0.035647976022045884,0.15461243814476486],"CVE-2021-39275":[-0.009091633626012723,0.10341880954218614],"CVE-2021-40330":[-0.135118708967916,0.016291479587675222],"CVE-2021-40438":[-0.012943942642631278,-0.08409508470538553],"CVE-2021-40528":[0.1071307047217522,-0.04716983091694137],"CVE-2021-40812":[0.08980945398863233,0.0467301649708728],"Deployment.default":[0.007893748252579177,-0.2891182366830202],"Job.default":[0.013709258813112371,-0.4075650023110943],"Pod.default":[0.21822457398784048,-0.16891655047427723],"deps":[0.6895197401510359,-1.0],"docker-registry.wikimedia.org/service-checker:latest":[0.13510178211065427,-0.11983269218938833],"docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev":[-0.009167984888316025,0.029028364439004632],"wikimedia/mediawiki-dev":[0.017992391734698923,-0.40695654218592126]}},"id":"1126182","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1126167","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"1126180"},"inspection_policy":{"id":"1126226"},"layout_provider":{"id":"1126182"},"node_renderer":{"id":"1126176"},"selection_policy":{"id":"1126231"}},"id":"1126173","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1126159","type":"BoxAnnotation"},{"attributes":{},"id":"1126150","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"1126153"},{"id":"1126154"},{"id":"1126155"},{"id":"1126156"},{"id":"1126157"},{"id":"1126158"},{"id":"1126167"},{"id":"1126168"},{"id":"1126169"}]},"id":"1126160","type":"Toolbar"},{"attributes":{},"id":"1126237","type":"Selection"},{"attributes":{"text":"wikimedia-mediawiki-dev"},"id":"1126135","type":"Title"},{"attributes":{},"id":"1126141","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CVE-2021-39275","CVE-2021-38171","CVE-2021-3520","CVE-2021-31535","CVE-2021-26691","CVE-2020-36329","CVE-2020-36328","CVE-2019-5482","CVE-2019-5481","CVE-2019-17542","CVE-2019-17539","CVE-2019-17113","CVE-2019-1353","CVE-2019-12900","CVE-2018-25014","CVE-2018-25011","CVE-2017-14062","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2017-8872","CVE-2021-40438","CVE-2020-15180","CVE-2021-3518","CVE-2021-3246","CVE-2021-32027","CVE-2020-8112","CVE-2020-25695","CVE-2020-22036","CVE-2020-22032","CVE-2020-22031","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20892","CVE-2020-20891","CVE-2020-10531","CVE-2019-7638","CVE-2019-7577","CVE-2019-7575","CVE-2019-5827","CVE-2019-17546","CVE-2019-1387","CVE-2019-1352","CVE-2019-1349","CVE-2018-21010","CVE-2018-20847","CVE-2018-17100","CVE-2018-12900","CVE-2017-6892","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-20235","CVE-2020-25694","CVE-2020-13790","CVE-2019-7636","CVE-2019-7635","CVE-2019-7578","CVE-2019-13616","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2021-3516","CVE-2021-3410","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-1712","CVE-2020-14409","CVE-2020-14363","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-34798","CVE-2021-33560","CVE-2021-33193","CVE-2021-31618","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2021-22946","CVE-2020-9490","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-6851","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-35965","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-21041","CVE-2020-19131","CVE-2020-15166","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11993","CVE-2020-11655","CVE-2020-11080","CVE-2020-11008","CVE-2019-9937","CVE-2019-9936","CVE-2019-3829","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2018-8740","CVE-2018-14404","CVE-2016-9112","CVE-2021-3712","CVE-2020-35452","CVE-2020-14350","CVE-2021-27928","CVE-2020-8177","CVE-2020-14152","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2021-3541","CVE-2021-20234","CVE-2020-24977","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-21697","CVE-2020-20902","CVE-2020-19144","CVE-2020-1720","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-7663","CVE-2019-2974","CVE-2019-16168","CVE-2019-14973","CVE-2019-13390","CVE-2019-11498","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-14634","CVE-2021-30458","CVE-2020-35738","CVE-2020-1927","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-2574","CVE-2020-1971","CVE-2020-16135","CVE-2020-27350","CVE-2021-38114","CVE-2021-3566","CVE-2021-33910","CVE-2020-3810","CVE-2020-27845","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-13904","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2019-1010315","CVE-2018-19841","CVE-2018-19840","CVE-2017-6888","CVE-2020-14410","CVE-2021-30641","CVE-2021-22876","CVE-2020-29362","CVE-2020-2752","CVE-2020-1934","CVE-2019-17567","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2016-1585","CVE-2021-35942","CVE-2020-24994","CVE-2019-8907","CVE-2019-8905","CVE-2019-7637","CVE-2019-7576","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-7999","CVE-2018-11710","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-2888","CVE-2017-18198","CVE-2017-14160","CVE-2017-12864","CVE-2017-12863","CVE-2017-12862","CVE-2017-12606","CVE-2017-12605","CVE-2017-12604","CVE-2017-12603","CVE-2017-12601","CVE-2017-12599","CVE-2017-12598","CVE-2017-12597","CVE-2017-1000450","CVE-2016-1516","CVE-2017-12839","CVE-2019-14491","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13351","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2017-15019","CVE-2017-13135","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2021-20237","CVE-2020-36332","CVE-2020-0034","CVE-2019-14855","CVE-2019-14493","CVE-2019-14492","CVE-2018-9234","CVE-2018-14553","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2017-13712","CVE-2017-12602","CVE-2017-12600","CVE-2017-10683","CVE-2009-5155","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2019-9371","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-13626","CVE-2018-5710","CVE-2018-20861","CVE-2018-20860","CVE-2018-18064","CVE-2017-18199","CVE-2017-17760","CVE-2017-17446","CVE-2017-14107","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2019-15939","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-27843","CVE-2020-27842","CVE-2020-27618","CVE-2020-10029","CVE-2018-5269","CVE-2018-5268","CVE-2018-19211","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-9545","CVE-2017-7697","CVE-2017-7475","CVE-2017-12797","CVE-2016-9318","CVE-2016-1517","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","Pod.default","CVE-2021-33503","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2020-26137","CVE-2019-11236","CVE-2021-23336","CVE-2021-3426","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Job.default","Job.default","Job.default","Job.default","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","CVE-2018-12886","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest"]},"selected":{"id":"1126237"},"selection_policy":{"id":"1126236"}},"id":"1126179","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"1126179"},"glyph":{"id":"1126178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1126181"}},"id":"1126180","type":"GlyphRenderer"},{"attributes":{},"id":"1126226","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.2,7.1,7.1,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,null,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.5,5.5,5.3],"description":["wikimedia/mediawiki-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mediawiki-dev-RELEASE-NAME.default (container 0) - mediawiki-dev-RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wiremind-druid

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2018-7489, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-13936, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-2388, CVE-2020-28491, CVE-2020-25649, CVE-2019-16869, CVE-2019-10172, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2008-5349, CVE-2008-1191, CVE-2021-36749, CVE-2019-10219, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-34429, CVE-2021-29425, CVE-2021-28169, CVE-2021-2163, CVE-2020-13956, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2020-6096, CVE-2019-2201, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2019-1551, CVE-2016-10739, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-11080, CVE-2020-8177, CVE-2020-27216, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-27223, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bbc53f45-110b-4097-8800-08a200faf6b0":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1133295","type":"HoverTool"},{"attributes":{"callback":null},"id":"1133296","type":"TapTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","druid","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","apache/druid:0.21.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2018-7489","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2020-13936","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-2388","CVE-2020-28491","CVE-2020-25649","CVE-2019-16869","CVE-2019-10172","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2008-5349","CVE-2008-1191","CVE-2021-36749","CVE-2019-10219","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2021-34429","CVE-2021-29425","CVE-2021-28169","CVE-2021-2163","CVE-2020-13956","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2020-6096","CVE-2019-2201","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2016-10739","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-24659","CVE-2020-11080","CVE-2020-8177","CVE-2020-27216","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2021-22876","CVE-2020-27223","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2020-14155","CVE-2018-7169"],"start":["wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","wiremind/druid","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","apache/druid:0.21.1","CVE-2019-17571","CVE-2018-12886","CVE-2020-25649","CVE-2021-3712","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2021-28169","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2021-3326","CVE-2020-1752","CVE-2020-1751","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124"]},"selected":{"id":"1133365"},"selection_policy":{"id":"1133364"}},"id":"1133307","type":"ColumnDataSource"},{"attributes":{},"id":"1133278","type":"BasicTicker"},{"attributes":{},"id":"1133269","type":"LinearScale"},{"attributes":{"data_source":{"id":"1133307"},"glyph":{"id":"1133306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1133309"}},"id":"1133308","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"1133349"},"major_label_policy":{"id":"1133347"},"ticker":{"id":"1133278"}},"id":"1133277","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"1133308"},"inspection_policy":{"id":"1133354"},"layout_provider":{"id":"1133310"},"node_renderer":{"id":"1133304"},"selection_policy":{"id":"1133359"}},"id":"1133301","type":"GraphRenderer"},{"attributes":{"axis":{"id":"1133277"},"dimension":1,"ticker":null},"id":"1133280","type":"Grid"},{"attributes":{"text":"wiremind-druid"},"id":"1133263","type":"Title"},{"attributes":{},"id":"1133274","type":"BasicTicker"},{"attributes":{},"id":"1133362","type":"UnionRenderers"},{"attributes":{},"id":"1133363","type":"Selection"},{"attributes":{},"id":"1133359","type":"NodesOnly"},{"attributes":{},"id":"1133344","type":"AllLabels"},{"attributes":{},"id":"1133364","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1133287","type":"BoxAnnotation"},{"attributes":{},"id":"1133347","type":"AllLabels"},{"attributes":{"source":{"id":"1133307"}},"id":"1133309","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1133331","type":"CategoricalColorMapper"},{"attributes":{},"id":"1133285","type":"ResetTool"},{"attributes":{},"id":"1133265","type":"DataRange1d"},{"attributes":{"formatter":{"id":"1133346"},"major_label_policy":{"id":"1133344"},"ticker":{"id":"1133274"}},"id":"1133273","type":"LinearAxis"},{"attributes":{},"id":"1133282","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1133303"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1133341","type":"LabelSet"},{"attributes":{"data_source":{"id":"1133303"},"glyph":{"id":"1133332"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1133305"}},"id":"1133304","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"1133287"}},"id":"1133283","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"1133273"}],"center":[{"id":"1133276"},{"id":"1133280"}],"height":768,"left":[{"id":"1133277"}],"renderers":[{"id":"1133301"},{"id":"1133341"}],"title":{"id":"1133263"},"toolbar":{"id":"1133288"},"width":1024,"x_range":{"id":"1133265"},"x_scale":{"id":"1133269"},"y_range":{"id":"1133267"},"y_scale":{"id":"1133271"}},"id":"1133262","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1133284","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.8,6.5,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,7.8,7.8,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,5.9,5.9,5.5,5.5,5.3,5.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,6.5,6.3,5.9,5.9,5.3,5.3,null],"description":["wiremind/druid",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph