CVE-2017-15708

choerodon-agile-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"285e96e1-f0cd-424d-8ec4-1c8b1af58cfe":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"162117"},"major_label_policy":{"id":"162115"},"ticker":{"id":"162046"}},"id":"162045","type":"LinearAxis"},{"attributes":{"text":"choerodon-agile-service"},"id":"162031","type":"Title"},{"attributes":{"axis":{"id":"162045"},"dimension":1,"ticker":null},"id":"162048","type":"Grid"},{"attributes":{"source":{"id":"162071"}},"id":"162073","type":"CDSView"},{"attributes":{},"id":"162115","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-37714","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2019-12415","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","CVE-2020-1938","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-12402","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-10969","CVE-2020-35491","CVE-2020-35490","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-14439","CVE-2019-12086","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2"]},"selected":{"id":"162133"},"selection_policy":{"id":"162132"}},"id":"162075","type":"ColumnDataSource"},{"attributes":{},"id":"162133","type":"Selection"},{"attributes":{},"id":"162033","type":"DataRange1d"},{"attributes":{},"id":"162132","type":"UnionRenderers"},{"attributes":{"axis":{"id":"162041"},"ticker":null},"id":"162044","type":"Grid"},{"attributes":{"data_source":{"id":"162075"},"glyph":{"id":"162074"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162077"}},"id":"162076","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"162071"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"162109","type":"LabelSet"},{"attributes":{},"id":"162053","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"162099","type":"CategoricalColorMapper"},{"attributes":{},"id":"162042","type":"BasicTicker"},{"attributes":{},"id":"162114","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"162071"},"glyph":{"id":"162100"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162073"}},"id":"162072","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"162114"},"major_label_policy":{"id":"162112"},"ticker":{"id":"162042"}},"id":"162041","type":"LinearAxis"},{"attributes":{},"id":"162112","type":"AllLabels"},{"attributes":{"below":[{"id":"162041"}],"center":[{"id":"162044"},{"id":"162048"}],"height":768,"left":[{"id":"162045"}],"renderers":[{"id":"162069"},{"id":"162109"}],"title":{"id":"162031"},"toolbar":{"id":"162056"},"width":1024,"x_range":{"id":"162033"},"x_scale":{"id":"162037"},"y_range":{"id":"162035"},"y_scale":{"id":"162039"}},"id":"162030","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"162052","type":"SaveTool"},{"attributes":{"source":{"id":"162075"}},"id":"162077","type":"CDSView"},{"attributes":{},"id":"162039","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"162049"},{"id":"162050"},{"id":"162051"},{"id":"162052"},{"id":"162053"},{"id":"162054"},{"id":"162063"},{"id":"162064"},{"id":"162065"}]},"id":"162056","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162129","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"162076"},"inspection_policy":{"id":"162122"},"layout_provider":{"id":"162078"},"node_renderer":{"id":"162072"},"selection_policy":{"id":"162127"}},"id":"162069","type":"GraphRenderer"},{"attributes":{},"id":"162122","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35479751570003115,-0.010065544790318764],"CKV_K8S_11":[-0.3810854131076506,-0.04961654643148276],"CKV_K8S_12":[-0.37855382665971776,-0.005377625373780437],"CKV_K8S_13":[-0.35441964658998293,0.02301218802380184],"CKV_K8S_15":[-0.364687110649987,0.04601220535964979],"CKV_K8S_20":[-0.3569094606873958,-0.03246279133564985],"CKV_K8S_22":[-0.3772836188452119,0.030352223980933568],"CKV_K8S_23":[-0.39989566317870623,0.03224924067661088],"CKV_K8S_28":[-0.3677039522847538,0.01021332142005796],"CKV_K8S_29":[-0.3851493332030713,0.047890679531002],"CKV_K8S_30":[-0.40227636918882514,-0.009320315379600912],"CKV_K8S_31":[-0.3762459431106669,-0.02567232378299888],"CKV_K8S_37":[-0.39893099168039753,-0.02451196436272559],"CKV_K8S_38":[-0.3641426508312025,-0.050417495036170476],"CKV_K8S_40":[-0.3915620431893177,0.01517077370011276],"CKV_K8S_43":[-0.39462987333654537,-0.03993140859250252],"CVE-2007-3716":[0.0731895600059801,0.20901506256738325],"CVE-2008-1191":[0.08315059511281102,0.23567442032603522],"CVE-2008-3103":[-0.02567953158155506,0.2847243674999335],"CVE-2008-3105":[-0.05043999323344998,0.2333061741745147],"CVE-2008-3109":[0.03773457319318144,0.1208357250042439],"CVE-2008-5347":[0.07140246313955712,0.1457943159831526],"CVE-2008-5349":[0.13584543884336836,0.09956041650341028],"CVE-2008-5352":[-0.022720354072618125,0.3110996874036633],"CVE-2008-5358":[-0.09010754279110157,0.09793672002152802],"CVE-2016-10228":[0.021385659162799765,0.3188452091519122],"CVE-2016-2781":[0.14002666152122392,0.1395413198506787],"CVE-2017-12626":[0.01092537712199116,0.09863428290201413],"CVE-2017-15708":[-0.009433818035122749,-0.22665661441239424],"CVE-2017-18640":[-0.06619669982122087,-0.19689057031296384],"CVE-2018-10237":[-0.29085035249333224,0.18591223082807284],"CVE-2018-12886":[0.10919241653173183,0.21985092984004162],"CVE-2018-14718":[0.12290455189167937,0.2906933479251629],"CVE-2018-14719":[0.10462728660521362,0.2776984822182222],"CVE-2018-14720":[0.08961313114905507,0.25999835132615096],"CVE-2018-14721":[-0.043512779997908924,0.3019858752481574],"CVE-2018-19360":[0.06717137033761565,-0.019563238879645065],"CVE-2018-19361":[0.01347109382519272,-0.04309594384587151],"CVE-2018-19362":[0.09996535858316649,-0.020837771269285748],"CVE-2018-7169":[0.09925349345663963,0.30416156874247524],"CVE-2019-0199":[0.09340829649741396,-0.3369458537667687],"CVE-2019-0221":[0.18482865786208585,-0.16950028166533565],"CVE-2019-10072":[-0.040348517689651545,-0.3266830219106267],"CVE-2019-10172":[-0.07023825054170296,0.08145154829993255],"CVE-2019-12086":[0.010441100907573171,-0.025942081070191473],"CVE-2019-12290":[-0.03969136411396954,0.08580647887263462],"CVE-2019-12384":[0.025562079315019238,-0.03224164693284178],"CVE-2019-12402":[0.14636877793941355,-0.17613746687586276],"CVE-2019-12415":[-0.07752370719545451,0.27674606188464934],"CVE-2019-12418":[-0.03619325382262458,-0.19628349855978544],"CVE-2019-12814":[-0.002275346609168328,-0.03786070514424279],"CVE-2019-13115":[0.15713640786277622,0.11211828574705646],"CVE-2019-13627":[-0.12756785165569054,0.2134482248430768],"CVE-2019-14379":[0.08723874570401871,-0.028438461248294362],"CVE-2019-14439":[0.07903063932016223,-0.014795570304782433],"CVE-2019-14540":[0.17065595241946005,-0.19114544861906727],"CVE-2019-14855":[0.0340917730407493,0.2691546100024422],"CVE-2019-14892":[0.15952065584047118,-0.1546588881285047],"CVE-2019-14893":[-0.040030792377200926,-0.2286118603349593],"CVE-2019-15847":[0.17710655113313664,0.14873237605306042],"CVE-2019-16335":[-0.0375748011262732,-0.3055345555016285],"CVE-2019-16869":[-0.12448501739880795,0.16481678949515957],"CVE-2019-16942":[0.19485496134329644,-0.25118473664813096],"CVE-2019-16943":[0.17783447812020162,-0.23747331612354863],"CVE-2019-17267":[0.013954992622739276,-0.2933797392845396],"CVE-2019-17498":[0.1787066564499165,0.195686023512805],"CVE-2019-17531":[0.03259451474226391,-0.2732997637974024],"CVE-2019-17543":[-0.07053845478892613,0.18352910500886974],"CVE-2019-17563":[0.020144706875520956,-0.3359390979812301],"CVE-2019-19603":[0.04442070863859992,0.32014911635210247],"CVE-2019-19645":[-0.03456534610710291,0.21059777792126091],"CVE-2019-19924":[0.11718086019592858,0.11739790093194825],"CVE-2019-20330":[0.07360517303933324,-0.03815650667310391],"CVE-2019-20444":[-0.11178639074206201,0.13421319344723437],"CVE-2019-20445":[-0.14124095330912648,0.17589905775868553],"CVE-2019-20454":[-0.01596014234307234,0.18391770291151135],"CVE-2019-20807":[0.16848694052840058,0.13003478876183153],"CVE-2019-25013":[0.15627129784723584,0.19693467269487022],"CVE-2019-3843":[0.09828845188432755,0.18675889440987872],"CVE-2019-3844":[0.11251723822204857,0.1512125124204284],"CVE-2020-10029":[0.06588342878596704,0.2758617821628761],"CVE-2020-10672":[-0.0758549054409268,-0.2777238554408501],"CVE-2020-10673":[0.13727214213250505,-0.2080641122086271],"CVE-2020-10968":[0.14450668813877096,-0.2344776006363961],"CVE-2020-10969":[0.03504444330625228,-0.02183632579152622],"CVE-2020-11080":[-0.0932347638375504,0.26062029540644904],"CVE-2020-11111":[0.12704047300371746,-0.2874873776505606],"CVE-2020-11112":[-0.06271369968083004,-0.3014047138114426],"CVE-2020-11113":[0.11388773179226558,-0.3123753714490484],"CVE-2020-11612":[-0.10715325349222976,0.15469211681001271],"CVE-2020-11619":[0.13453137989895045,-0.2568585972677256],"CVE-2020-11620":[-0.027110887138333473,-0.26335506940392567],"CVE-2020-11996":[-0.057121814402739154,-0.2569019688389783],"CVE-2020-13631":[0.15085255902184863,0.26273389240117423],"CVE-2020-13934":[0.18224157469415972,-0.2757832222427755],"CVE-2020-13935":[-0.017591095666994613,-0.33024700773670074],"CVE-2020-13956":[-0.0036140808531192805,0.27247160390273],"CVE-2020-14060":[0.08830190870079241,-0.24169735163077494],"CVE-2020-14061":[-0.08487401553248652,-0.2526769398357235],"CVE-2020-14062":[0.001420278735147387,-0.26051761603292767],"CVE-2020-14155":[0.07112762153419912,0.31599706952880646],"CVE-2020-14195":[0.19814118524933325,-0.22036762519589984],"CVE-2020-1751":[0.12711916663270115,0.1962023754958632],"CVE-2020-1752":[0.0798144332091896,0.2946892289993982],"CVE-2020-17527":[0.16502238402204594,-0.2590746968883452],"CVE-2020-1938":[0.0485815075417771,-0.33516380692683356],"CVE-2020-24616":[0.16841920986475456,-0.2964566891122541],"CVE-2020-24750":[0.10556663950811986,-0.21727848664927968],"CVE-2020-25649":[0.16864637803767774,-0.21607961669525394],"CVE-2020-27618":[0.1830040927563248,0.1711586270501138],"CVE-2020-35490":[0.03612856305808921,-0.044702764094753475],"CVE-2020-35491":[0.0609581214679796,-0.0026403665902824574],"CVE-2020-35728":[0.07065701228189963,-0.2723960661927751],"CVE-2020-36179":[-0.04843055088810783,-0.28068042155899275],"CVE-2020-36180":[0.035922601765740754,-0.3527606300406848],"CVE-2020-36181":[0.07045237251981629,-0.35215604222364044],"CVE-2020-36182":[-0.06751279416756109,-0.23375076769050518],"CVE-2020-36183":[0.0422187684319873,-0.24321578656700368],"CVE-2020-36184":[0.14950270157497325,-0.3090100230855161],"CVE-2020-36185":[0.0017848396758166037,-0.3161055232945322],"CVE-2020-36186":[0.098393108262973,-0.29204905160418976],"CVE-2020-36187":[0.19623437622146647,-0.1956615967144394],"CVE-2020-36188":[0.15057574471106724,-0.28068898201294334],"CVE-2020-36189":[0.08149707756714564,-0.3091901726405221],"CVE-2020-5398":[-0.01578085515626631,-0.2936714923538002],"CVE-2020-5421":[0.05595171959111701,-0.29755771253395225],"CVE-2020-6096":[-0.10720836979287506,0.2358163722695075],"CVE-2020-8840":[0.048493720411188296,-0.011862158149449617],"CVE-2020-9484":[0.1142245923498477,-0.338083906719689],"CVE-2020-9546":[0.05895684929515448,-0.03173127230173081],"CVE-2020-9547":[0.017112803964920223,-0.011182893511047934],"CVE-2020-9548":[-0.016344540643721504,-0.033698705227804986],"CVE-2021-20190":[0.03494658238101688,-0.31274099682724815],"CVE-2021-21290":[-0.13620897405556123,0.15034792176116174],"CVE-2021-21295":[-0.1259518869343491,0.18766948775105985],"CVE-2021-21409":[-0.10893660150065639,0.17836050025696892],"CVE-2021-22112":[-0.098192104280338,0.11893301252212483],"CVE-2021-22946":[0.021377445991504446,0.24805862208442161],"CVE-2021-22947":[0.1384509820475139,0.24172106377983307],"CVE-2021-24122":[0.13455542958214448,-0.32355014485462474],"CVE-2021-25122":[-0.08579488631745369,-0.2171006318181163],"CVE-2021-25329":[0.11688063967415391,-0.17872958761728924],"CVE-2021-28831":[-0.09724704156055086,-0.05228645610078122],"CVE-2021-29425":[0.0863903945099489,-0.005925039920929506],"CVE-2021-30640":[0.10723117850362977,-0.26474103211568606],"CVE-2021-31879":[0.05607591791348512,0.2506084138332726],"CVE-2021-33037":[0.07064426490325165,-0.32998534467958784],"CVE-2021-3326":[-0.0620021040919967,0.2913129632302711],"CVE-2021-33574":[-0.02208379714267548,0.11430671236588032],"CVE-2021-35515":[-0.013296291010579398,-0.019267594427035923],"CVE-2021-35516":[0.04939207960601259,-0.03865507278568334],"CVE-2021-35517":[0.03480509994340515,-0.0045106318057187905],"CVE-2021-35942":[0.15950989166618426,0.16973871888669598],"CVE-2021-36090":[0.0030235085242332183,-0.015293005774855636],"CVE-2021-3690":[0.1721898408516381,0.2186847231674586],"CVE-2021-3770":[0.13213008134776116,0.16980443251021277],"CVE-2021-37714":[-0.12398137209795299,0.13343738855941653],"CVE-2021-37750":[0.03890112765278205,0.2217839437329131],"CVE-2021-3778":[-0.04846308673724401,0.16947858243749422],"CVE-2021-3796":[-0.001854939191285452,0.31736161803948926],"CVE-2021-39139":[-0.04703999745118526,0.2694225403952596],"CVE-2021-39140":[-0.04161472310340552,0.1395386705641222],"CVE-2021-39141":[0.13054817610880998,0.2695235150130943],"CVE-2021-39144":[-0.06506118870008208,0.10883388218546906],"CVE-2021-39145":[0.14193100133296735,0.21885770881771854],"CVE-2021-39146":[-0.06571833948598507,0.2525046235265552],"CVE-2021-39147":[-0.026782829137776073,0.2528610096881312],"CVE-2021-39148":[0.05183574635504118,0.29798060846927554],"CVE-2021-39149":[0.16399681000242847,0.2395939357889203],"CVE-2021-39150":[-0.07214634166736715,0.13902323843904485],"CVE-2021-39151":[0.004386793626468712,0.2953846516055615],"CVE-2021-39152":[-0.0031052290480677275,0.23787331957429456],"CVE-2021-39153":[0.11489762396274675,0.24765613852778065],"CVE-2021-39154":[-0.0817938263621419,0.2330162563146246],"CVE-2021-40528":[0.07491691874077416,0.10306675861606306],"CVE-2021-41079":[0.0005149424701262513,-0.3459444710942765],"CVE-2021-41617":[0.02794707056596266,0.2931663182853838],"Deployment.default":[-0.2977489898317491,0.031222216760504545],"Job.default":[-0.29699612007550413,-0.035289203879213034],"choerodon/agile-service":[-0.4078446294388327,0.0028044850749150097],"deps":[1.0,-0.8278349142602003],"registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3":[0.0218465568904234,0.14968173669481316],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2":[0.04398244962114647,-0.18604242481875413],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[-0.18126280331945624,0.11251626888484861]}},"id":"162078","type":"StaticLayoutProvider"},{"attributes":{},"id":"162050","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/agile-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-admin

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4b78300b-87ef-4d08-b681-249329ecd9d6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"164077","type":"Selection"},{"attributes":{"formatter":{"id":"164061"},"major_label_policy":{"id":"164059"},"ticker":{"id":"163990"}},"id":"163989","type":"LinearAxis"},{"attributes":{},"id":"164066","type":"NodesOnly"},{"attributes":{},"id":"164076","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"164007","type":"HoverTool"},{"attributes":{},"id":"164058","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"164043","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-admin",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-asgard

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a682e2ed-3ef8-4431-a6a7-a106da1a911e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"164401","type":"Selection"},{"attributes":{"edge_renderer":{"id":"164344"},"inspection_policy":{"id":"164390"},"layout_provider":{"id":"164346"},"node_renderer":{"id":"164340"},"selection_policy":{"id":"164395"}},"id":"164337","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"164339"},"glyph":{"id":"164368"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"164341"}},"id":"164340","type":"GlyphRenderer"},{"attributes":{},"id":"164303","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"164367"}},"size":{"value":20}},"id":"164368","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"164339"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"164377","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1777560489349441,0.22020571053405794],"CKV_K8S_11":[0.202295783890935,0.2116686598488201],"CKV_K8S_12":[0.194617193910865,0.16949921553441266],"CKV_K8S_13":[0.22165702244112506,0.19140644432360923],"CKV_K8S_20":[0.19190229632701158,0.21991766939314333],"CKV_K8S_22":[0.16698767657138436,0.19520609672575343],"CKV_K8S_23":[0.2280070702041145,0.17708873450788695],"CKV_K8S_28":[0.21234029552521888,0.17627571022835486],"CKV_K8S_29":[0.19315246274697806,0.19862700695537153],"CKV_K8S_30":[0.20916533260084508,0.15857673337497144],"CKV_K8S_31":[0.18155698428625422,0.18244470018937503],"CKV_K8S_37":[0.16478930876856052,0.21285569779464086],"CKV_K8S_38":[0.2022392505346446,0.1864487457437031],"CKV_K8S_40":[0.17941977794934663,0.20367500339058794],"CKV_K8S_43":[0.2242118154235252,0.16175736099669755],"CVE-2007-3716":[-0.19907517365884075,0.1289665102608233],"CVE-2008-1191":[-0.21746150519042723,0.15041671235102075],"CVE-2008-3103":[-0.23196620158212455,0.05453001255129769],"CVE-2008-3105":[-0.2533822497744606,0.06310925931005454],"CVE-2008-3109":[-0.15824532698357258,0.09170659345964514],"CVE-2008-5347":[-0.19700096976141973,0.058264325655951486],"CVE-2008-5349":[-0.22426847500286126,0.015402503480631222],"CVE-2008-5352":[-0.12084807002402798,0.17195327928278958],"CVE-2008-5358":[-0.09586910979561528,0.12183535088955973],"CVE-2016-10228":[-0.12244775174936917,0.1279323549063056],"CVE-2016-2781":[-0.16727854901310704,0.12955605102541448],"CVE-2017-15708":[0.19267785631797021,-0.06271303238778979],"CVE-2017-18640":[0.22449576368333513,-0.1051071081725287],"CVE-2018-1000850":[-0.12516345315883465,0.14945285514547985],"CVE-2018-10237":[-0.06636211506480208,-0.0147427568846902],"CVE-2018-12886":[-0.22095311850432303,-0.02141308406605185],"CVE-2018-14718":[-0.10241760082477037,0.16844318843077027],"CVE-2018-14719":[-0.24385553036412996,0.11001230878056785],"CVE-2018-14720":[-0.20258709540559705,-0.023419055831546066],"CVE-2018-14721":[-0.2290508965007823,0.0881542912869044],"CVE-2018-19360":[-0.03975250857064717,-0.0605362887073057],"CVE-2018-19361":[0.011096833238178828,-0.03167093329254288],"CVE-2018-19362":[-0.024838321957316056,-0.06783194172452002],"CVE-2018-7169":[-0.15011874594867602,0.14465891702806388],"CVE-2019-0199":[0.20858258545714706,-0.07228992272358764],"CVE-2019-0221":[0.052469158377058574,-0.22937833708385846],"CVE-2019-10072":[0.025376868966368888,-0.1719307848729823],"CVE-2019-10172":[-0.15134534278479148,0.02237505614577043],"CVE-2019-12086":[-0.036793977076742056,-0.04909461472739492],"CVE-2019-12290":[-0.2503222884775907,0.042894430921836244],"CVE-2019-12384":[-0.009756325101124369,-0.012645229486443213],"CVE-2019-12402":[0.1966486632361417,-0.10079243955216666],"CVE-2019-12418":[0.20790289411125565,-0.16822959069611304],"CVE-2019-12814":[-0.02857564795067573,-0.03826250643080249],"CVE-2019-13115":[-0.17301536549300028,-0.04462046012952543],"CVE-2019-13627":[-0.20491101445481547,0.02401474675013795],"CVE-2019-14379":[-0.015407353356129732,-0.06011399455491095],"CVE-2019-14439":[-0.0239409705279212,-0.05173950474770403],"CVE-2019-14540":[0.12614009093469597,-0.24341733109677435],"CVE-2019-14855":[-0.082670142150739,0.16182196810925756],"CVE-2019-14892":[0.17118060460633658,-0.1385570506755686],"CVE-2019-14893":[0.16711544753344845,-0.0693719962951087],"CVE-2019-15847":[-0.18217789680831029,-0.0008101273792888455],"CVE-2019-16335":[0.08009959200024211,-0.20386875648344782],"CVE-2019-16869":[-0.04324185977664997,0.0932297106505436],"CVE-2019-16942":[0.19448385900558893,-0.17723064872380623],"CVE-2019-16943":[0.1897764954858257,-0.2108557581952297],"CVE-2019-17267":[0.20612375712798464,-0.19316774569820472],"CVE-2019-17498":[-0.10001680533822731,0.1468751335393972],"CVE-2019-17531":[0.1382943927603049,-0.18796727044761707],"CVE-2019-17543":[-0.20053601543020874,0.0014126485916854219],"CVE-2019-17563":[0.13074381670466453,-0.1535692414252503],"CVE-2019-19603":[-0.11581922320929397,0.19221885580239015],"CVE-2019-19645":[-0.18330896521835952,0.11419045341081442],"CVE-2019-19924":[-0.22606656376641218,0.10565560002400716],"CVE-2019-20330":[-0.006444286406674388,-0.05288176017918236],"CVE-2019-20444":[-0.05535588097446298,0.04610667460095935],"CVE-2019-20445":[-0.06989067532676653,0.03984975648393754],"CVE-2019-20454":[-0.18181149958459042,-0.023711945609402225],"CVE-2019-20807":[-0.1735752451842002,0.1828946588284904],"CVE-2019-25013":[-0.21715416356118783,0.06973277252522925],"CVE-2019-3843":[-0.21432103678762832,0.0435974547751258],"CVE-2019-3844":[-0.1526542338635577,-0.04376984472334009],"CVE-2020-10029":[-0.06087211192927452,0.1634541834680296],"CVE-2020-10672":[0.14644879565061392,-0.12379447618732448],"CVE-2020-10673":[0.10801868783568051,-0.24564697085943724],"CVE-2020-10968":[0.05118342910518792,-0.15936208787693765],"CVE-2020-10969":[0.0029072427108488338,-0.04447577793681539],"CVE-2020-11080":[-0.13366898733532986,0.18957438336101848],"CVE-2020-11111":[0.18504374522446357,-0.19170473105226093],"CVE-2020-11112":[0.22660223414653008,-0.13081881844295207],"CVE-2020-11113":[0.22304455531433307,-0.165569860405857],"CVE-2020-11612":[-0.029575990401313618,0.09633054045517946],"CVE-2020-11619":[0.156238741734272,-0.15800086816406259],"CVE-2020-11620":[0.17814436615265086,-0.16513318875548028],"CVE-2020-11996":[0.18303757082353067,-0.08449571308491241],"CVE-2020-13631":[-0.20667237034812116,0.08741188883206018],"CVE-2020-13934":[0.07070627756231614,-0.22424463214477708],"CVE-2020-13935":[0.19754620053253757,-0.13073018417487045],"CVE-2020-13956":[-0.13422464171335916,-0.005352695204849179],"CVE-2020-14060":[0.11472488011698256,-0.22550243211650348],"CVE-2020-14061":[0.15999639595808776,-0.045040186697860966],"CVE-2020-14062":[0.169415820385899,-0.19970693056104188],"CVE-2020-14155":[-0.1569429567396123,0.17373000918489623],"CVE-2020-14195":[0.15389241187997654,-0.20939804081230817],"CVE-2020-1751":[-0.07397632278355394,0.11862414212217245],"CVE-2020-1752":[-0.15103659478881784,0.18953045535094798],"CVE-2020-17527":[0.09101229243280587,-0.16431216503485482],"CVE-2020-1938":[0.07257055807246122,-0.1808690076522104],"CVE-2020-24616":[0.15880638787371784,-0.23207003317690675],"CVE-2020-24750":[0.019522234466363614,-0.1950253639790946],"CVE-2020-25649":[0.09402628479302046,-0.2230811487219137],"CVE-2020-27618":[-0.14722159123540107,0.11636059833710637],"CVE-2020-35490":[0.011368227771162701,-0.008106998975490508],"CVE-2020-35491":[-0.015443880445815763,-0.040305635832792355],"CVE-2020-35728":[0.17341874523445036,-0.22149092652771116],"CVE-2020-36179":[0.18082339384529955,-0.049405635793683185],"CVE-2020-36180":[0.11580164660345818,-0.17769345334078782],"CVE-2020-36181":[0.2173898711123753,-0.14599004824173473],"CVE-2020-36182":[0.1007818099996577,-0.19963095822789179],"CVE-2020-36183":[0.07135280219595141,-0.24318493288370352],"CVE-2020-36184":[0.09037785013098532,-0.2428185114801177],"CVE-2020-36185":[0.15802122052182024,-0.18026390925294378],"CVE-2020-36186":[0.05774417900499494,-0.2041389820806659],"CVE-2020-36187":[0.1372269143091932,-0.21803689996515419],"CVE-2020-36188":[0.2109452969011332,-0.11825419567228934],"CVE-2020-36189":[0.14107847175628882,-0.058552910167094664],"CVE-2020-5398":[0.044738764918017204,-0.18324764783742498],"CVE-2020-5421":[0.14023908806221264,-0.08504115580666313],"CVE-2020-6096":[-0.16800393920459758,0.1593168831266186],"CVE-2020-8840":[-0.011602141635192714,-0.027614105144885943],"CVE-2020-9484":[0.17927298358183666,-0.11571603268389949],"CVE-2020-9546":[0.023685950384045407,-0.010042488117915435],"CVE-2020-9547":[0.01898771900981398,0.00283331915111238],"CVE-2020-9548":[-0.03760752974506635,-0.07208480349880622],"CVE-2021-20190":[0.12168211807033903,-0.20445088843643766],"CVE-2021-21290":[-0.050565727934295965,0.07768513302786738],"CVE-2021-21295":[-0.05742485909209476,0.06356015848538997],"CVE-2021-21409":[-0.025187760895946168,0.11060755110528979],"CVE-2021-22112":[-0.09571259973714992,0.18696302278721405],"CVE-2021-22946":[-0.048386564596642506,0.14915009773198104],"CVE-2021-22947":[-0.21782043908966134,-0.005210553274251608],"CVE-2021-24122":[0.035286918205792626,-0.22256512858699448],"CVE-2021-25122":[0.03506894410966388,-0.2055391578480761],"CVE-2021-25329":[0.21348240964677323,-0.08928864651907964],"CVE-2021-28831":[0.07337014979763073,-0.020582031349056475],"CVE-2021-29425":[0.0023240645896365,-0.0023338038198842965],"CVE-2021-30640":[0.1627268383694262,-0.09911877860789581],"CVE-2021-31879":[-0.23235700170211462,0.033785383873771786],"CVE-2021-33037":[0.19542798859815902,-0.15016984256243657],"CVE-2021-3326":[-0.1940741338171384,-0.039960392911813795],"CVE-2021-33574":[-0.2347563679516515,0.12646394081202877],"CVE-2021-35515":[-6.418969163493566e-05,-0.01858529049625492],"CVE-2021-35516":[0.01397131695127271,-0.019964761212653354],"CVE-2021-35517":[-0.0016818483161445453,-0.03342131753582598],"CVE-2021-35942":[-0.1605775624354631,-0.023488500984539442],"CVE-2021-36090":[-0.022756801252259453,-0.024407777109926754],"CVE-2021-3690":[-0.07630277962769025,0.1788580204735187],"CVE-2021-3770":[-0.07304768597403043,0.14238712214629598],"CVE-2021-37750":[-0.21101819499034352,0.11468525007844127],"CVE-2021-3778":[-0.24080391980272176,0.07266706443824085],"CVE-2021-3796":[-0.20386641287593782,0.16884921517201779],"CVE-2021-39139":[-0.136228965621092,-0.02964239899998553],"CVE-2021-39140":[-0.05013007796972506,0.13129946648406743],"CVE-2021-39141":[-0.24595513051285725,0.020759124543290895],"CVE-2021-39144":[-0.198653847105948,0.15136479842459966],"CVE-2021-39145":[-0.24964578847985,0.09042123361146814],"CVE-2021-39146":[-0.23670149039777058,0.00093441806493412],"CVE-2021-39147":[-0.1399258334348386,0.1653590424355406],"CVE-2021-39148":[-0.22080295597725857,0.13506036400461202],"CVE-2021-39149":[-0.17497995470757857,0.07194758672138851],"CVE-2021-39150":[-0.1888666304925333,0.09448750345250223],"CVE-2021-39151":[-0.18244893484078098,0.14369857257582522],"CVE-2021-39152":[-0.16077679683840207,-0.0007216650699201966],"CVE-2021-39153":[-0.11940636829965497,0.10080055124214951],"CVE-2021-39154":[-0.17042563688376058,0.045232397415092496],"CVE-2021-40528":[-0.18551559052236885,0.16782470068015526],"CVE-2021-41079":[0.1420034879692364,-0.23757673835652435],"CVE-2021-41617":[-0.1844160147466819,0.026156768229342205],"Deployment.default":[0.12897855524327428,0.1589918103381718],"Job.default":[0.17903221872938163,0.1305421889914833],"choerodon/choerodon-asgard":[0.21459455390517443,0.20615121761878663],"deps":[1.0,0.11933880864326368],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-asgard:1.1.0-alpha.1":[-0.11692793296953938,0.05978224638521225],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1":[0.0955040262712258,-0.11634217386148493],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[0.004212767100511542,0.06513736719328166]}},"id":"164346","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"164323","type":"BoxAnnotation"},{"attributes":{},"id":"164301","type":"DataRange1d"},{"attributes":{"text":"choerodon-choerodon-asgard"},"id":"164299","type":"Title"},{"attributes":{"formatter":{"id":"164385"},"major_label_policy":{"id":"164383"},"ticker":{"id":"164314"}},"id":"164313","type":"LinearAxis"},{"attributes":{},"id":"164385","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"164343"}},"id":"164345","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"164397","type":"BoxAnnotation"},{"attributes":{},"id":"164318","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"164309"},"ticker":null},"id":"164312","type":"Grid"},{"attributes":{},"id":"164398","type":"UnionRenderers"},{"attributes":{"below":[{"id":"164309"}],"center":[{"id":"164312"},{"id":"164316"}],"height":768,"left":[{"id":"164313"}],"renderers":[{"id":"164337"},{"id":"164377"}],"title":{"id":"164299"},"toolbar":{"id":"164324"},"width":1024,"x_range":{"id":"164301"},"x_scale":{"id":"164305"},"y_range":{"id":"164303"},"y_scale":{"id":"164307"}},"id":"164298","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"164380","type":"AllLabels"},{"attributes":{},"id":"164314","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"164317"},{"id":"164318"},{"id":"164319"},{"id":"164320"},{"id":"164321"},{"id":"164322"},{"id":"164331"},{"id":"164332"},{"id":"164333"}]},"id":"164324","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"164331","type":"HoverTool"},{"attributes":{},"id":"164321","type":"ResetTool"},{"attributes":{},"id":"164382","type":"BasicTickFormatter"},{"attributes":{},"id":"164322","type":"HelpTool"},{"attributes":{},"id":"164399","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"164367","type":"CategoricalColorMapper"},{"attributes":{},"id":"164383","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-asgard",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-file

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2021-37579, CVE-2021-36163, CVE-2021-36161, CVE-2021-30181, CVE-2021-30180, CVE-2021-30179, CVE-2021-25641, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1948, CVE-2020-11995, CVE-2019-20330, CVE-2019-17564, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-36162, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2021-25640, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"824a5c77-9a8a-435e-bdba-0b0d499f90f4":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"165281"}],"center":[{"id":"165284"},{"id":"165288"}],"height":768,"left":[{"id":"165285"}],"renderers":[{"id":"165309"},{"id":"165349"}],"title":{"id":"165271"},"toolbar":{"id":"165296"},"width":1024,"x_range":{"id":"165273"},"x_scale":{"id":"165277"},"y_range":{"id":"165275"},"y_scale":{"id":"165279"}},"id":"165270","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"165311"},"glyph":{"id":"165340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"165313"}},"id":"165312","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"165339"}},"size":{"value":20}},"id":"165340","type":"Circle"},{"attributes":{},"id":"165294","type":"HelpTool"},{"attributes":{},"id":"165275","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"165289"},{"id":"165290"},{"id":"165291"},{"id":"165292"},{"id":"165293"},{"id":"165294"},{"id":"165303"},{"id":"165304"},{"id":"165305"}]},"id":"165296","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"165316"},"inspection_policy":{"id":"165362"},"layout_provider":{"id":"165318"},"node_renderer":{"id":"165312"},"selection_policy":{"id":"165367"}},"id":"165309","type":"GraphRenderer"},{"attributes":{},"id":"165355","type":"AllLabels"},{"attributes":{},"id":"165370","type":"UnionRenderers"},{"attributes":{"axis":{"id":"165285"},"dimension":1,"ticker":null},"id":"165288","type":"Grid"},{"attributes":{},"id":"165277","type":"LinearScale"},{"attributes":{"overlay":{"id":"165369"}},"id":"165305","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"165295"}},"id":"165291","type":"BoxZoomTool"},{"attributes":{},"id":"165314","type":"MultiLine"},{"attributes":{"formatter":{"id":"165357"},"major_label_policy":{"id":"165355"},"ticker":{"id":"165286"}},"id":"165285","type":"LinearAxis"},{"attributes":{},"id":"165290","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"165311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"165349","type":"LabelSet"},{"attributes":{"text":"choerodon-choerodon-file"},"id":"165271","type":"Title"},{"attributes":{"source":{"id":"165311"}},"id":"165313","type":"CDSView"},{"attributes":{},"id":"165286","type":"BasicTicker"},{"attributes":{},"id":"165292","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,6.1,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-file",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-iam

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"37ff5747-cc48-4823-934e-8a669ed9e2d5":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"166650"},"major_label_policy":{"id":"166648"},"ticker":{"id":"166578"}},"id":"166577","type":"LinearAxis"},{"attributes":{},"id":"166586","type":"WheelZoomTool"},{"attributes":{},"id":"166582","type":"BasicTicker"},{"attributes":{"source":{"id":"166607"}},"id":"166609","type":"CDSView"},{"attributes":{},"id":"166578","type":"BasicTicker"},{"attributes":{"below":[{"id":"166577"}],"center":[{"id":"166580"},{"id":"166584"}],"height":768,"left":[{"id":"166581"}],"renderers":[{"id":"166605"},{"id":"166645"}],"title":{"id":"166567"},"toolbar":{"id":"166592"},"width":1024,"x_range":{"id":"166569"},"x_scale":{"id":"166573"},"y_range":{"id":"166571"},"y_scale":{"id":"166575"}},"id":"166566","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-choerodon-iam"},"id":"166567","type":"Title"},{"attributes":{},"id":"166653","type":"BasicTickFormatter"},{"attributes":{},"id":"166575","type":"LinearScale"},{"attributes":{"formatter":{"id":"166653"},"major_label_policy":{"id":"166651"},"ticker":{"id":"166582"}},"id":"166581","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"166585"},{"id":"166586"},{"id":"166587"},{"id":"166588"},{"id":"166589"},{"id":"166590"},{"id":"166599"},{"id":"166600"},{"id":"166601"}]},"id":"166592","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"166599","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-iam",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-message

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2021-37579, CVE-2021-36163, CVE-2021-36161, CVE-2021-30181, CVE-2021-30180, CVE-2021-30179, CVE-2021-25641, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1948, CVE-2020-11995, CVE-2019-20330, CVE-2019-17564, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-36162, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2021-25640, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7c6c9e8a-4802-4a8c-9aab-9daf8499ee0e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"167315","type":"Selection"},{"attributes":{},"id":"167317","type":"Selection"},{"attributes":{"below":[{"id":"167225"}],"center":[{"id":"167228"},{"id":"167232"}],"height":768,"left":[{"id":"167229"}],"renderers":[{"id":"167253"},{"id":"167293"}],"title":{"id":"167215"},"toolbar":{"id":"167240"},"width":1024,"x_range":{"id":"167217"},"x_scale":{"id":"167221"},"y_range":{"id":"167219"},"y_scale":{"id":"167223"}},"id":"167214","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-choerodon-message"},"id":"167215","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167239","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"167248","type":"TapTool"},{"attributes":{"data_source":{"id":"167259"},"glyph":{"id":"167258"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167261"}},"id":"167260","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"167298"},"major_label_policy":{"id":"167296"},"ticker":{"id":"167226"}},"id":"167225","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","CVE-2018-14721","CVE-2021-37579","CVE-2021-36163","CVE-2021-36161","CVE-2021-30181","CVE-2021-30180","CVE-2021-30179","CVE-2021-25641","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1948","CVE-2020-11995","CVE-2019-20330","CVE-2019-17564","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-36162","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-1000850","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2021-25640","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","CVE-2020-1938","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-12402","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-10969","CVE-2020-35491","CVE-2020-35490","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-14439","CVE-2019-12086","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","CVE-2020-13956","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0"]},"selected":{"id":"167317"},"selection_policy":{"id":"167316"}},"id":"167259","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"167239"}},"id":"167235","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"167247","type":"HoverTool"},{"attributes":{},"id":"167301","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"167313"}},"id":"167249","type":"BoxSelectTool"},{"attributes":{},"id":"167221","type":"LinearScale"},{"attributes":{},"id":"167226","type":"BasicTicker"},{"attributes":{},"id":"167258","type":"MultiLine"},{"attributes":{},"id":"167237","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167313","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"167255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"167293","type":"LabelSet"},{"attributes":{},"id":"167234","type":"WheelZoomTool"},{"attributes":{},"id":"167217","type":"DataRange1d"},{"attributes":{},"id":"167238","type":"HelpTool"},{"attributes":{},"id":"167311","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"167233"},{"id":"167234"},{"id":"167235"},{"id":"167236"},{"id":"167237"},{"id":"167238"},{"id":"167247"},{"id":"167248"},{"id":"167249"}]},"id":"167240","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,6.1,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-message",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-monitor

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2021-39139, CVE-2021-22112, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20305, CVE-2018-12886, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-8177, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b706a381-08fb-4d58-9075-9b9853e3215c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"167545","type":"LinearScale"},{"attributes":{"axis":{"id":"167553"},"dimension":1,"ticker":null},"id":"167556","type":"Grid"},{"attributes":{},"id":"167635","type":"NodesOnly"},{"attributes":{},"id":"167561","type":"ResetTool"},{"attributes":{},"id":"167639","type":"Selection"},{"attributes":{"source":{"id":"167583"}},"id":"167585","type":"CDSView"},{"attributes":{},"id":"167557","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.07552277679513401,0.24801951056961608],"CKV_K8S_11":[-0.1194001225073687,0.22677733720750648],"CKV_K8S_12":[-0.10988779487443306,0.21238303792206017],"CKV_K8S_13":[-0.05784095066467367,0.22664922855040898],"CKV_K8S_15":[-0.09754722415058592,0.22093153651574837],"CKV_K8S_20":[-0.07373559477798354,0.21369299258505556],"CKV_K8S_22":[-0.06413048035234961,0.2592736310666708],"CKV_K8S_23":[-0.0889621848993846,0.20547791052996328],"CKV_K8S_28":[-0.08595417800720634,0.23133203599277866],"CKV_K8S_29":[-0.055785214243329564,0.24579491091821037],"CKV_K8S_30":[-0.07045880432993759,0.23343306040183465],"CKV_K8S_31":[-0.0794559971125211,0.26421194280930627],"CKV_K8S_37":[-0.11968394671389324,0.2418339608295064],"CKV_K8S_38":[-0.09913205430746491,0.2652396757781994],"CKV_K8S_40":[-0.11055071664223941,0.25375475433925954],"CKV_K8S_43":[-0.10255082647536828,0.23740111146377346],"CVE-2007-3716":[0.14453480934446533,-0.0068857041624644615],"CVE-2008-1191":[0.31827738111029763,-0.08932890481004388],"CVE-2008-3103":[0.18159818863932745,-0.11410936053565772],"CVE-2008-3105":[0.2741409984212101,-0.024204507961581828],"CVE-2008-3109":[0.22531187758637417,0.12175390224111371],"CVE-2008-5347":[0.13489456596226346,0.06969398339278615],"CVE-2008-5349":[0.16192462687122253,0.05802877302093999],"CVE-2008-5352":[0.3220838226933379,0.05103868853115753],"CVE-2008-5358":[0.1390429021984931,-0.06699102939413977],"CVE-2016-10228":[0.20876761135572075,-0.05358826773394714],"CVE-2016-2781":[0.185512923178643,-0.06662653121026005],"CVE-2017-15708":[-0.40485338869720594,0.011252048557544731],"CVE-2017-18640":[-0.38307912042697717,-0.1364801094178104],"CVE-2018-10237":[-0.0053809797755099515,-0.012992648464070897],"CVE-2018-12886":[0.2569057953266197,0.07960980488771287],"CVE-2018-19360":[-0.2986221665141036,0.06280791218446997],"CVE-2018-19361":[-0.30791818560723255,-0.16339895965965426],"CVE-2018-19362":[-0.4129987551250452,-0.08453322360307672],"CVE-2018-7169":[0.3007947905083473,0.07419356058740396],"CVE-2019-0199":[-0.3998439476504983,-0.09465598286964656],"CVE-2019-0221":[-0.3450693632359553,0.020967041808894277],"CVE-2019-10072":[-0.37970303856012905,-0.10188279513394435],"CVE-2019-10172":[0.3439908474319355,-0.03356244108909406],"CVE-2019-12086":[-0.29032273821524,-0.16912308465140571],"CVE-2019-12290":[0.16266143035311054,-0.127582618728542],"CVE-2019-12384":[-0.3794581540095832,0.002603525618603894],"CVE-2019-12402":[-0.37479387044611745,-0.0826925935617894],"CVE-2019-12415":[0.175117012531432,0.024515774018366517],"CVE-2019-12418":[-0.38405375130485364,0.039930324224166355],"CVE-2019-12814":[-0.265572357148042,-0.005794715041133621],"CVE-2019-13115":[0.23637989999141493,0.05345259071328665],"CVE-2019-13627":[0.2822330178329964,-0.12323715996100337],"CVE-2019-14379":[-0.32510335235987925,-0.16756066001882994],"CVE-2019-14439":[-0.30765659520423627,-0.14469943728758658],"CVE-2019-14540":[-0.29380640815586856,-0.09535578344204304],"CVE-2019-14855":[0.20206102016208932,-0.0962902783309951],"CVE-2019-14892":[-0.3381189232671317,0.06457186301291225],"CVE-2019-14893":[-0.3400058787498808,-0.12456035116280319],"CVE-2019-1551":[0.3194675395721109,-0.008288624721679353],"CVE-2019-15847":[0.3062697528471251,-0.09904282876795492],"CVE-2019-16335":[-0.3283784422851065,-0.07557827263358095],"CVE-2019-16869":[0.08882241397924262,-0.01221091124780992],"CVE-2019-16942":[-0.32348264481385114,0.01939167522771887],"CVE-2019-16943":[-0.27090727546534127,-0.16211565429093905],"CVE-2019-17267":[-0.34685517552093204,0.04596687567504542],"CVE-2019-17498":[0.30442144073193017,-0.06714962638003064],"CVE-2019-17531":[-0.23054761974993038,-0.06987829270808121],"CVE-2019-17543":[0.3115191756931132,0.026996185324951356],"CVE-2019-17563":[-0.3928617365192236,-0.07337481805454679],"CVE-2019-19603":[0.216387360436399,-0.07945837777836054],"CVE-2019-19645":[0.250010691188166,-0.1247054433110472],"CVE-2019-19924":[0.19146328984992814,0.12231953132964049],"CVE-2019-20330":[-0.24089921347422735,-0.13987699256344435],"CVE-2019-20367":[0.30701231849386207,0.008269822578179688],"CVE-2019-20444":[0.08855969251734433,0.030324995826916085],"CVE-2019-20445":[0.08464099326423286,0.0028590557531515486],"CVE-2019-20454":[0.2090162627746026,0.12059169794672635],"CVE-2019-20807":[0.29143761839663956,-0.006356673807226313],"CVE-2019-25013":[0.20587950648356002,-0.11625240088146611],"CVE-2019-3843":[0.32434604922925997,0.06969358796071723],"CVE-2019-3844":[0.32097763454275036,-0.04436830588098928],"CVE-2020-10029":[0.2481353812044869,0.10142013463435524],"CVE-2020-10672":[-0.32612066457824085,0.044731375096941674],"CVE-2020-10673":[-0.3896249030978171,-0.022175027392808022],"CVE-2020-10968":[-0.24631415236697637,-0.10384317408611889],"CVE-2020-10969":[-0.3041237087563875,-0.12307458383682722],"CVE-2020-11080":[0.327863977480239,-0.06160447263426837],"CVE-2020-11111":[-0.22333818883023285,-0.09462015017669669],"CVE-2020-11112":[-0.28456817324622463,-0.1468330569778698],"CVE-2020-11113":[-0.3957178528107867,-0.04121807499189944],"CVE-2020-11612":[0.09957995811562305,0.005065040672034209],"CVE-2020-11619":[-0.2560605295848419,-0.15155946706690904],"CVE-2020-11620":[-0.416026815114771,-0.06592956845439109],"CVE-2020-11996":[-0.30296017314424917,0.03522517734318472],"CVE-2020-13631":[0.25976804901795963,-0.1106579319707835],"CVE-2020-13934":[-0.4217362485267921,-0.046080067900453346],"CVE-2020-13935":[-0.4158754032092517,-0.011410006967670501],"CVE-2020-13956":[-0.04246813923650376,-0.014911248567467367],"CVE-2020-14060":[-0.24824070855221764,0.01731620358822411],"CVE-2020-14061":[-0.2759321125765674,0.024022498281194914],"CVE-2020-14062":[-0.29738970185842034,0.006354191711840595],"CVE-2020-14155":[0.12325745306979452,-0.08400157377769653],"CVE-2020-14195":[-0.31738849233405314,0.06209780535372591],"CVE-2020-1751":[0.3100560569248583,0.08759335972074594],"CVE-2020-1752":[0.19778115454164755,-0.13401177660323693],"CVE-2020-17527":[-0.32707854766819977,-0.1398166015966012],"CVE-2020-1938":[-0.3983094102837106,-0.005500104048156979],"CVE-2020-24616":[-0.2590603469368242,-0.12428772009886153],"CVE-2020-24659":[0.17910110211546645,-0.08956602800992017],"CVE-2020-24750":[-0.3526554758741278,-0.07793385994833452],"CVE-2020-25649":[-0.3530548249093201,-0.0022375953907612205],"CVE-2020-27618":[0.2409883540530672,-0.08472356071789766],"CVE-2020-29361":[0.22416142460277944,-0.13528194648090833],"CVE-2020-29362":[0.20303582809305826,0.03725744410571471],"CVE-2020-29363":[0.2497569905067766,-0.06593743825568375],"CVE-2020-35490":[-0.41237383212332784,-0.02934347223964224],"CVE-2020-35491":[-0.4034509660622932,-0.11139736575640355],"CVE-2020-35728":[-0.28413858863733477,0.05093387249301851],"CVE-2020-36179":[-0.40259448024689426,-0.056874947544228005],"CVE-2020-36180":[-0.36731092502191787,0.017809013238418693],"CVE-2020-36181":[-0.26350563266283533,0.043632261761433505],"CVE-2020-36182":[-0.3423883057325423,-0.10126002488882618],"CVE-2020-36183":[-0.22962859642754366,-0.1212506338009942],"CVE-2020-36184":[-0.3319016420852539,-0.04853975257053279],"CVE-2020-36185":[-0.31919325226113304,-0.10498282794751006],"CVE-2020-36186":[-0.3630192999124931,0.05638472233771995],"CVE-2020-36187":[-0.2656022444413699,-0.08657683655760204],"CVE-2020-36188":[-0.34204516944575825,-0.16025284382567523],"CVE-2020-36189":[-0.37152937829512567,-0.04141067748453009],"CVE-2020-36221":[0.26638184232205625,-0.047160814986874744],"CVE-2020-36222":[0.1953694486838199,0.09990162820581015],"CVE-2020-36223":[0.23708973274953396,-0.04157102932476103],"CVE-2020-36224":[0.3441768909089718,0.02108730088361993],"CVE-2020-36225":[0.29598765996124066,-0.1125570871886969],"CVE-2020-36226":[0.21257678458424803,0.06177152711246277],"CVE-2020-36227":[0.1632883272848249,-0.05258918602949734],"CVE-2020-36228":[0.34306733822340707,-0.016368001575457623],"CVE-2020-36229":[0.23621176473391392,0.07827499769575338],"CVE-2020-36230":[0.26657662252202713,-0.1329044463802876],"CVE-2020-5398":[-0.3914859492794239,0.02323097883123286],"CVE-2020-5421":[-0.3660950099198811,0.03686259337314087],"CVE-2020-6096":[0.17865160333317986,0.10783045331958845],"CVE-2020-8169":[0.23776016683503867,0.018289170627439896],"CVE-2020-8177":[0.22844249778881295,-0.1186173336662527],"CVE-2020-8231":[0.1447702274072975,-0.11563167364300848],"CVE-2020-8285":[0.3251582506958072,-0.0763960815948765],"CVE-2020-8286":[0.14917767300639434,0.02365181018396349],"CVE-2020-8840":[-0.234339161033744,-0.043381600122621],"CVE-2020-9484":[-0.38933359697651454,-0.12093225370889849],"CVE-2020-9546":[-0.2365633307041907,-0.013555694436282259],"CVE-2020-9547":[-0.3495719468678906,-0.14511595060907911],"CVE-2020-9548":[-0.31917019620373605,-0.009191645608201569],"CVE-2021-20190":[-0.3712505294418493,-0.06031611473505493],"CVE-2021-20231":[0.23279381173221425,-0.10260221221542266],"CVE-2021-20232":[0.27574398975259756,0.008406101235189515],"CVE-2021-20305":[0.3061256909542014,0.056205727212460116],"CVE-2021-21290":[0.0955799115963072,0.018190779419914004],"CVE-2021-21295":[0.09647356755779378,0.04919679730848819],"CVE-2021-21409":[0.10312467713901913,0.035607653677256886],"CVE-2021-22112":[0.14931608176444672,0.08041411859885324],"CVE-2021-22876":[0.2537224303347169,-0.011321405378185495],"CVE-2021-22946":[0.11888159584564915,-0.06001719246982679],"CVE-2021-22947":[0.26790032740558756,0.09702975578064757],"CVE-2021-23840":[0.21414700635612072,0.08986782035700812],"CVE-2021-23841":[0.28573946027551156,0.058483533435923274],"CVE-2021-24031":[0.2914260277153582,-0.0875087903162521],"CVE-2021-24122":[-0.3652296070311096,-0.13036521178209118],"CVE-2021-25122":[-0.34176075688242424,-0.025713031043340724],"CVE-2021-25329":[-0.362698120159843,-0.11097400126155949],"CVE-2021-27212":[0.3253101952526556,-0.02579729682091044],"CVE-2021-28831":[-0.13411644856055477,-0.0005449417306928441],"CVE-2021-29425":[-0.047978988332527436,-0.03066876241213087],"CVE-2021-30640":[-0.28027633190546647,-0.12598085043292243],"CVE-2021-31535":[0.15093642145928732,-0.03062161033354849],"CVE-2021-31879":[0.33769967946365503,0.04515157087734107],"CVE-2021-33037":[-0.36661079970865235,-0.15124693905109493],"CVE-2021-3326":[0.3011496806776564,-0.025760970940912856],"CVE-2021-33560":[0.22805099683048471,0.10143357793068099],"CVE-2021-33574":[0.278180694569674,0.02982083400041891],"CVE-2021-33910":[0.2577383050911064,0.03867042003090862],"CVE-2021-3449":[0.32910018789175866,0.02961633765465434],"CVE-2021-3520":[0.15903865961174968,0.0926844714343754],"CVE-2021-35515":[-0.04194008905853176,-0.045822074044282776],"CVE-2021-35516":[-0.04408581411557011,-0.038489488053558736],"CVE-2021-35517":[-0.039278210954001046,-0.02883281624637664],"CVE-2021-3580":[0.27829176551225737,-0.07539763595583486],"CVE-2021-35942":[0.26235534597462806,-0.09002662078040413],"CVE-2021-36090":[-0.04851804269463315,-0.02019785535565817],"CVE-2021-36222":[0.27891872432148346,-0.10347065733340528],"CVE-2021-3690":[0.1952185933156014,0.07864031257097752],"CVE-2021-3711":[0.27938665372059046,0.11093191069592943],"CVE-2021-3712":[0.1601039430651808,0.10912636326009856],"CVE-2021-3770":[0.3420813365217544,-0.05200904279324346],"CVE-2021-37750":[0.17968106738683753,-0.13421800957654634],"CVE-2021-3778":[0.2659014724888241,0.06170740944974967],"CVE-2021-3796":[0.30050818416764297,-0.04534401579617257],"CVE-2021-39139":[0.1773804046574709,0.07047432740428193],"CVE-2021-39140":[0.24221522015880592,0.12224659028723711],"CVE-2021-39141":[0.2608402902059755,0.11869144904069404],"CVE-2021-39144":[0.2829666214437127,0.08227173119752947],"CVE-2021-39145":[0.1371528690923533,-0.09731235129406278],"CVE-2021-39146":[0.15575081305899205,-0.08108957113222509],"CVE-2021-39147":[0.34624887778079405,0.0001619096210727621],"CVE-2021-39148":[0.28486543275599785,-0.05703679929552078],"CVE-2021-39149":[0.13873443293947518,0.047330616527607186],"CVE-2021-39150":[0.12729570044843497,-0.03966883571295285],"CVE-2021-39151":[0.29353133030891576,0.09893483996555269],"CVE-2021-39152":[0.24257595635055165,-0.14099005699214498],"CVE-2021-39153":[0.16104477704326078,-0.105573091310096],"CVE-2021-39154":[0.2956737757215928,0.037353957381771746],"CVE-2021-40528":[0.21105011765155485,-0.14453534992186517],"CVE-2021-41079":[-0.36619893957048466,-0.020289480155648285],"CVE-2021-41617":[0.3300051188627797,0.00789839617879402],"Deployment.default":[-0.031567367558799034,0.1812750691084582],"Job.default":[-0.12760623491977421,0.18305403066637285],"choerodon/choerodon-monitor":[-0.09186410840396457,0.25319278676715196],"deps":[0.8889040965238613,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-monitor:1.1.0-alpha.2":[0.20184152530555285,-0.008273213598652155],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0":[-0.2840830612359076,-0.044708012619099645],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[0.021899809179458107,0.040741280042071386]}},"id":"167586","type":"StaticLayoutProvider"},{"attributes":{},"id":"167547","type":"LinearScale"},{"attributes":{"overlay":{"id":"167637"}},"id":"167573","type":"BoxSelectTool"},{"attributes":{},"id":"167543","type":"DataRange1d"},{"attributes":{"source":{"id":"167579"}},"id":"167581","type":"CDSView"},{"attributes":{},"id":"167630","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"167607"}},"size":{"value":20}},"id":"167608","type":"Circle"},{"attributes":{"formatter":{"id":"167622"},"major_label_policy":{"id":"167620"},"ticker":{"id":"167550"}},"id":"167549","type":"LinearAxis"},{"attributes":{},"id":"167554","type":"BasicTicker"},{"attributes":{},"id":"167582","type":"MultiLine"},{"attributes":{"callback":null},"id":"167572","type":"TapTool"},{"attributes":{"formatter":{"id":"167625"},"major_label_policy":{"id":"167623"},"ticker":{"id":"167554"}},"id":"167553","type":"LinearAxis"},{"attributes":{},"id":"167622","type":"BasicTickFormatter"},{"attributes":{},"id":"167541","type":"DataRange1d"},{"attributes":{},"id":"167638","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167563","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"167549"}],"center":[{"id":"167552"},{"id":"167556"}],"height":768,"left":[{"id":"167553"}],"renderers":[{"id":"167577"},{"id":"167617"}],"title":{"id":"167539"},"toolbar":{"id":"167564"},"width":1024,"x_range":{"id":"167541"},"x_scale":{"id":"167545"},"y_range":{"id":"167543"},"y_scale":{"id":"167547"}},"id":"167538","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"167557"},{"id":"167558"},{"id":"167559"},{"id":"167560"},{"id":"167561"},{"id":"167562"},{"id":"167571"},{"id":"167572"},{"id":"167573"}]},"id":"167564","type":"Toolbar"},{"attributes":{},"id":"167625","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167637","type":"BoxAnnotation"},{"attributes":{},"id":"167641","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"167607","type":"CategoricalColorMapper"},{"attributes":{},"id":"167640","type":"UnionRenderers"},{"attributes":{},"id":"167623","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"167579"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"167617","type":"LabelSet"},{"attributes":{},"id":"167550","type":"BasicTicker"},{"attributes":{"overlay":{"id":"167563"}},"id":"167559","type":"BoxZoomTool"},{"attributes":{},"id":"167560","type":"SaveTool"},{"attributes":{},"id":"167620","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"167584"},"inspection_policy":{"id":"167630"},"layout_provider":{"id":"167586"},"node_renderer":{"id":"167580"},"selection_policy":{"id":"167635"}},"id":"167577","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"167583"},"glyph":{"id":"167582"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167585"}},"id":"167584","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"167549"},"ticker":null},"id":"167552","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3],"description":["choerodon/choerodon-monitor",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-platform

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2018-3258, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d9a99498-74b8-4888-aacd-56b02bf34f26":{"defs":[],"roots":{"references":[{"attributes":{},"id":"159767","type":"DataRange1d"},{"attributes":{},"id":"159849","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"159796","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"159787","type":"BoxAnnotation"},{"attributes":{},"id":"159784","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"159795","type":"HoverTool"},{"attributes":{"formatter":{"id":"159849"},"major_label_policy":{"id":"159847"},"ticker":{"id":"159778"}},"id":"159777","type":"LinearAxis"},{"attributes":{},"id":"159846","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-platform",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-code-repo-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d0ec1750-5e18-4234-afe3-3e8ad08304bf":{"defs":[],"roots":{"references":[{"attributes":{},"id":"169170","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"169257","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.07023707360719354,0.2838768458604999],"CKV_K8S_11":[0.09240116763137579,0.2972292081834335],"CKV_K8S_12":[0.14274740360680788,0.2696248986006663],"CKV_K8S_13":[0.12786415907308618,0.2735330829712024],"CKV_K8S_15":[0.12885646871273662,0.25777921385189395],"CKV_K8S_20":[0.073559633415643,0.30093090604118955],"CKV_K8S_22":[0.1387546933974605,0.28708556476713143],"CKV_K8S_23":[0.08363890048342068,0.2788676893094956],"CKV_K8S_28":[0.10478429653086786,0.2871467648885562],"CKV_K8S_29":[0.06037603564077342,0.2956293606653831],"CKV_K8S_30":[0.12142167276920872,0.2898263386163669],"CKV_K8S_31":[0.07890718375721982,0.3125555110581919],"CKV_K8S_37":[0.1266397995720175,0.3022882507507444],"CKV_K8S_38":[0.11155976950289234,0.2683588683437174],"CKV_K8S_40":[0.09541253633909086,0.31250948234895853],"CKV_K8S_43":[0.09548804163969152,0.26942463344168727],"CVE-2007-3716":[-0.25106844304774095,-0.017012530019403966],"CVE-2008-1191":[-0.2270377521872041,0.02135955244591434],"CVE-2008-3103":[-0.25633835586664,0.05724688239653382],"CVE-2008-3105":[-0.15791569850965162,-0.06790408128639851],"CVE-2008-3109":[-0.16673084221132484,-0.1219736438860192],"CVE-2008-5347":[-0.23141154977684558,-0.006299495891225465],"CVE-2008-5349":[-0.11932591490977107,-0.11151992771211404],"CVE-2008-5352":[-0.12567410468526774,-0.07008724456588912],"CVE-2008-5358":[-0.1904459582842061,-0.0982744908094368],"CVE-2016-10228":[-0.21187037148097226,0.059350274661161925],"CVE-2016-2781":[-0.15606575180189047,-0.10724187115788295],"CVE-2017-15708":[0.18074574882676217,-0.014419956243304844],"CVE-2017-18640":[0.1693266336229923,-0.11774774177595014],"CVE-2018-10237":[-0.01500973217306664,0.23689307326081882],"CVE-2018-12886":[-0.19117274027462666,-0.07673159076750882],"CVE-2018-14718":[-0.11370756659704402,0.09205518101057493],"CVE-2018-14719":[-0.1407371801141974,-0.11987092396264841],"CVE-2018-14720":[-0.2618583159735847,-0.04090244554643197],"CVE-2018-14721":[-0.2083714936428361,-0.10865599936174256],"CVE-2018-19360":[0.010992717566928002,-0.07312936933822124],"CVE-2018-19361":[0.010115537526294202,-0.0038439388167765647],"CVE-2018-19362":[-0.009807461541483951,-0.09177490074292163],"CVE-2018-7169":[-0.1235487084170273,0.04782141746981939],"CVE-2019-0199":[0.2597596912879721,-0.04058072283178576],"CVE-2019-0221":[0.24076964461165914,-0.032814504822989046],"CVE-2019-10072":[0.23578070883046007,-0.07409725117806662],"CVE-2019-10172":[-0.2221947881408448,-0.04515735736532506],"CVE-2019-12086":[0.022644758276738168,-0.036437711160986055],"CVE-2019-12290":[-0.16960929758137136,0.009230101403984906],"CVE-2019-12384":[0.013646400500037188,-0.024558886845707204],"CVE-2019-12402":[0.19883262224864587,-0.023319830463999332],"CVE-2019-12415":[-0.10616687005291277,-0.08516997732895366],"CVE-2019-12418":[0.0853166597624028,-0.18584926286501915],"CVE-2019-12814":[0.007270294379920484,-0.03966289798427344],"CVE-2019-13115":[-0.2568210730203618,0.04039448739955674],"CVE-2019-13627":[-0.20636306279363273,0.1155642976023483],"CVE-2019-14379":[-0.004583138814587558,-0.06137912437201687],"CVE-2019-14439":[0.022375675282658335,-0.05075615055395701],"CVE-2019-14540":[0.10669003428601803,-0.1737856851234219],"CVE-2019-14855":[-0.2282695961061164,-0.09191775613364504],"CVE-2019-14892":[0.12491941289441649,-0.18590512386211894],"CVE-2019-14893":[0.2195979202053546,-0.1314821526561422],"CVE-2019-15847":[-0.19518886364854204,0.010163660124598404],"CVE-2019-16335":[0.16068844850718328,-0.0333912445848793],"CVE-2019-16869":[-0.06445389662211003,0.08555907184982078],"CVE-2019-16942":[0.10791956101293733,-0.1443774089738051],"CVE-2019-16943":[0.13009812462209705,-0.16273367033370545],"CVE-2019-17267":[0.2482130126346337,-0.15403956869987673],"CVE-2019-17498":[-0.18867239675544784,0.12602257226518193],"CVE-2019-17531":[0.20976582737823415,0.004654959145457809],"CVE-2019-17543":[-0.13655371035706787,0.10411745238828525],"CVE-2019-17563":[0.20209689171301612,-0.0507514040365003],"CVE-2019-19603":[-0.24333853859538088,-0.07429153759692267],"CVE-2019-19645":[-0.17592434911598265,0.08427966411878714],"CVE-2019-19924":[-0.21495784170839727,0.09967381969121887],"CVE-2019-20330":[0.023711830802987173,-0.0008275318188373186],"CVE-2019-20444":[-0.052683869228279584,0.09822084056068744],"CVE-2019-20445":[-0.04838078674090385,0.08049253879623576],"CVE-2019-20454":[-0.2662228020541676,0.0020014094054580053],"CVE-2019-20807":[-0.171942530786085,-0.049012270592122716],"CVE-2019-25013":[-0.09982855725609245,0.06321852597719381],"CVE-2019-3843":[-0.24733724402917218,-0.05742933871045422],"CVE-2019-3844":[-0.2444556806423799,-0.03890170774259445],"CVE-2020-10029":[-0.234188360714474,0.09524517847321458],"CVE-2020-10672":[0.21306541845542745,-0.1966889541586266],"CVE-2020-10673":[0.14134818753947695,-0.19863621316629554],"CVE-2020-10968":[0.223806961642642,-0.09267150983364658],"CVE-2020-10969":[-0.009499269728383256,-0.035258331194421275],"CVE-2020-11080":[-0.08719843600719725,0.03469160407324457],"CVE-2020-11111":[0.26773073006212234,-0.08491170443811874],"CVE-2020-11112":[0.20819491437078574,-0.17955517960199865],"CVE-2020-11113":[0.10136746627978563,-0.19815904471443563],"CVE-2020-11612":[-0.06595760524355253,0.11439260655743189],"CVE-2020-11619":[0.19193366084354327,0.009396395340077641],"CVE-2020-11620":[0.25950488909443065,-0.07045563852441433],"CVE-2020-11996":[0.1539798823398696,-0.18140349890729932],"CVE-2020-13631":[-0.2478055997166666,0.07512874016858913],"CVE-2020-13934":[0.263037815817394,-0.1313133074679855],"CVE-2020-13935":[0.18710803339009763,-0.08846131621539916],"CVE-2020-13956":[-0.10801129863438177,-0.0490653558227709],"CVE-2020-14060":[0.26498409642534887,-0.10792255547415494],"CVE-2020-14061":[0.2103022346228558,-0.14632725054262616],"CVE-2020-14062":[0.24633931173863,-0.11817044885464037],"CVE-2020-14155":[-0.1846313773390977,-0.11541412818724682],"CVE-2020-14195":[0.2127938044766332,-0.07348077504769832],"CVE-2020-1751":[-0.22184132240390222,0.04040515345927288],"CVE-2020-1752":[-0.12740672816159454,-0.09538333508653705],"CVE-2020-17527":[0.2403322469104891,-0.014510270356596022],"CVE-2020-1938":[0.2269630312562269,-0.11176863682509822],"CVE-2020-24616":[0.21783077317996694,-0.030894521916687078],"CVE-2020-24750":[0.14212726481333618,-0.13730866032846925],"CVE-2020-25649":[0.2509329745909844,-0.09492327879995979],"CVE-2020-27618":[-0.15974846211680963,0.1147562490018978],"CVE-2020-35490":[-0.004751114172157661,-0.07499293137314945],"CVE-2020-35491":[-0.017522422458999494,-0.07867962832802808],"CVE-2020-35728":[0.2352884923807695,-0.1635082226267897],"CVE-2020-36179":[0.2431484380705127,-0.13827100976176263],"CVE-2020-36180":[0.2284795907758932,-0.05187273063516964],"CVE-2020-36181":[0.1849264680811044,-0.13790581906489596],"CVE-2020-36182":[0.15808314369556484,-0.2126859498909792],"CVE-2020-36183":[0.18033654945799524,-0.15975199823453093],"CVE-2020-36184":[0.1694678776805171,-0.19458278930439274],"CVE-2020-36185":[0.15738074877533584,-0.1596214300681864],"CVE-2020-36186":[0.15193348156551692,-0.007231590610280273],"CVE-2020-36187":[0.2018504096486182,-0.11337008169269253],"CVE-2020-36188":[0.18599114103719921,-0.17855310336322402],"CVE-2020-36189":[0.1939288923954949,-0.19864324328925817],"CVE-2020-5398":[0.23033686600059855,-0.18067648439180187],"CVE-2020-5421":[0.22116974487393465,-0.008461467067746094],"CVE-2020-6096":[-0.22966154776863593,0.07668891785355918],"CVE-2020-8840":[0.001210845517160532,-0.027101633565560473],"CVE-2020-9484":[0.2528432594338392,-0.056021433209963785],"CVE-2020-9546":[0.019946114158902312,-0.012345953352195125],"CVE-2020-9547":[0.00810522573398098,-0.06233420503982146],"CVE-2020-9548":[0.002620068790174039,-0.08423761256700166],"CVE-2021-20190":[0.11682412597633213,-0.20839688585911795],"CVE-2021-21290":[-0.07271921464273674,0.09918543779462308],"CVE-2021-21295":[-0.08371269541799534,0.1115218753042721],"CVE-2021-21409":[-0.08278643964665995,0.1258665253008329],"CVE-2021-22112":[-0.19313393235218917,-0.05296753135108235],"CVE-2021-22946":[-0.15600984265674622,0.09339573683976533],"CVE-2021-22947":[-0.20329155811999064,-0.025582375218333873],"CVE-2021-24122":[0.17696386541171533,-0.05646771541624324],"CVE-2021-25122":[0.18020594535552548,-0.21084663056752534],"CVE-2021-25329":[0.08630900071210312,-0.16226775173244154],"CVE-2021-28831":[0.08083276444980213,0.048443831172547046],"CVE-2021-29425":[0.027784257647411482,-0.0224226348974831],"CVE-2021-30640":[0.2121376108520982,-0.1625250809136598],"CVE-2021-31879":[-0.1800044662218032,0.1099017841758615],"CVE-2021-33037":[0.1712712124637606,0.007469189622039109],"CVE-2021-3326":[-0.13925923227391623,-0.04170888407147419],"CVE-2021-33574":[-0.20987595426300037,-0.08922589743087489],"CVE-2021-35515":[-0.009496167520170505,-0.04815613602389804],"CVE-2021-35516":[0.009807330163842602,-0.049813824039666575],"CVE-2021-35517":[0.0015459128722884392,-0.015916384268785548],"CVE-2021-35942":[-0.17177845828962196,-0.08925763400846969],"CVE-2021-36090":[-0.017190497545769404,-0.061346964335325396],"CVE-2021-3690":[-0.24886585518434787,0.006599766695547351],"CVE-2021-3770":[-0.13022346970227813,0.076377194124453],"CVE-2021-37750":[-0.19533940459464236,0.09627366409222002],"CVE-2021-3778":[-0.21242520129226874,-0.06079506811111098],"CVE-2021-3796":[-0.26845922315837467,-0.01889564254935672],"CVE-2021-39139":[-0.22758713010792853,-0.026044803422007115],"CVE-2021-39140":[-0.12197800515169463,0.11722388283558877],"CVE-2021-39141":[-0.18742726490958123,0.063093834501213],"CVE-2021-39144":[-0.19463552419968938,0.037450125572095046],"CVE-2021-39145":[-0.17471242356575337,-0.022187313713453272],"CVE-2021-39146":[-0.21475442218742408,0.001854320241631096],"CVE-2021-39147":[-0.2357547692338169,0.05483440428794518],"CVE-2021-39148":[-0.14003034561380948,0.12887723826307634],"CVE-2021-39149":[-0.16410116706381378,0.041595307822158215],"CVE-2021-39150":[-0.14696661930498964,-0.08932486882254671],"CVE-2021-39151":[-0.16255586200687186,0.13187513950374466],"CVE-2021-39152":[-0.22532767948655721,-0.07219469999347845],"CVE-2021-39153":[-0.24688402132941964,0.02795064422388999],"CVE-2021-39154":[-0.15665360406243894,0.06635237612456116],"CVE-2021-40528":[-0.26534079251413406,0.02243277216618759],"CVE-2021-41079":[0.1362917226787183,-0.2164361726137433],"CVE-2021-41617":[-0.2070955213224516,0.07925709095667473],"Deployment.default":[0.05579410260077201,0.23131990510672656],"Job.default":[0.10889245480027364,0.21754439745913662],"choerodon/code-repo-service":[0.11109231365465491,0.3102455014454057],"deps":[0.6862983893594001,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4":[-0.1283239678573224,0.0028839899839616227],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1":[0.1325205676981761,-0.0832554099326688],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[-0.014258512268589697,0.1400725905010818]}},"id":"169206","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"169191","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2019-12415","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-1938","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-12402","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-10969","CVE-2020-35491","CVE-2020-35490","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-14439","CVE-2019-12086","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"169261"},"selection_policy":{"id":"169260"}},"id":"169203","type":"ColumnDataSource"},{"attributes":{},"id":"169182","type":"HelpTool"},{"attributes":{},"id":"169258","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"169227","type":"CategoricalColorMapper"},{"attributes":{"text":"choerodon-code-repo-service"},"id":"169159","type":"Title"},{"attributes":{},"id":"169178","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"169257"}},"id":"169193","type":"BoxSelectTool"},{"attributes":{},"id":"169181","type":"ResetTool"},{"attributes":{},"id":"169245","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"169242"},"major_label_policy":{"id":"169240"},"ticker":{"id":"169170"}},"id":"169169","type":"LinearAxis"},{"attributes":{},"id":"169177","type":"PanTool"},{"attributes":{"source":{"id":"169203"}},"id":"169205","type":"CDSView"},{"attributes":{},"id":"169250","type":"NodesOnly"},{"attributes":{"axis":{"id":"169173"},"dimension":1,"ticker":null},"id":"169176","type":"Grid"},{"attributes":{},"id":"169165","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/code-repo-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-data-migration

CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2020-12403, CVE-2021-39537, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-13790, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-28831, CVE-2021-25122, CVE-2021-23840, CVE-2020-5398, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-17563, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-0221, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-22112, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2020-11612, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-16869, CVE-2019-10172, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2019-16168, CVE-2021-21409, CVE-2021-21295, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2021-22876, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"481ccf53-c0cd-4288-8940-29909aabe0e0":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"170553","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35420594370181746,0.07287034185215321],"CKV_K8S_11":[-0.34562492134778783,0.05393206348394628],"CKV_K8S_12":[-0.35254650579881025,0.11677057038917117],"CKV_K8S_13":[-0.32911496363853554,0.08810478344715503],"CKV_K8S_15":[-0.3475758689879945,0.13139380747101526],"CKV_K8S_20":[-0.33718824395074054,0.06551758675069197],"CKV_K8S_22":[-0.34363631161161523,0.09744697380763166],"CKV_K8S_23":[-0.36281216509770375,0.09039777246430175],"CKV_K8S_28":[-0.33724226452109013,0.12144884201988583],"CKV_K8S_29":[-0.34242708343460376,0.07875986978155042],"CKV_K8S_30":[-0.32217875891539216,0.13276196792003708],"CKV_K8S_31":[-0.33086188834006014,0.10533804331158074],"CKV_K8S_37":[-0.32203329198667796,0.1172574441146307],"CKV_K8S_38":[-0.3338346694504083,0.13882026999771388],"CKV_K8S_40":[-0.35805993265258446,0.05880873832027256],"CKV_K8S_43":[-0.36646596583536617,0.07633182586609222],"CVE-2007-3716":[0.02337447113439728,0.019843518970883066],"CVE-2008-1191":[0.04983862267818597,0.0716449247642102],"CVE-2008-3103":[-0.06563532679505066,0.03673090842122506],"CVE-2008-3105":[0.00984625243181538,0.026011266068362182],"CVE-2008-3109":[-0.06514646936605703,-0.06941213466202942],"CVE-2008-5347":[0.037424695931723394,0.07542278189822975],"CVE-2008-5349":[-0.005778045376239967,-0.07512482207270059],"CVE-2008-5352":[-0.06946862755002545,-0.0036680961545034144],"CVE-2008-5358":[-0.0003789990802579748,-0.03449028315075677],"CVE-2016-10228":[-0.009042525537243329,-0.1391970062696003],"CVE-2016-2781":[0.039507763667885755,-0.14536404120290644],"CVE-2017-15708":[-0.06612071811967152,0.1519361053885878],"CVE-2017-18640":[0.023537685890159133,0.06401401781563239],"CVE-2018-12886":[0.04237068994056861,-0.12317396692117487],"CVE-2018-19360":[-0.011151155088624803,-0.048579340729276235],"CVE-2018-19361":[0.02529940095839255,0.08606995538745098],"CVE-2018-19362":[-0.00284557949738792,0.05445874920893544],"CVE-2018-7169":[0.17321754073564688,-0.058580937498357154],"CVE-2019-0199":[0.0019665765036415914,-0.0014298505934501218],"CVE-2019-0221":[-0.03833516124098444,0.0742032499817784],"CVE-2019-10072":[-0.02598490360652741,-0.07203105636737997],"CVE-2019-10172":[0.14239170766680023,0.04737816540745521],"CVE-2019-12086":[0.034479548789371324,0.060989169933486936],"CVE-2019-12290":[0.1426164732682194,0.005873963316297982],"CVE-2019-12384":[0.06789855002385478,0.03717108301244473],"CVE-2019-12402":[-0.035220607097751606,-0.04572174189140823],"CVE-2019-12418":[0.0004931390538112477,-0.01826815153132158],"CVE-2019-12814":[0.04816958747942388,0.08849173864712732],"CVE-2019-13115":[-0.019015647842242262,-0.13144971221206028],"CVE-2019-13627":[0.09606925475499935,-0.14335551240304203],"CVE-2019-14379":[0.032801503505022665,-0.023620911197447903],"CVE-2019-14439":[0.03726973170778143,0.08685356645492197],"CVE-2019-14540":[0.005086077788252145,-0.04699385389937701],"CVE-2019-14855":[0.1620279012201825,0.01599199817458469],"CVE-2019-14892":[-0.004212966503947712,0.03156162843448705],"CVE-2019-14893":[-0.005178395902417237,0.0974305099513906],"CVE-2019-1551":[0.13936285394402453,-0.04082660386142532],"CVE-2019-15847":[0.001436765418919805,0.0890507656291958],"CVE-2019-16168":[0.1051900279047101,0.10008428597020522],"CVE-2019-16335":[-0.023427738135744107,-0.048484881792273],"CVE-2019-16869":[0.04534817320621613,-0.1597565071114011],"CVE-2019-16942":[0.020615957647637382,0.07482694459586559],"CVE-2019-16943":[0.007859621279879015,0.10144575003273802],"CVE-2019-17267":[-0.01517826031796736,0.039417110774853194],"CVE-2019-17498":[0.010686785841694307,-0.15682636921603205],"CVE-2019-17531":[-0.017955447439785752,-0.03371288806669856],"CVE-2019-17543":[0.1492311042567618,-0.011777665261504056],"CVE-2019-17563":[-0.01342076112597087,0.08202143524237282],"CVE-2019-19603":[0.030563608779995283,-0.15820225070099864],"CVE-2019-19645":[0.1294727186432715,0.033635406739473635],"CVE-2019-19923":[0.17515677068883967,-0.000998807905838315],"CVE-2019-19924":[0.05582759288283702,-0.118082688205623],"CVE-2019-19925":[0.111556905705302,-0.13857538901579297],"CVE-2019-19959":[0.0024779409297801523,-0.14565782409304287],"CVE-2019-20218":[0.11554106341473586,-0.08825372841229341],"CVE-2019-20330":[0.021540570802760037,0.1014330801765143],"CVE-2019-20367":[0.170893682755004,0.047467280012913886],"CVE-2019-20444":[0.12419607212482506,-0.11879793610925089],"CVE-2019-20445":[0.13646875213805587,-0.08839239626564613],"CVE-2019-20454":[0.1486117164371945,-0.1249670539424873],"CVE-2019-20807":[0.16223106635508786,0.05773151264985301],"CVE-2019-25013":[0.16067282830111448,0.0010402706671526773],"CVE-2019-3843":[0.18101024757739564,-0.0716716230929094],"CVE-2019-3844":[0.1069525261899363,-0.10626528123428727],"CVE-2019-5188":[0.14912737586420624,-0.10024676469795563],"CVE-2020-10029":[0.01889680609816893,-0.14801314535251042],"CVE-2020-10543":[0.08824981598671323,-0.1572514649984574],"CVE-2020-10672":[-0.031783015762696085,-0.030832548846657797],"CVE-2020-10673":[-0.051055415425015245,0.0013642684970330762],"CVE-2020-10878":[0.12610730447330468,-0.0314437420811385],"CVE-2020-10968":[0.043254311173425174,0.0137880335538418],"CVE-2020-10969":[0.01656194765350621,-0.0586566744651742],"CVE-2020-11080":[0.18309125409589352,-0.026380744469243506],"CVE-2020-11111":[-0.06637290930398491,0.008907803690233983],"CVE-2020-11112":[0.03276186852676245,-0.04035822509108686],"CVE-2020-11113":[0.015794675258131694,-0.014014241210534425],"CVE-2020-11501":[0.15089726478516852,-0.0281759265845939],"CVE-2020-11612":[0.005457808175180623,-0.1285827184905919],"CVE-2020-11619":[-0.0228560018619954,0.05009741484902747],"CVE-2020-11620":[-0.051789726058675704,0.038491662852707054],"CVE-2020-11655":[-0.08117235489614338,0.14991500687656653],"CVE-2020-11656":[-0.1283746690766792,0.11653882603672146],"CVE-2020-11996":[0.06156775933036132,0.021704610466851043],"CVE-2020-12243":[0.1224989858674231,0.09533153383773578],"CVE-2020-12403":[-0.10162274068042297,0.12740396080999547],"CVE-2020-12723":[0.12070108123518283,-0.053197408480287395],"CVE-2020-13434":[-0.03252781366639245,-0.08120998914487394],"CVE-2020-13435":[-0.05058689346045918,-0.014481067864186051],"CVE-2020-13630":[-0.030646724453875767,-0.060670926441697866],"CVE-2020-13631":[-0.0022867373238079775,-0.06024814018901344],"CVE-2020-13632":[-0.0034380004467941968,0.013468620118127373],"CVE-2020-13777":[0.060133459902691956,-0.16060168053666798],"CVE-2020-13790":[-0.1144195233279163,0.11925340531599533],"CVE-2020-13934":[-0.014026728343978367,-0.018952136407723114],"CVE-2020-13935":[-0.04242490526768848,-0.059192396098760244],"CVE-2020-13956":[0.1112790041614541,-0.1252689374370982],"CVE-2020-14060":[0.010647093395751784,0.05950196328792732],"CVE-2020-14061":[0.019367192482320137,0.0054584575580150394],"CVE-2020-14062":[0.006839723564103569,0.04426465406966263],"CVE-2020-14155":[0.16970048768081988,-0.03223382266082317],"CVE-2020-14195":[-0.033985143253121484,0.061984472287301896],"CVE-2020-14344":[-0.015275537786160543,-0.06382765209595043],"CVE-2020-14363":[-0.057235984988102985,-0.05795161160131341],"CVE-2020-14583":[-0.1371561235242626,0.10466219552429679],"CVE-2020-14593":[-0.1465734539918764,0.07020999501693893],"CVE-2020-14621":[-0.160230692504683,0.046852137563334686],"CVE-2020-14803":[-0.1565858865741969,-0.005695908840335586],"CVE-2020-15358":[-0.058146373914499415,-0.038804708020540056],"CVE-2020-15999":[0.05083740126251643,0.06152986416506854],"CVE-2020-1712":[0.16362235771738914,0.030692555483097475],"CVE-2020-1751":[0.025210886558476458,-0.12215631673803595],"CVE-2020-1752":[0.16488667021598963,-0.07386627017480032],"CVE-2020-17527":[-0.03925594794262627,0.015835704205660987],"CVE-2020-1938":[0.03200805211794449,0.043557579652402034],"CVE-2020-1967":[-0.0780232224409333,-0.01790260758095105],"CVE-2020-1971":[0.06242412599384603,0.04918186551198836],"CVE-2020-24616":[-0.03425221698430118,0.003479158117092249],"CVE-2020-24659":[0.1354556799491135,-0.12924244528946274],"CVE-2020-24750":[-0.016521856004788647,0.09283417649965596],"CVE-2020-25649":[-0.02081315541624127,0.023519874253280455],"CVE-2020-25692":[0.12227057938489418,0.07683296908465775],"CVE-2020-25709":[0.1559019576403576,0.06815871186865309],"CVE-2020-25710":[0.09349664014446325,-0.1277623864220265],"CVE-2020-27350":[0.14550779031678207,0.07822957977607191],"CVE-2020-27618":[0.14116870541694218,-0.059581815059775035],"CVE-2020-2781":[-0.15126363960786177,0.08634157543674413],"CVE-2020-2803":[-0.11554265116425488,0.1351197656302929],"CVE-2020-2805":[-0.11854171714274334,0.10193711880142049],"CVE-2020-28196":[-0.046610796139689104,0.06350128213805473],"CVE-2020-2830":[-0.15239446361355927,0.023377643333223886],"CVE-2020-28928":[-0.1331200645817169,0.07761444707867585],"CVE-2020-29361":[-0.014011446485426685,0.06259845291994703],"CVE-2020-29362":[-0.0748958559238968,-0.043376690078662364],"CVE-2020-29363":[0.05729336936281187,0.0793434606412388],"CVE-2020-35490":[-0.027570405589111734,0.0863997657972837],"CVE-2020-35491":[0.062986641594315,0.061955287872003995],"CVE-2020-35728":[-0.04501880979807281,-0.07028875501295266],"CVE-2020-36179":[0.007161577737820858,0.07779671735986303],"CVE-2020-36180":[0.03393240971517264,0.09776269373124848],"CVE-2020-36181":[0.04996987942415282,0.02910865889318488],"CVE-2020-36182":[-0.06467418565524455,-0.04905924799526922],"CVE-2020-36183":[-0.06292225267961056,-0.013485378293745107],"CVE-2020-36184":[0.016512653121349582,-0.03097919699656508],"CVE-2020-36185":[-0.060112728873557765,-0.02707113076264423],"CVE-2020-36186":[-0.04826485891335845,-0.046882484728538384],"CVE-2020-36187":[0.030857827353010077,-0.005057671023525248],"CVE-2020-36188":[-0.03830666985736743,-0.01475816221280437],"CVE-2020-36189":[-0.04396133121864373,-0.07982376225673402],"CVE-2020-36221":[0.07110980142720817,-0.15698671603296346],"CVE-2020-36222":[0.15586190690849736,-0.05976923032445578],"CVE-2020-36223":[0.1688289592285841,-0.016746453034880475],"CVE-2020-36224":[0.13140583156236094,-0.012181068717790637],"CVE-2020-36225":[0.07045606500184946,-0.11419771985900531],"CVE-2020-36226":[0.15847404434347853,-0.0876554161932633],"CVE-2020-36227":[0.10640173110474704,-0.07361642244713837],"CVE-2020-36228":[0.18545767610075115,0.011371425132640518],"CVE-2020-36229":[0.05346980644987156,-0.14332347115028451],"CVE-2020-36230":[0.19130318276154848,-0.036537342291565134],"CVE-2020-3810":[0.12627835294201356,-0.13988982806211528],"CVE-2020-5398":[-0.14469734031402015,0.049453869448753934],"CVE-2020-5421":[-0.1574553782464878,0.06245612970502154],"CVE-2020-6096":[0.15412448487596603,0.04306454370517364],"CVE-2020-8169":[0.15768332806412438,-0.1141449947094744],"CVE-2020-8177":[0.09415447185932033,-0.09106910770265803],"CVE-2020-8231":[0.16695649138609422,-0.10113545950605222],"CVE-2020-8285":[0.10770070213918535,-0.15231703028530857],"CVE-2020-8286":[0.1259341769920334,0.050015002482243526],"CVE-2020-8840":[-0.045427160682096616,-0.031061801340166794],"CVE-2020-9484":[-0.07297775034271813,-0.05766168319094961],"CVE-2020-9546":[0.04636647850187822,-0.0015090662539024224],"CVE-2020-9547":[-0.06992369898197312,0.021952682314934177],"CVE-2020-9548":[0.033912565391782695,0.029955056674522362],"CVE-2021-20190":[-0.01638613364169738,0.0038868035034955524],"CVE-2021-20231":[-0.08302488351299424,0.002048813314445894],"CVE-2021-20232":[0.14645848164173006,0.02568550728410607],"CVE-2021-20305":[0.18759705338740987,-0.05554329280361082],"CVE-2021-21290":[0.0646298178038258,-0.13651824262727122],"CVE-2021-21295":[0.1748695140176276,-0.0866083982054226],"CVE-2021-21409":[0.14700625503174697,-0.0767025906911541],"CVE-2021-22112":[0.115748554429525,0.06333345819301782],"CVE-2021-22876":[0.1377228280316656,0.06420355848974837],"CVE-2021-22946":[0.17766929908802287,-0.04446052463837391],"CVE-2021-22947":[-0.08841569809657224,-0.01085617966719618],"CVE-2021-23840":[0.0530434419613978,0.04220075969450681],"CVE-2021-23841":[-0.07215200695055725,-0.02799287208601438],"CVE-2021-24031":[0.0943966684559158,-0.11345205705942003],"CVE-2021-24122":[0.020363215192745008,-0.04671385555674177],"CVE-2021-25122":[0.007543691169777228,-0.0690493938247553],"CVE-2021-25329":[0.014303690442309057,0.0904047237189898],"CVE-2021-27212":[0.1896387523304338,-0.0011781528638182552],"CVE-2021-28831":[-0.08439251889978976,0.13316818802683608],"CVE-2021-29425":[0.019854249483817015,0.04277880781866999],"CVE-2021-30139":[-0.1602051731623932,0.010434583681860189],"CVE-2021-30640":[-0.03794957936023985,0.04702581480846522],"CVE-2021-31535":[-0.004488127037012793,0.07270378255657715],"CVE-2021-31879":[0.0770355127198371,-0.10070847403957317],"CVE-2021-33037":[-0.02588417104814061,-0.009410706872460194],"CVE-2021-3326":[0.1258632223116449,-0.10233515580641886],"CVE-2021-33560":[0.05050068323839055,0.11912812143872409],"CVE-2021-33574":[0.17900762734788367,0.03477990228951172],"CVE-2021-33910":[0.17743344347163337,0.022279024547673054],"CVE-2021-3449":[-0.056969118668370615,0.021117423664813475],"CVE-2021-3450":[-0.13655956877465145,0.09254983925502809],"CVE-2021-3520":[0.02588352139291848,-0.13551288815092713],"CVE-2021-35515":[-0.05503539153880468,-0.06977710321543733],"CVE-2021-35516":[-0.08083187511892627,-0.03522769013060621],"CVE-2021-35517":[0.04257164038989614,0.049554888296805384],"CVE-2021-3580":[0.12922253228058134,0.015002805458570493],"CVE-2021-35942":[0.1577893775980386,-0.04335239291964591],"CVE-2021-36090":[0.058442465378788486,0.007203049781392494],"CVE-2021-36159":[-0.16270354269822865,0.03167333130558927],"CVE-2021-36222":[0.07892426407766569,-0.13060298916467578],"CVE-2021-3711":[-0.02488421489213133,0.07343484290604442],"CVE-2021-3712":[-0.05540927344425614,0.0520811348650879],"CVE-2021-3770":[0.108980219917635,0.08579273198372032],"CVE-2021-37750":[0.12752308360646128,-0.07242415386464134],"CVE-2021-3778":[0.1884493406443972,-0.01420364448075851],"CVE-2021-3796":[0.13379398801717907,0.08473257185707762],"CVE-2021-39537":[-0.09648200960469673,0.14242037190245113],"CVE-2021-40528":[0.07972139185742305,-0.1457506202235777],"CVE-2021-41079":[-0.017423572346392833,-0.08124556549089404],"CVE-2021-41617":[0.13858772278817152,-0.11035003439235166],"Job.default":[-0.25421407184631656,0.07207998968726023],"choerodon/data-migration":[-0.36100731041441875,0.10408651750317224],"deps":[-1.0,0.447151108623567],"registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4":[0.050741038530609496,-0.02261492391070447],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0":[-0.039372281727022264,0.02838178845634549]}},"id":"170502","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"170541"},"major_label_policy":{"id":"170539"},"ticker":{"id":"170470"}},"id":"170469","type":"LinearAxis"},{"attributes":{},"id":"170498","type":"MultiLine"},{"attributes":{},"id":"170463","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"170473"},{"id":"170474"},{"id":"170475"},{"id":"170476"},{"id":"170477"},{"id":"170478"},{"id":"170487"},{"id":"170488"},{"id":"170489"}]},"id":"170480","type":"Toolbar"},{"attributes":{},"id":"170539","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"170523"}},"size":{"value":20}},"id":"170524","type":"Circle"},{"attributes":{"data_source":{"id":"170499"},"glyph":{"id":"170498"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"170501"}},"id":"170500","type":"GlyphRenderer"},{"attributes":{"text":"choerodon-data-migration"},"id":"170455","type":"Title"},{"attributes":{"axis":{"id":"170469"},"dimension":1,"ticker":null},"id":"170472","type":"Grid"},{"attributes":{"data_source":{"id":"170495"},"glyph":{"id":"170524"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"170497"}},"id":"170496","type":"GlyphRenderer"},{"attributes":{},"id":"170546","type":"NodesOnly"},{"attributes":{},"id":"170473","type":"PanTool"},{"attributes":{"below":[{"id":"170465"}],"center":[{"id":"170468"},{"id":"170472"}],"height":768,"left":[{"id":"170469"}],"renderers":[{"id":"170493"},{"id":"170533"}],"title":{"id":"170455"},"toolbar":{"id":"170480"},"width":1024,"x_range":{"id":"170457"},"x_scale":{"id":"170461"},"y_range":{"id":"170459"},"y_scale":{"id":"170463"}},"id":"170454","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"170555","type":"Selection"},{"attributes":{"edge_renderer":{"id":"170500"},"inspection_policy":{"id":"170546"},"layout_provider":{"id":"170502"},"node_renderer":{"id":"170496"},"selection_policy":{"id":"170551"}},"id":"170493","type":"GraphRenderer"},{"attributes":{},"id":"170466","type":"BasicTicker"},{"attributes":{"callback":null},"id":"170488","type":"TapTool"},{"attributes":{"source":{"id":"170495"}},"id":"170497","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"170487","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"170479","type":"BoxAnnotation"},{"attributes":{},"id":"170478","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"170523","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"170479"}},"id":"170475","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"170538"},"major_label_policy":{"id":"170536"},"ticker":{"id":"170466"}},"id":"170465","type":"LinearAxis"},{"attributes":{},"id":"170461","type":"LinearScale"},{"attributes":{"axis":{"id":"170465"},"ticker":null},"id":"170468","type":"Grid"},{"attributes":{},"id":"170541","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2020-11656","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-36159","CVE-2020-12403","CVE-2021-39537","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-13790","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-28831","CVE-2021-25122","CVE-2021-23840","CVE-2020-5398","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-17563","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2008-1191","CVE-2020-14344","CVE-2021-30640","CVE-2020-5421","CVE-2020-15999","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-22112","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12723","CVE-2020-12243","CVE-2020-11612","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-16869","CVE-2019-10172","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2019-5188","CVE-2021-37750","CVE-2019-16168","CVE-2021-21409","CVE-2021-21295","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2021-22876","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2008-1191","CVE-2020-14344","CVE-2021-30640","CVE-2020-15999","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4"]},"selected":{"id":"170557"},"selection_policy":{"id":"170556"}},"id":"170499","type":"ColumnDataSource"},{"attributes":{},"id":"170457","type":"DataRange1d"},{"attributes":{},"id":"170556","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"170495"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"170533","type":"LabelSet"},{"attributes":{},"id":"170474","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"170553"}},"id":"170489","type":"BoxSelectTool"},{"attributes":{},"id":"170477","type":"ResetTool"},{"attributes":{},"id":"170538","type":"BasicTickFormatter"},{"attributes":{},"id":"170470","type":"BasicTicker"},{"attributes":{},"id":"170554","type":"UnionRenderers"},{"attributes":{},"id":"170476","type":"SaveTool"},{"attributes":{"source":{"id":"170499"}},"id":"170501","type":"CDSView"},{"attributes":{},"id":"170557","type":"Selection"},{"attributes":{},"id":"170459","type":"DataRange1d"},{"attributes":{},"id":"170551","type":"NodesOnly"},{"attributes":{},"id":"170536","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,7,6.8,6.7,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/data-migration",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME.default (container 2) - RELEASE-NAME-pre2","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-devops-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-26258, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8570, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11080, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2020-26259, CVE-2008-1191, CVE-2021-37750, CVE-2021-30640, CVE-2021-39140, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2017-15708, CVE-2020-5398, CVE-2020-5421, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8c936781-f6ec-46d0-966c-91e08406d0d9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"160095","type":"LinearScale"},{"attributes":{"source":{"id":"160131"}},"id":"160133","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"160132"},"inspection_policy":{"id":"160178"},"layout_provider":{"id":"160134"},"node_renderer":{"id":"160128"},"selection_policy":{"id":"160183"}},"id":"160125","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"160127"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"160165","type":"LabelSet"},{"attributes":{"data_source":{"id":"160131"},"glyph":{"id":"160130"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160133"}},"id":"160132","type":"GlyphRenderer"},{"attributes":{},"id":"160105","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"160111","type":"BoxAnnotation"},{"attributes":{},"id":"160168","type":"AllLabels"},{"attributes":{"overlay":{"id":"160185"}},"id":"160121","type":"BoxSelectTool"},{"attributes":{},"id":"160102","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","CVE-2018-14721","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-26258","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8570","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11080","CVE-2019-17563","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2019-10072","CVE-2019-0199","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2020-26259","CVE-2008-1191","CVE-2021-37750","CVE-2021-30640","CVE-2021-39140","CVE-2019-0221","CVE-2021-24122","CVE-2019-12814","CVE-2019-12384","CVE-2021-33037","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2017-15708","CVE-2020-5398","CVE-2020-5421"],"start":["choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2019-0221","CVE-2021-24122","CVE-2019-12814","CVE-2019-12384","CVE-2021-33037","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"160189"},"selection_policy":{"id":"160188"}},"id":"160131","type":"ColumnDataSource"},{"attributes":{},"id":"160098","type":"BasicTicker"},{"attributes":{},"id":"160108","type":"SaveTool"},{"attributes":{"axis":{"id":"160097"},"ticker":null},"id":"160100","type":"Grid"},{"attributes":{},"id":"160106","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"160173"},"major_label_policy":{"id":"160171"},"ticker":{"id":"160102"}},"id":"160101","type":"LinearAxis"},{"attributes":{},"id":"160171","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"160185","type":"BoxAnnotation"},{"attributes":{},"id":"160110","type":"HelpTool"},{"attributes":{},"id":"160093","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,6.8,6.8,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,7.5,6.5],"description":["choerodon/devops-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-doc-repo-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4aaf9438-52c9-4286-83af-31911c2a0256":{"defs":[],"roots":{"references":[{"attributes":{"text":"choerodon-doc-repo-service"},"id":"171751","type":"Title"},{"attributes":{},"id":"171851","type":"Selection"},{"attributes":{},"id":"171762","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2019-12814","CVE-2019-12384","CVE-2021-33037","CVE-2021-29425"],"start":["choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2021-28831","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"171853"},"selection_policy":{"id":"171852"}},"id":"171795","type":"ColumnDataSource"},{"attributes":{},"id":"171769","type":"PanTool"},{"attributes":{},"id":"171759","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"171791"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"171829","type":"LabelSet"},{"attributes":{},"id":"171755","type":"DataRange1d"},{"attributes":{},"id":"171853","type":"Selection"},{"attributes":{},"id":"171770","type":"WheelZoomTool"},{"attributes":{},"id":"171794","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"171775","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"171834"},"major_label_policy":{"id":"171832"},"ticker":{"id":"171762"}},"id":"171761","type":"LinearAxis"},{"attributes":{},"id":"171757","type":"LinearScale"},{"attributes":{},"id":"171774","type":"HelpTool"},{"attributes":{},"id":"171832","type":"AllLabels"},{"attributes":{},"id":"171834","type":"BasicTickFormatter"},{"attributes":{},"id":"171852","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"171849","type":"BoxAnnotation"},{"attributes":{"source":{"id":"171795"}},"id":"171797","type":"CDSView"},{"attributes":{"below":[{"id":"171761"}],"center":[{"id":"171764"},{"id":"171768"}],"height":768,"left":[{"id":"171765"}],"renderers":[{"id":"171789"},{"id":"171829"}],"title":{"id":"171751"},"toolbar":{"id":"171776"},"width":1024,"x_range":{"id":"171753"},"x_scale":{"id":"171757"},"y_range":{"id":"171755"},"y_scale":{"id":"171759"}},"id":"171750","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"171784","type":"TapTool"},{"attributes":{},"id":"171842","type":"NodesOnly"},{"attributes":{"axis":{"id":"171765"},"dimension":1,"ticker":null},"id":"171768","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/doc-repo-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hrds-code-repo

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dc2a8ea3-00b2-4006-af50-697e703fc101":{"defs":[],"roots":{"references":[{"attributes":{},"id":"175981","type":"PanTool"},{"attributes":{},"id":"176064","type":"UnionRenderers"},{"attributes":{},"id":"175978","type":"BasicTicker"},{"attributes":{},"id":"176059","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"175987","type":"BoxAnnotation"},{"attributes":{},"id":"175965","type":"DataRange1d"},{"attributes":{},"id":"176044","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2019-12814","CVE-2019-12384","CVE-2021-33037","CVE-2021-29425"],"start":["choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2021-28831","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"176065"},"selection_policy":{"id":"176064"}},"id":"176007","type":"ColumnDataSource"},{"attributes":{"source":{"id":"176003"}},"id":"176005","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/hrds-code-repo",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hrds-doc-repo

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1173f21e-0352-48ae-9779-cf972b2037e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"176298","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"176319","type":"HoverTool"},{"attributes":{},"id":"176302","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"176355","type":"CategoricalColorMapper"},{"attributes":{},"id":"176293","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"176332"},"inspection_policy":{"id":"176378"},"layout_provider":{"id":"176334"},"node_renderer":{"id":"176328"},"selection_policy":{"id":"176383"}},"id":"176325","type":"GraphRenderer"},{"attributes":{},"id":"176291","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/hrds-doc-repo",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hrds-prod-repo

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1de49580-9147-49fd-94a5-3d6b0c697b5e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/hrds-prod-repo",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-admin

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"acf4b9b1-77fc-4384-bf5b-cd4103753943":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"176979"},"glyph":{"id":"176978"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"176981"}},"id":"176980","type":"GlyphRenderer"},{"attributes":{"source":{"id":"176975"}},"id":"176977","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"176975"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"177013","type":"LabelSet"},{"attributes":{},"id":"177035","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-admin",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-asgard

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ee58815-5bbe-42e3-baa5-a750fce5d04d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"177342","type":"BasicTickFormatter"},{"attributes":{},"id":"177355","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2020-10683","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-1938","CVE-2017-15708","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-18640","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"177361"},"selection_policy":{"id":"177360"}},"id":"177303","type":"ColumnDataSource"},{"attributes":{},"id":"177278","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"177292","type":"TapTool"},{"attributes":{"data_source":{"id":"177303"},"glyph":{"id":"177302"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177305"}},"id":"177304","type":"GlyphRenderer"},{"attributes":{},"id":"177280","type":"SaveTool"},{"attributes":{"axis":{"id":"177273"},"dimension":1,"ticker":null},"id":"177276","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-asgard",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-file

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"53bc9bc5-c48e-417e-89b5-3031d528de36":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"177616","type":"TapTool"},{"attributes":{},"id":"177664","type":"AllLabels"},{"attributes":{"source":{"id":"177627"}},"id":"177629","type":"CDSView"},{"attributes":{},"id":"177669","type":"BasicTickFormatter"},{"attributes":{},"id":"177591","type":"LinearScale"},{"attributes":{"data_source":{"id":"177623"},"glyph":{"id":"177652"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177625"}},"id":"177624","type":"GlyphRenderer"},{"attributes":{},"id":"177589","type":"LinearScale"},{"attributes":{},"id":"177601","type":"PanTool"},{"attributes":{"formatter":{"id":"177669"},"major_label_policy":{"id":"177667"},"ticker":{"id":"177598"}},"id":"177597","type":"LinearAxis"},{"attributes":{},"id":"177602","type":"WheelZoomTool"},{"attributes":{},"id":"177682","type":"UnionRenderers"},{"attributes":{},"id":"177598","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2020-10683","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-1938","CVE-2017-15708","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-18640","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"177685"},"selection_policy":{"id":"177684"}},"id":"177627","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"177681","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"177651"}},"size":{"value":20}},"id":"177652","type":"Circle"},{"attributes":{"below":[{"id":"177593"}],"center":[{"id":"177596"},{"id":"177600"}],"height":768,"left":[{"id":"177597"}],"renderers":[{"id":"177621"},{"id":"177661"}],"title":{"id":"177583"},"toolbar":{"id":"177608"},"width":1024,"x_range":{"id":"177585"},"x_scale":{"id":"177589"},"y_range":{"id":"177587"},"y_scale":{"id":"177591"}},"id":"177582","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"177607"}},"id":"177603","type":"BoxZoomTool"},{"attributes":{},"id":"177604","type":"SaveTool"},{"attributes":{"axis":{"id":"177593"},"ticker":null},"id":"177596","type":"Grid"},{"attributes":{"formatter":{"id":"177666"},"major_label_policy":{"id":"177664"},"ticker":{"id":"177594"}},"id":"177593","type":"LinearAxis"},{"attributes":{},"id":"177674","type":"NodesOnly"},{"attributes":{},"id":"177587","type":"DataRange1d"},{"attributes":{"overlay":{"id":"177681"}},"id":"177617","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-file",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking-oap

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-7658, CVE-2017-7657, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-12538, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"012316a2-6bb2-4278-b8f0-827e331ab640":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"161451","type":"CategoricalColorMapper"},{"attributes":{},"id":"161406","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161423"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161461","type":"LabelSet"},{"attributes":{},"id":"161401","type":"PanTool"},{"attributes":{"formatter":{"id":"161469"},"major_label_policy":{"id":"161467"},"ticker":{"id":"161398"}},"id":"161397","type":"LinearAxis"},{"attributes":{"axis":{"id":"161397"},"dimension":1,"ticker":null},"id":"161400","type":"Grid"},{"attributes":{},"id":"161466","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2017-7658","CVE-2017-7657","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-12538","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10241","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0"]},"selected":{"id":"161485"},"selection_policy":{"id":"161484"}},"id":"161427","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"161393"}],"center":[{"id":"161396"},{"id":"161400"}],"height":768,"left":[{"id":"161397"}],"renderers":[{"id":"161421"},{"id":"161461"}],"title":{"id":"161383"},"toolbar":{"id":"161408"},"width":1024,"x_range":{"id":"161385"},"x_scale":{"id":"161389"},"y_range":{"id":"161387"},"y_scale":{"id":"161391"}},"id":"161382","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"161427"},"glyph":{"id":"161426"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161429"}},"id":"161428","type":"GlyphRenderer"},{"attributes":{},"id":"161479","type":"NodesOnly"},{"attributes":{},"id":"161426","type":"MultiLine"},{"attributes":{"axis":{"id":"161393"},"ticker":null},"id":"161396","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161481","type":"BoxAnnotation"},{"attributes":{},"id":"161387","type":"DataRange1d"},{"attributes":{},"id":"161391","type":"LinearScale"},{"attributes":{},"id":"161485","type":"Selection"},{"attributes":{},"id":"161402","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3619023787898499,0.03976767517058354],"CKV_K8S_11":[0.4038607511519381,0.008042198352641566],"CKV_K8S_12":[0.3784348165599252,-0.037238156416456544],"CKV_K8S_13":[0.37871951626090283,0.017718668861180713],"CKV_K8S_15":[0.3735576705130599,-0.050487589193963886],"CKV_K8S_20":[0.4041479586147888,-0.0099421817280229],"CKV_K8S_22":[0.3928347746641713,-0.037645252426137005],"CKV_K8S_23":[0.3710772428533539,0.0027290819774516053],"CKV_K8S_28":[0.35782882793094406,-0.02573320592456325],"CKV_K8S_29":[0.374814774537715,-0.01959136796578914],"CKV_K8S_30":[0.3971592407608125,-0.023455088646625766],"CKV_K8S_31":[0.3608785655484845,-0.041758218858617524],"CKV_K8S_37":[0.39746502591604554,0.0216859832293997],"CKV_K8S_38":[0.35737119673901346,-0.0059953050337893336],"CKV_K8S_40":[0.3932182356428691,0.036527707741305065],"CKV_K8S_43":[0.37794675632432795,0.03312030643608166],"CKV_K8S_8":[0.37678150647546055,0.04759644402100269],"CKV_K8S_9":[0.35971937087179273,0.021424314516641483],"CVE-2007-3716":[-0.12769105878949819,-0.08800296048459835],"CVE-2008-1191":[-0.026896967569923554,0.07190054035426668],"CVE-2008-3103":[-0.04658526251848379,-0.054963095518215335],"CVE-2008-3105":[0.07152701593517413,0.006555322738340373],"CVE-2008-3109":[0.047578843378045715,0.07878441870899272],"CVE-2008-5347":[-0.12095607968686337,0.06418587070053818],"CVE-2008-5349":[-0.08448632354693343,-0.1225131664401967],"CVE-2008-5352":[-0.09689719172611162,0.11857623713098933],"CVE-2008-5358":[-0.03898210974054406,-0.07804102998419406],"CVE-2017-15708":[0.051727237514848215,-0.04351582402098553],"CVE-2017-18640":[-0.05959666374081482,-0.08138620456774362],"CVE-2017-7656":[-0.17294346360454765,-0.010853940181556316],"CVE-2017-7657":[0.012816491522103908,-0.09831664723112221],"CVE-2017-7658":[0.06339994422998807,-0.05881129203578493],"CVE-2017-9735":[-0.09182307572985102,0.06738236017805767],"CVE-2018-1000654":[0.06884001909672213,0.04455564312437872],"CVE-2018-1000850":[0.02549868213778077,-0.09493889307713786],"CVE-2018-10237":[-0.1250830088320655,0.08347704896173096],"CVE-2018-12022":[-0.042021120886001226,0.12003477525771009],"CVE-2018-12023":[0.039801260034253966,0.10660619670657429],"CVE-2018-12536":[-0.1201790260571998,0.09894947583816077],"CVE-2018-12538":[0.026721855699680823,0.09366558688681728],"CVE-2018-12545":[-0.07436400066134562,0.001629970980781918],"CVE-2018-14498":[-0.0011883068595726308,-0.09124211980474561],"CVE-2018-14718":[-0.07702377989318307,-0.08573985053276019],"CVE-2018-14719":[-0.015393063916231608,-0.10290593680349464],"CVE-2018-14720":[0.03897052097052486,-0.0868775991706681],"CVE-2018-14721":[-0.07438512169787269,0.13631508865343256],"CVE-2018-19360":[-0.029352920319113164,-0.11579183003075792],"CVE-2018-19361":[-0.0298474630385366,0.04973629170362178],"CVE-2018-19362":[-0.09024728160068793,-0.10192047852078802],"CVE-2019-0201":[0.04785396236165041,-0.06293786558825341],"CVE-2019-10101":[-0.06724928924810443,-0.12521258936040366],"CVE-2019-10102":[0.06544924297208059,-0.008952047563937771],"CVE-2019-10103":[-0.07841601191774843,-0.04575409330567683],"CVE-2019-10172":[0.029326194240786443,0.11694496416732157],"CVE-2019-10241":[-0.0599818924860368,-0.03262552195042931],"CVE-2019-12086":[-0.12458620907174439,-0.05681252577267342],"CVE-2019-12384":[0.016964210619064526,-0.11528228947168584],"CVE-2019-12402":[-0.1421955398796545,-0.018556556351983593],"CVE-2019-12814":[-0.15610989509750048,0.011979271569897885],"CVE-2019-12900":[-0.049741284339213626,0.10859458010328149],"CVE-2019-14379":[-0.11795105250001296,0.026410444384038247],"CVE-2019-14439":[-0.0043999125614601455,-0.06489591350631375],"CVE-2019-14540":[-0.0011317014965367585,0.12348044697911655],"CVE-2019-14697":[-0.06393864435142779,-0.1070191113356265],"CVE-2019-14892":[-0.15922664920433002,-0.05526147118905301],"CVE-2019-14893":[0.06259023999914047,-0.07394999153267072],"CVE-2019-15133":[-0.04772693702453136,-0.1302524225224381],"CVE-2019-1549":[-0.06618871350168197,0.11739000012641203],"CVE-2019-1551":[-0.08033356241335961,0.11740831434921967],"CVE-2019-15847":[-0.09615870331255721,-0.02968419630275328],"CVE-2019-16168":[0.03802966004134109,0.03367737991078138],"CVE-2019-16335":[0.024554022757888597,-0.013443980619326381],"CVE-2019-16869":[-0.020526919526317248,0.12312580564429443],"CVE-2019-16942":[0.01989096467777825,0.00912518906122249],"CVE-2019-16943":[0.03358485763188598,-0.06093329477400545],"CVE-2019-17267":[-0.14810588261064256,0.07184870977698216],"CVE-2019-17531":[-0.0986461179137852,0.08993204249093854],"CVE-2019-17571":[-0.13244114792657366,-0.07222785608613976],"CVE-2019-17594":[-0.0060011763446618524,0.10827923008860982],"CVE-2019-17595":[-0.09478299227512994,-0.007986827433067183],"CVE-2019-18276":[-0.13870723275384825,0.017036914870704637],"CVE-2019-19242":[-0.016878477362867707,-0.0809421575252387],"CVE-2019-19244":[0.03355383145197864,0.08120275977480759],"CVE-2019-19645":[-0.006116744655799595,0.09310355144452566],"CVE-2019-19646":[-0.019117361526217163,-0.12425649299444246],"CVE-2019-20330":[-0.11433261733526862,-0.10877851376728061],"CVE-2019-20367":[-0.07892768127664107,0.04932404989051732],"CVE-2019-20444":[-0.12232639746942525,0.002394226034835537],"CVE-2019-20445":[-0.17288577816271034,-0.02651740125566594],"CVE-2019-2201":[-0.046872250050352934,0.07795337644362123],"CVE-2019-2745":[-0.09402622774203431,0.031111483888611853],"CVE-2019-2762":[0.05669823843562818,0.019910304800434778],"CVE-2019-2769":[-0.13083620136132826,0.10755422097753893],"CVE-2019-2949":[-0.07658426257535733,-0.10356260108790066],"CVE-2019-2958":[-0.03604924341591233,0.13204809110390184],"CVE-2019-2989":[0.00994847346569054,-0.07353928605228627],"CVE-2019-5018":[-0.007026763145733496,0.1351114083549344],"CVE-2019-5094":[-0.009143465478009292,0.07792849695080456],"CVE-2019-5188":[-0.14001677294940731,-0.0006397618231761676],"CVE-2019-7317":[-0.13017967521838736,-0.02845536686344958],"CVE-2019-8457":[-0.11222261706062013,0.12125513229165893],"CVE-2020-10672":[-0.13756229693581826,-0.04404291967450381],"CVE-2020-10673":[0.0600405485691573,-0.02567424121141105],"CVE-2020-10968":[0.02137397627964189,-0.03852089475111261],"CVE-2020-10969":[-0.1765624384167724,0.004579206891554513],"CVE-2020-11111":[-0.07912643253609852,0.07886803733613602],"CVE-2020-11112":[0.0379717258744651,-0.033391757153072396],"CVE-2020-11113":[0.08689212533678994,0.00034108584238476674],"CVE-2020-11612":[-0.15897907169992992,-0.022326256945131958],"CVE-2020-11619":[-0.059420791814943245,0.13282707341259153],"CVE-2020-11620":[0.026846407416098634,-0.0778659417999665],"CVE-2020-11655":[-0.13574680490458835,0.03460478430465674],"CVE-2020-11656":[0.01565113521114543,-0.05491435153879068],"CVE-2020-12403":[0.05314304278827394,0.04291704557716183],"CVE-2020-13434":[-0.024195085960309955,0.105626677465656],"CVE-2020-13435":[-0.06728118946420052,-0.06391755860463666],"CVE-2020-13630":[0.014199419940640803,0.03317898761740323],"CVE-2020-13631":[-0.11047525744819559,-0.06614466189423925],"CVE-2020-13632":[-0.1669115938123112,-0.04225536736494339],"CVE-2020-13956":[-0.10390829684597089,0.012119094972650455],"CVE-2020-14060":[-0.15839698179614572,-0.004284637462665607],"CVE-2020-14061":[-0.15091260668516027,-0.07083949336611281],"CVE-2020-14062":[-0.13760471731722773,0.092058753711553],"CVE-2020-14195":[0.0016326341415534148,-0.018289164634562382],"CVE-2020-14344":[-0.00490329748132464,-0.04102137450410047],"CVE-2020-14363":[-0.05306906937264351,-0.114909445302192],"CVE-2020-14583":[0.08278743750761818,-0.02956720645483133],"CVE-2020-14593":[-0.15298506178743088,0.02958226196684199],"CVE-2020-14621":[0.024412471533464295,0.05071808321723535],"CVE-2020-14803":[0.08389389406459026,0.037344575375428034],"CVE-2020-15358":[-0.0479902474592811,0.14068028911113611],"CVE-2020-15999":[0.04084652035114127,0.05813312799195306],"CVE-2020-17541":[0.07688529381935436,0.05692910831963152],"CVE-2020-1967":[-0.12302403077264303,0.04611271011318737],"CVE-2020-1971":[-0.0983544634335931,-0.11365634539407266],"CVE-2020-24616":[-0.14988615601065283,0.08527908427131677],"CVE-2020-24750":[0.08563859523191399,0.017903778818097512],"CVE-2020-25649":[-0.09607572705296152,-0.05414338531200702],"CVE-2020-2601":[-0.13652876282395385,0.06443743741339181],"CVE-2020-2604":[0.035427836479916125,-0.10502388390231485],"CVE-2020-27216":[-0.04904041515251293,-0.09453230998574366],"CVE-2020-2781":[-0.0996231914032627,-0.09132494772053527],"CVE-2020-2803":[-0.05829717418766685,0.09725328640655281],"CVE-2020-2805":[-0.058872147947352314,0.03678874554036584],"CVE-2020-28196":[-0.0718787436885246,0.09233111642145538],"CVE-2020-2830":[-0.025129946652895068,-0.061396241368118644],"CVE-2020-28491":[-0.11644500315680766,-0.09563690499150047],"CVE-2020-28928":[0.05959412400850355,0.08467115143045177],"CVE-2020-29361":[0.05039318438867847,0.002132556577508188],"CVE-2020-29362":[-0.11362603373971872,-0.04278547906131721],"CVE-2020-29363":[-0.14161752257263258,-0.08662677250396954],"CVE-2020-29582":[0.05800648726481076,0.06240213806924697],"CVE-2020-35490":[-0.10884783529708583,0.10671313052865838],"CVE-2020-35491":[0.004715383186043957,0.0664105967905883],"CVE-2020-35728":[-0.04052292813509971,-0.11876885955554542],"CVE-2020-36179":[-0.14352410179138997,-0.057905943964713505],"CVE-2020-36180":[-0.16039444868732494,0.06528205221058926],"CVE-2020-36181":[-0.1633890561432535,0.04150293482402964],"CVE-2020-36182":[-0.17414338744187913,0.03184424987422728],"CVE-2020-36183":[-0.02869760009591024,-0.03498865393802035],"CVE-2020-36184":[0.06962501873010572,0.07254822002381514],"CVE-2020-36185":[-0.08824145448174434,-0.07233177235708307],"CVE-2020-36186":[-0.034745347974703036,0.09374919271023145],"CVE-2020-36187":[-0.059484206320086906,0.06361986318185844],"CVE-2020-36188":[-0.1707113488074868,0.01753388518354031],"CVE-2020-36189":[-0.11648435540885009,-0.0168402228181026],"CVE-2020-8570":[0.07658128495283242,-0.053239977132696875],"CVE-2020-8840":[0.05372587434498957,-0.08564658944479525],"CVE-2020-9546":[-0.023258437251371084,0.1398367769634716],"CVE-2020-9547":[-0.005693361557422236,0.045554860843756935],"CVE-2020-9548":[0.07043418193795417,0.027991528803283608],"CVE-2021-20190":[-0.030897331553775675,-0.09539695462981858],"CVE-2021-21290":[-0.14481000695280874,0.04971960174154302],"CVE-2021-21295":[0.014969183558411129,0.1090726338136373],"CVE-2021-21409":[0.01114744248008955,0.09550731779501251],"CVE-2021-23840":[-0.16561335368968252,0.05246992660692393],"CVE-2021-23841":[0.03770337491116073,0.015053830562367424],"CVE-2021-28169":[-0.10858973272229512,0.07635560861542336],"CVE-2021-29425":[-0.005357963030894168,-0.12379308906889942],"CVE-2021-29442":[0.08109550018394864,-0.014751841700202956],"CVE-2021-30139":[-0.1514260639041021,-0.03665754485924178],"CVE-2021-31535":[0.0696200506334992,-0.03809187523720683],"CVE-2021-3449":[0.021048177886804482,0.07005051687926138],"CVE-2021-3450":[0.001639959097717205,-0.11089093554622224],"CVE-2021-35515":[0.04391427322452413,-0.015826652438509083],"CVE-2021-35516":[-0.003746336301864995,0.01305036418974329],"CVE-2021-35517":[-0.0910145106069549,0.1322865391356305],"CVE-2021-36090":[0.013811036061360577,0.12649308314660831],"CVE-2021-3711":[-0.11075681861885112,-0.07966859812941182],"CVE-2021-3712":[0.050999157470392915,0.09823985283844873],"CVE-2021-39537":[-0.08901706175483325,0.10321684687837097],"Deployment.default":[0.3028075056389811,-8.307649778375726e-05],"PRISMA-2021-0081":[-0.1037428455718597,0.051036476772349716],"choerodon/skywalking-oap":[0.38775296008010046,-0.0021907045699969974],"deps":[0.5119705836277069,-1.0],"registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0":[-0.040668438150500745,0.006254512626089855]}},"id":"161430","type":"StaticLayoutProvider"},{"attributes":{"text":"choerodon-skywalking-oap"},"id":"161383","type":"Title"},{"attributes":{},"id":"161404","type":"SaveTool"},{"attributes":{},"id":"161405","type":"ResetTool"},{"attributes":{"overlay":{"id":"161481"}},"id":"161417","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"161466"},"major_label_policy":{"id":"161464"},"ticker":{"id":"161394"}},"id":"161393","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-oap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - oap","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

folio-org-mod-ncip

Bokeh Plot Bokeh.set_log_level("info"); {"2779f612-a4b7-4db5-b262-e521d196e4b3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"401370"},"major_label_policy":{"id":"401368"},"ticker":{"id":"401298"}},"id":"401297","type":"LinearAxis"},{"attributes":{},"id":"401310","type":"HelpTool"},{"attributes":{},"id":"401302","type":"BasicTicker"},{"attributes":{},"id":"401308","type":"SaveTool"},{"attributes":{"axis":{"id":"401301"},"dimension":1,"ticker":null},"id":"401304","type":"Grid"},{"attributes":{"edge_renderer":{"id":"401332"},"inspection_policy":{"id":"401378"},"layout_provider":{"id":"401334"},"node_renderer":{"id":"401328"},"selection_policy":{"id":"401383"}},"id":"401325","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"401373"},"major_label_policy":{"id":"401371"},"ticker":{"id":"401302"}},"id":"401301","type":"LinearAxis"},{"attributes":{},"id":"401293","type":"LinearScale"},{"attributes":{},"id":"401370","type":"BasicTickFormatter"},{"attributes":{},"id":"401295","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"401319","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.1739100098590106,-0.4274742423398037],"CKV_K8S_20":[-0.09524030532133973,-0.4761577809275906],"CKV_K8S_22":[-0.18896423752217684,-0.4055592028696008],"CKV_K8S_23":[-0.16464512016289268,-0.4543561403979123],"CKV_K8S_28":[-0.0932084021592911,-0.398800210953753],"CKV_K8S_31":[-0.05451002153597214,-0.39910130301177205],"CKV_K8S_35":[-0.2065035405455949,-0.3830001521800638],"CKV_K8S_37":[-0.076338927907129,-0.44960684906829834],"CKV_K8S_38":[-0.13014750175425757,-0.4651699339179388],"CKV_K8S_40":[-0.03059814030344274,-0.42189096789684505],"CKV_K8S_43":[-0.14229782288195603,-0.38109669244492017],"CKV_K8S_8":[-0.04544140244912475,-0.451689573847446],"CKV_K8S_9":[-0.1768188251041116,-0.3612054440799568],"CVE-2017-15708":[0.11635725796993013,0.24018624087374715],"CVE-2019-14379":[0.06415780540038944,0.2901114708034277],"CVE-2019-14439":[0.11471043378334943,0.1933567182875622],"CVE-2019-14540":[-0.14200389649163223,0.14186855764576764],"CVE-2019-14892":[-0.09900923172052356,0.13118400482258416],"CVE-2019-14893":[0.025707720124711068,-0.061440558417913384],"CVE-2019-16335":[0.1722188001651769,-0.011851888221639061],"CVE-2019-16869":[-0.08030144015496149,0.0418111102051759],"CVE-2019-16942":[-0.0037527563804515716,0.16597312211331997],"CVE-2019-16943":[-0.05741775063960465,0.08536635503537708],"CVE-2019-17267":[0.21518129819119863,0.054121781390418414],"CVE-2019-17531":[0.17035764623835234,0.06431704059436301],"CVE-2019-20330":[-0.06939236860468596,0.242488565710056],"CVE-2019-20444":[0.14072380857223865,0.11142981486974345],"CVE-2019-20445":[0.10923386105182209,-0.05712453982789759],"CVE-2020-10672":[-0.1236406482031723,0.19808050028607488],"CVE-2020-10673":[0.061055336947376006,0.020622774500191236],"CVE-2020-10968":[-0.12846308571917253,0.0572447299368184],"CVE-2020-10969":[-0.007448802431194974,0.22256316646869514],"CVE-2020-11111":[-0.09766759573698079,0.22654824186290734],"CVE-2020-11112":[0.005940839254451477,0.2912807733649866],"CVE-2020-11113":[0.03605419304248397,0.27155166829848365],"CVE-2020-11612":[0.07677589630794308,0.23679266492253698],"CVE-2020-11619":[0.10751615890325301,-0.02194970008035044],"CVE-2020-11620":[-0.04256777246164683,-0.04456470159080188],"CVE-2020-14060":[-0.014609475468488653,0.263588851167465],"CVE-2020-14061":[-0.02964907980212454,0.040744407831002014],"CVE-2020-14062":[-0.04203150630014006,0.20283395929144504],"CVE-2020-14195":[-0.14359082153803443,0.09744229065588574],"CVE-2020-24616":[0.20684534765567858,0.015294572308120665],"CVE-2020-24750":[-0.0741870297802782,0.18303487448628294],"CVE-2020-25649":[-0.08562190920048093,-0.008076138121069195],"CVE-2020-35490":[0.19743422030630026,0.14558063717190411],"CVE-2020-35491":[0.06794076834350828,-0.06310100115451542],"CVE-2020-35728":[-0.10551886314393208,0.09177180717476224],"CVE-2020-36179":[0.12347205707441304,0.01681037970636455],"CVE-2020-36180":[0.055552120426171026,-0.02531537592240459],"CVE-2020-36181":[0.17301280184813395,0.23926168091423583],"CVE-2020-36182":[0.18388627507307295,0.10551548954620328],"CVE-2020-36183":[0.05609205396944549,0.1875675944924908],"CVE-2020-36184":[0.11424774208730416,0.06259513706887085],"CVE-2020-36185":[0.104812374514985,0.14671864710926635],"CVE-2020-36186":[-0.049598961820667115,0.13421342916268494],"CVE-2020-36187":[-0.0030452063748051383,-0.03904776816851302],"CVE-2020-36188":[-0.0474404067230435,-0.006293975511778674],"CVE-2020-36189":[0.006665829808832716,0.006673378143572218],"CVE-2020-8840":[0.191115754729569,0.20393785495063313],"CVE-2020-9546":[-0.1134537886600706,0.021544094627461128],"CVE-2020-9547":[0.17013770589579255,0.024306902930496],"CVE-2020-9548":[0.15215407394199912,0.21050424149695351],"CVE-2021-20190":[0.22256276831364005,0.08843770945277471],"CVE-2021-21290":[0.09798677725303177,0.2779345477324069],"CVE-2021-21295":[-0.11113249270922099,0.16884582488912853],"CVE-2021-21409":[0.1617249398621837,0.16307985392964305],"CVE-2021-22945":[0.21438543314183792,0.17780482301853526],"CVE-2021-22946":[0.1399036967795276,0.2656897594945846],"CVE-2021-22947":[0.2283409502852929,0.1269485154420247],"CVE-2021-2388":[0.03316246888502803,0.23286911422883744],"CVE-2021-3711":[0.14927068958304796,-0.03865566158829393],"CVE-2021-3712":[-0.04701014681828916,0.26683726265989505],"Deployment.default":[-0.08777219991637655,-0.3155553017761711],"deps":[-1.0,-0.9592809131843809],"folio-org/mod-ncip":[-0.1232453526839822,-0.42858293785566587],"folioci/mod-ncip:latest":[0.0414989412587893,0.10066201228113009]}},"id":"401334","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"401331"},"glyph":{"id":"401330"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"401333"}},"id":"401332","type":"GlyphRenderer"},{"attributes":{"source":{"id":"401327"}},"id":"401329","type":"CDSView"},{"attributes":{"overlay":{"id":"401385"}},"id":"401321","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"401320","type":"TapTool"},{"attributes":{},"id":"401330","type":"MultiLine"},{"attributes":{"source":{"id":"401331"}},"id":"401333","type":"CDSView"},{"attributes":{},"id":"401309","type":"ResetTool"},{"attributes":{"axis":{"id":"401297"},"ticker":null},"id":"401300","type":"Grid"},{"attributes":{"data_source":{"id":"401327"},"glyph":{"id":"401356"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"401329"}},"id":"401328","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.9,5.5],"description":["folio-org/mod-ncip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-ncip.default (container 0) - mod-ncip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ibm-charts-ibm-app-navigator

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-27219, CVE-2019-13734, CVE-2008-3105, CVE-2019-11745, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-8570, CVE-2019-12402, CVE-2019-11729, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-3862, CVE-2019-11756, CVE-2015-2716, CVE-2014-2422, CVE-2008-1191, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2018-11771, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2019-17195, CVE-2019-5953, CVE-2021-23383, CVE-2019-10196, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2018-1000620, CVE-2019-10160, CVE-2021-32027, CVE-2020-25695, CVE-2020-15999, CVE-2021-31535, CVE-2020-25694, CVE-2019-20920, CVE-2019-18408, CVE-2020-14363, CVE-2019-13638, CVE-2018-20969, CVE-2020-5260, CVE-2020-11008, CVE-2019-20922, CVE-2019-1387, CVE-2019-10208, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2020-12049, CVE-2019-12735, CVE-2020-10878, CVE-2020-10543, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000876, CVE-2020-12723, CVE-2019-5010, CVE-2019-20907, CVE-2019-18197, CVE-2019-9948, CVE-2019-16056, CVE-2021-2144, CVE-2020-12825, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2019-14866, CVE-2018-1122, CVE-2020-2780, CVE-2019-9947, CVE-2019-9740, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-11212, CVE-2019-2503, CVE-2019-11068, CVE-2019-10795, CVE-2019-16935, CVE-2021-2011, CVE-2020-2574, CVE-2018-14598, CVE-2016-5766, CVE-2021-23382, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-14550, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2018-1109, CVE-2019-2739, CVE-2018-10360, CVE-2018-15473, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a51ae8ef-63aa-4830-b449-4b8215e2de74":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"498246"},"major_label_policy":{"id":"498244"},"ticker":{"id":"498174"}},"id":"498173","type":"LinearAxis"},{"attributes":{},"id":"498247","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498195","type":"HoverTool"},{"attributes":{"overlay":{"id":"498187"}},"id":"498183","type":"BoxZoomTool"},{"attributes":{},"id":"498165","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"498181"},{"id":"498182"},{"id":"498183"},{"id":"498184"},{"id":"498185"},{"id":"498186"},{"id":"498195"},{"id":"498196"},{"id":"498197"}]},"id":"498188","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"498208"},"inspection_policy":{"id":"498254"},"layout_provider":{"id":"498210"},"node_renderer":{"id":"498204"},"selection_policy":{"id":"498259"}},"id":"498201","type":"GraphRenderer"},{"attributes":{},"id":"498246","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498187","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"498196","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03457748954534161,-0.2670629150655375],"CKV_K8S_11":[-0.0536604002147667,-0.25578004511564567],"CKV_K8S_12":[-0.0006990818349083489,-0.2655532995182997],"CKV_K8S_13":[-0.045651348971391906,-0.2631469857998206],"CKV_K8S_22":[-0.02554621755096762,-0.2560525803829285],"CKV_K8S_31":[-0.02136245822049479,-0.2702805470060042],"CKV_K8S_38":[-0.03833231088998446,-0.25214130847427685],"CKV_K8S_40":[-0.008513972100033398,-0.2551996958235792],"CKV_K8S_43":[-0.013168542472606069,-0.26456965562539764],"CVE-2007-3716":[0.16089018877149838,-0.09595075432331245],"CVE-2008-1191":[0.11271067431229975,-0.16590509258234779],"CVE-2008-3103":[0.16276140628532137,-0.11936972770820134],"CVE-2008-3105":[0.1302016973650316,-0.15389789251899216],"CVE-2008-3109":[0.15395103587947342,-0.058993974004842596],"CVE-2008-5347":[0.12089560531022193,-0.1597074860915684],"CVE-2008-5349":[0.10451227163191011,-0.141731530197413],"CVE-2008-5352":[0.12283965703067881,-0.11762285747367122],"CVE-2008-5358":[0.16100664747012286,-0.07368550676425689],"CVE-2014-0429":[0.1623085670185338,-0.13088824441744917],"CVE-2014-0432":[0.14232970793494956,-0.068221051966489],"CVE-2014-0446":[0.14912414503841026,-0.09474880590862324],"CVE-2014-0448":[0.15261189919535623,-0.10978193584240242],"CVE-2014-0451":[0.0866745458487138,-0.16398101167733095],"CVE-2014-0452":[0.14174513978192266,-0.14052662679163963],"CVE-2014-0454":[0.1349210289882769,-0.10346330811251477],"CVE-2014-0455":[0.16180630670009735,-0.03877018898635253],"CVE-2014-0456":[0.14081017608944463,-0.15191785330584653],"CVE-2014-0457":[0.0737793790196944,-0.15923318797105954],"CVE-2014-0458":[0.14080657849722208,-0.03270679461625053],"CVE-2014-0460":[0.07913509222559884,-0.14915388658981865],"CVE-2014-0461":[0.1353720023774252,-0.13042275906716194],"CVE-2014-2397":[0.09862366849664045,-0.15519438783742737],"CVE-2014-2402":[0.13915588399111867,-0.11647692473342641],"CVE-2014-2409":[0.1352053300654308,-0.08657925200815228],"CVE-2014-2410":[0.1519431059875909,-0.029273594330998947],"CVE-2014-2412":[0.09081633260716891,-0.1428660772302974],"CVE-2014-2414":[0.14990053181215493,-0.045204927854699845],"CVE-2014-2421":[0.13808495018819097,-0.05252201595671086],"CVE-2014-2422":[0.17395927657088314,-0.07910583556728903],"CVE-2014-2423":[0.11120646647817362,-0.1284084857390377],"CVE-2014-2427":[0.11566920394368484,-0.1475768596814482],"CVE-2014-2428":[0.1682598995388145,-0.05952611801436722],"CVE-2015-2716":[0.030930675819674718,-0.023265553374089164],"CVE-2016-3616":[-0.12749698767638454,-0.023369896200805103],"CVE-2016-4658":[0.014857076460525545,-0.06413444518881553],"CVE-2016-5131":[0.008594085979089621,-0.03619149515087564],"CVE-2016-5766":[-0.10181349292477004,-0.07195162566946213],"CVE-2017-15412":[0.04042222904507972,-0.03543035699967915],"CVE-2017-15708":[0.09993093571328425,-0.16675644514934432],"CVE-2017-18077":[-0.07882813655515117,-0.011605786905304151],"CVE-2017-18640":[0.15403788125416953,-0.14137426523601948],"CVE-2018-0495":[-0.002349971562400954,-0.051364026582054516],"CVE-2018-0734":[0.014749134752081922,-0.07236191982813797],"CVE-2018-1000517":[-0.007726171146802788,0.9991698793637042],"CVE-2018-1000620":[-0.14451893609731592,0.007163418719673126],"CVE-2018-1000876":[-0.053985995094634184,0.05924259862208054],"CVE-2018-1000877":[0.017053013005164416,0.0702606605270051],"CVE-2018-1000878":[-0.13882486679836986,-0.016210703233829338],"CVE-2018-10237":[0.20476673907415793,-0.12443506463372625],"CVE-2018-10360":[-0.11190111891026477,-0.014510973218372834],"CVE-2018-1109":[-0.10636791882584536,-0.0476543964558819],"CVE-2018-11212":[-0.019572120245608754,0.0862022008009777],"CVE-2018-11213":[-0.03938616137373629,0.10287792838174488],"CVE-2018-11214":[-0.10857450308713963,0.05689360014810191],"CVE-2018-1122":[0.025065033661750377,0.0605825304238104],"CVE-2018-11771":[0.2122061468833775,-0.08756781986157573],"CVE-2018-12404":[0.039988177780712876,-0.05368541659477999],"CVE-2018-14404":[0.03675626049025728,-0.0029236096034658786],"CVE-2018-14598":[-0.03978648273906042,0.06766677602567384],"CVE-2018-14599":[-0.08199563356464794,0.07471660133361603],"CVE-2018-14600":[-0.07454162518936315,-0.07488041002789952],"CVE-2018-14618":[0.042094936935699746,-0.04420950811765306],"CVE-2018-14647":[-0.1099968671102613,0.034059104795151895],"CVE-2018-15473":[-0.09674393204156388,-0.06277232466731837],"CVE-2018-15857":[-0.08509696502878178,-0.04058417887386358],"CVE-2018-16487":[-0.02701631573117089,0.05551580156743469],"CVE-2018-20679":[0.02325721035119755,0.9325189607668266],"CVE-2018-20834":[-0.1353411693666769,0.01408511979225144],"CVE-2018-20843":[0.023967054229529505,-0.07314910930398937],"CVE-2018-20852":[-0.06807513144147789,-0.02638921665539849],"CVE-2018-20969":[-0.09718490409795214,-0.014524574744773248],"CVE-2018-3737":[-0.04895893634953197,0.07828620212990597],"CVE-2018-3739":[-0.09096547834789087,0.08577470740470262],"CVE-2018-3750":[-0.04276707706763216,0.04515206362496923],"CVE-2019-1000019":[-0.0633208497147031,0.07315508963105488],"CVE-2019-1000020":[-0.13502615689455186,-0.031139854800429308],"CVE-2019-10160":[-0.10992413596624609,0.0009043080147497277],"CVE-2019-10196":[-0.06201245228883823,-0.07069506964146621],"CVE-2019-10208":[-0.13989131082464293,-0.004276662281171749],"CVE-2019-10744":[-0.11838059843098007,-0.039725482886848004],"CVE-2019-10795":[-0.016788226258736997,0.09756688303778978],"CVE-2019-11068":[-0.00829204893079785,0.04390268890576604],"CVE-2019-11719":[0.011556957683038292,-0.045462736272996296],"CVE-2019-11729":[0.0561994450254144,-0.012996125235533429],"CVE-2019-11745":[0.04468876875300693,-0.0055366225944945705],"CVE-2019-11756":[0.03770253697346882,-0.02754884602722035],"CVE-2019-12402":[0.1719182342408927,-0.0891710269815295],"CVE-2019-12450":[0.003358249827117469,-0.08251053314281719],"CVE-2019-12735":[-0.07096597085397865,0.0985612458666216],"CVE-2019-12749":[0.0023222398654368084,0.07249844208491252],"CVE-2019-13173":[-0.09246205028924898,0.023347377191992962],"CVE-2019-13638":[-0.11815914522417022,0.013745330200338883],"CVE-2019-13734":[0.02476177337182347,-0.04261137814026823],"CVE-2019-1387":[-0.09175808798487889,-0.050982051209079664],"CVE-2019-14822":[0.01749929451287839,-0.035945335599777944],"CVE-2019-14866":[-0.1235928824222494,0.03520100841197031],"CVE-2019-1559":[0.04465714117049527,-0.023693631620699002],"CVE-2019-15903":[0.0008939091903077312,-0.041839442055748265],"CVE-2019-16056":[-0.09672272340309532,0.03831568014633308],"CVE-2019-16935":[-0.07133633242447239,-0.042179110934960594],"CVE-2019-17006":[0.047307643026829715,-0.013264823210348506],"CVE-2019-17007":[0.033177512397428714,-0.011518066626981432],"CVE-2019-17023":[0.025527973347887995,-0.030862456526790122],"CVE-2019-17195":[0.1618653460712943,-0.17570417837326907],"CVE-2019-17498":[-0.004756437956884168,-0.06034744254887257],"CVE-2019-18197":[-0.06364145990969405,0.04303095804624044],"CVE-2019-18408":[0.009447295217712884,0.08223599633725577],"CVE-2019-19919":[-0.1119696758644234,0.1291886902512383],"CVE-2019-19956":[0.007613539171894652,-0.06051384607734586],"CVE-2019-20149":[-0.12689190314800788,0.12024259949233036],"CVE-2019-20388":[0.02499150758656483,-0.010913693967169057],"CVE-2019-20907":[-0.09807633471386462,0.07103147231793527],"CVE-2019-20920":[-0.18098651165001098,0.0338257579393554],"CVE-2019-20922":[-0.1707662259373123,-0.0394526032644359],"CVE-2019-2503":[-0.1199000783074912,-0.05299791449171367],"CVE-2019-2529":[0.004566554754131417,0.03928100054267253],"CVE-2019-2739":[-0.13636172880220646,0.03853961183495646],"CVE-2019-2740":[-0.00942368642526397,0.07814056849188245],"CVE-2019-2805":[0.0019181796340562336,0.05850519971796373],"CVE-2019-2974":[-0.12892355768122335,-0.04223189673230586],"CVE-2019-3862":[-0.0036563109174314193,-0.07089334315295884],"CVE-2019-5010":[-0.05858204934761704,-0.04939951958997194],"CVE-2019-5094":[0.03258767580720584,-0.037841529406229805],"CVE-2019-5188":[0.05246895477190104,-0.004156370864293088],"CVE-2019-5436":[0.007056736649725512,-0.052372073901143686],"CVE-2019-5482":[0.025927438315847887,-0.06450538893516636],"CVE-2019-5747":[-0.007641798439089252,0.8840510829624171],"CVE-2019-5953":[-0.023371858391326005,-0.0651810956430886],"CVE-2019-9740":[-0.12492227967759532,-0.009511788700064451],"CVE-2019-9924":[0.0333238932037489,-0.04788855686361157],"CVE-2019-9947":[-0.1288541439390223,0.024154239488219573],"CVE-2019-9948":[-0.09256296697980015,-0.028171069932256872],"CVE-2020-10029":[0.0015253146163811651,-0.07610191066065786],"CVE-2020-10543":[-0.0833686013750916,0.09439352310436737],"CVE-2020-10878":[-0.08009178812388708,0.04220460526597363],"CVE-2020-11008":[-0.08542025780993083,0.06106049937377161],"CVE-2020-12049":[-0.0031976113183902516,0.08917313398145944],"CVE-2020-12243":[0.02319091081853652,-0.01966913452058976],"CVE-2020-12403":[0.01923984916108946,-0.05721138115231695],"CVE-2020-12723":[-0.10525047652541192,-0.03566305250269881],"CVE-2020-12825":[-0.12478632231330312,0.06128052248436668],"CVE-2020-13822":[0.03387704117511067,0.10824400435202916],"CVE-2020-14352":[0.06992930412202837,-0.1219375506130245],"CVE-2020-14363":[-0.11758964264065896,0.04832450672614699],"CVE-2020-14550":[-0.04652113855115292,0.09376321875968802],"CVE-2020-15999":[-0.12720768929419513,0.0035797044007831306],"CVE-2020-1971":[0.03888585565358171,-0.01568674499689774],"CVE-2020-24025":[-0.07784696597819273,0.14087414427957934],"CVE-2020-25648":[0.004712170261624094,-0.06828897840330028],"CVE-2020-25692":[0.013124052718542788,-0.07977464532961835],"CVE-2020-25694":[-0.10720155382922607,0.019396290071338],"CVE-2020-25695":[-0.06902977513583727,-0.05976785963697228],"CVE-2020-2574":[-0.058962726369412875,0.08881212321590674],"CVE-2020-2752":[-0.08211293144617511,-0.060954345689028126],"CVE-2020-2780":[-0.10218903700872056,0.08602026986236076],"CVE-2020-28469":[-0.13032240702748785,0.04943625368275777],"CVE-2020-28500":[-0.034381389909286554,0.08198298582303383],"CVE-2020-28928":[0.013324282438523741,0.9973730796517866],"CVE-2020-29573":[0.011413374551794666,-0.02807114227426944],"CVE-2020-5260":[0.02241160034176947,0.045668846557399986],"CVE-2020-7595":[0.01579463710417524,-0.021392983870660118],"CVE-2020-7660":[-0.17931739320019058,-0.013241379307585031],"CVE-2020-7751":[-0.05970404671719993,0.14275527481340747],"CVE-2020-7754":[-0.14205830277043602,0.025625681854175367],"CVE-2020-7774":[-0.1153165353799649,-0.026199422960818387],"CVE-2020-7788":[-0.11438917324149406,0.06676761240807397],"CVE-2020-8116":[-0.022515358436470404,0.036027619632350454],"CVE-2020-8177":[0.05558216214896139,-0.02842829056129719],"CVE-2020-8203":[-0.1103257674279314,0.07656007335540972],"CVE-2020-8244":[-0.17669799433778238,0.05365406810687857],"CVE-2020-8570":[0.1503232989410799,-0.08039382146806655],"CVE-2021-2011":[-0.07256784504656372,0.08488184225127414],"CVE-2021-20264":[0.17515284531261605,-0.10030329318620466],"CVE-2021-2144":[-0.09552057938651232,0.052452007828571144],"CVE-2021-23337":[-0.11096007593036651,-0.06045677761734934],"CVE-2021-23369":[-0.1695330935735489,0.06962358630961947],"CVE-2021-23382":[-0.16116390346127343,0.08504149985741744],"CVE-2021-23383":[-0.15110269718208277,0.09869963380630353],"CVE-2021-23440":[-0.040388374975658996,0.1424975116480479],"CVE-2021-23840":[0.020958710851829626,-0.04948984080081665],"CVE-2021-23841":[0.0528523442744853,-0.020779048686579277],"CVE-2021-27219":[0.04997184711757377,-0.03581906889101337],"CVE-2021-27290":[-0.020889920299806495,0.1392314212315735],"CVE-2021-30139":[-0.029407332223889585,1.0],"CVE-2021-31535":[0.013554437065354981,0.0540261726130724],"CVE-2021-32027":[-0.08706853763556655,-0.07599209217560243],"CVE-2021-32803":[-0.07157523592311622,0.06145298247194588],"CVE-2021-32804":[-0.09352212655939768,0.0028102227555078254],"CVE-2021-33623":[-0.15716030993144764,-0.06275211364740947],"CVE-2021-35515":[0.17538252881770372,-0.06768942738523417],"CVE-2021-35516":[0.1679577875855014,-0.11004797164359621],"CVE-2021-35517":[0.14976500573060472,-0.1265031221620182],"CVE-2021-36090":[0.16825338069175744,-0.048665095040898027],"CVE-2021-3712":[0.12485356410409174,-0.13840627428293603],"CVE-2021-37701":[-0.0573932665848476,0.10250218480184563],"CVE-2021-37712":[-0.029883410462147913,0.09470833694635267],"CVE-2021-37713":[-0.011296113000852958,0.06264975615586904],"CVE-2021-41581":[-0.040146307421577966,0.9266953160089085],"Deployment.default":[-0.005396365360177323,-0.17617387689325173],"GHSA-2cf5-4w76-r9qv":[-0.0011466978916649633,0.13248773627236388],"GHSA-6chw-6frg-f759":[-0.18257649254812972,0.011896467572529235],"GHSA-6x33-pw7p-hmpq":[-0.139636900795799,0.11072310905000972],"GHSA-8w57-jfpm-945m":[-0.023444972618055927,0.07059971277096852],"GHSA-g9r4-xpmj-mj65":[-0.09513954751705891,0.13568172596387465],"GHSA-q2c6-c6pm-g3gh":[0.017983876040940282,0.12165126550142703],"Job.default":[-0.03313703449701226,-0.2019813141254277],"PRISMA-2021-0125":[-0.07694621293995364,0.016767789366923365],"Pod.default":[-0.04426324411898263,0.9598402182038316],"alpine:3.8":[-0.010956049149059795,0.9441288050977225],"deps":[0.7868707826907809,-0.7058335374741898],"ibm-app-navigator":[0.8277621696129712,-0.7413443640882411],"ibm-charts/ibm-app-navigator":[-0.030050316920302883,-0.2949234913254323],"ibmcom/app-nav-api:1.0.1":[0.08182278576577254,-0.07997097702752959],"ibmcom/app-nav-controller:1.0.1":[0.03327921425392076,-0.05922915384335134],"ibmcom/app-nav-init:1.0.1":[-0.042294710732826535,0.0007696249255684805],"ibmcom/app-nav-ui:1.0.1":[-0.05040412747462092,0.0125137927556241],"ibmcom/app-nav-was-controller:1.0.1":[0.08623846007789766,-0.07921398583387992]}},"id":"498210","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498261"}},"id":"498197","type":"BoxSelectTool"},{"attributes":{},"id":"498264","type":"UnionRenderers"},{"attributes":{},"id":"498182","type":"WheelZoomTool"},{"attributes":{},"id":"498181","type":"PanTool"},{"attributes":{},"id":"498254","type":"NodesOnly"},{"attributes":{},"id":"498169","type":"LinearScale"},{"attributes":{},"id":"498262","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"498203"},"glyph":{"id":"498232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498205"}},"id":"498204","type":"GlyphRenderer"},{"attributes":{},"id":"498244","type":"AllLabels"},{"attributes":{},"id":"498174","type":"BasicTicker"},{"attributes":{"source":{"id":"498207"}},"id":"498209","type":"CDSView"},{"attributes":{},"id":"498178","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498261","type":"BoxAnnotation"},{"attributes":{},"id":"498206","type":"MultiLine"},{"attributes":{},"id":"498167","type":"DataRange1d"},{"attributes":{"axis":{"id":"498177"},"dimension":1,"ticker":null},"id":"498180","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibm-app-navigator","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ibmcom/app-nav-init:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2020-14352","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-3862","CVE-2019-11756","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2018-11771","CVE-2020-8177","CVE-2019-17023","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2019-17195","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2021-23383","CVE-2019-10196","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-20920","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-20922","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","CVE-2020-7751","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8w57-jfpm-945m","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","GHSA-2cf5-4w76-r9qv","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7660","CVE-2020-28469","CVE-2020-13822","CVE-2019-20149","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2021-23382","CVE-2020-28500","CVE-2020-2752","CVE-2020-24025","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","Pod.default","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2020-14352","CVE-2020-14352","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2014-0460","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","CVE-2019-5953","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28469","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2020-28500","CVE-2020-2752","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8"]},"selected":{"id":"498265"},"selection_policy":{"id":"498264"}},"id":"498207","type":"ColumnDataSource"},{"attributes":{},"id":"498263","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-app-navigator"},"id":"498163","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"498231"}},"size":{"value":20}},"id":"498232","type":"Circle"},{"attributes":{},"id":"498185","type":"ResetTool"},{"attributes":{"data_source":{"id":"498207"},"glyph":{"id":"498206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498209"}},"id":"498208","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"498249"},"major_label_policy":{"id":"498247"},"ticker":{"id":"498178"}},"id":"498177","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.8,8.8,8.3,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.8,6.8,6.6,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.1,5.1,7.5,7,null,null,9.8,8.8,null,9.8,9.8,9,9,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.3,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.4,5.3,null,null,9.8,7.5,7.5,7.5,5.5,5.5,null,null],"description":["ibm-charts/ibm-app-navigator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.prism.default (container 1) - app-nav-ui","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set","Job.prism-init-post.default (container 0) - prism-init"

View BlastRadius Graph

ibm-charts-ibm-spectrum-symphony-dev

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2021-26987, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2018-1275, CVE-2018-1270, CVE-2017-8046, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2018-15494, CVE-2017-1000228, CVE-2021-27219, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2020-7226, CVE-2020-5398, CVE-2020-25649, CVE-2019-10172, CVE-2018-15756, CVE-2018-1272, CVE-2018-1000850, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-23358, CVE-2020-5258, CVE-2019-10768, CVE-2017-7536, CVE-2017-18214, CVE-2017-1000189, CVE-2016-7103, CVE-2016-10707, CVE-2020-12049, CVE-2020-1971, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2020-14352, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2020-12825, CVE-2019-11756, CVE-2019-12749, CVE-2014-2422, CVE-2008-1191, CVE-2019-14866, CVE-2019-12450, CVE-2020-5421, CVE-2019-17498, CVE-2018-1257, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2021-23841, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2019-12400, CVE-2020-8177, CVE-2021-29425, CVE-2020-13956, CVE-2019-17023, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b4eb86a6-a03e-4de2-81be-777f1c945c83":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_22":[0.3217352656180603,-0.28348142912045454],"CKV_K8S_31":[0.3496957477459235,-0.2650220687829151],"CKV_K8S_38":[0.32414188106108066,-0.3039015701724223],"CKV_K8S_40":[0.3082049382845348,-0.31277517736339466],"CKV_K8S_43":[0.34162928381076446,-0.2802918604697154],"CVE-2007-3716":[0.045919569274238375,0.08973997763507438],"CVE-2008-1191":[-0.14882939515189567,-0.1097640898813145],"CVE-2008-3103":[0.06713943116229316,0.13859082894285868],"CVE-2008-3105":[0.10647822741452784,0.08551847426388492],"CVE-2008-3109":[0.06729644965429969,0.1045743437672313],"CVE-2008-5347":[0.16597397889920473,-0.011810246003227116],"CVE-2008-5349":[0.07805856749906327,0.07707865869648588],"CVE-2008-5352":[0.11353344102604754,0.11329691143418573],"CVE-2008-5358":[-0.07091625158079012,0.14123603225593598],"CVE-2014-0429":[0.14699583008830652,0.09024493249479469],"CVE-2014-0432":[-0.07922577288946452,-0.12654445061510414],"CVE-2014-0446":[0.12901203273289122,0.07779687114240923],"CVE-2014-0448":[0.034670704171773065,0.17487889618133418],"CVE-2014-0451":[-0.16469838734680897,-0.022210818940810808],"CVE-2014-0452":[-0.13191231394623396,0.05801752122413672],"CVE-2014-0454":[0.16792605593290844,0.03342836146011921],"CVE-2014-0455":[-0.0495525519626623,-0.08138592065377805],"CVE-2014-0456":[0.007236168920239444,-0.15350262067397902],"CVE-2014-0457":[-0.08918179538822436,-0.07444617518764673],"CVE-2014-0458":[0.15755032968468569,0.06625109024629103],"CVE-2014-0460":[0.08405231719176808,0.03625903369792039],"CVE-2014-0461":[0.055511504580720315,-0.018349650061278276],"CVE-2014-2397":[-0.010375962341623534,0.13697456894628132],"CVE-2014-2402":[-0.10410826339611352,-0.11354832513422976],"CVE-2014-2409":[0.049328685809590496,0.12892948204673318],"CVE-2014-2410":[-0.15856103632361854,-0.08618548762150928],"CVE-2014-2412":[-0.12773532405733265,-0.010094781535188826],"CVE-2014-2414":[-0.04152227772639132,-0.03849707943757324],"CVE-2014-2421":[-0.049749955608192675,0.1468528448659807],"CVE-2014-2422":[0.09085705717444924,0.1036311177591126],"CVE-2014-2423":[-0.09678525718182279,0.09256791365248013],"CVE-2014-2427":[-0.0065699508879973325,-0.1033772795913442],"CVE-2014-2428":[0.10706988044652521,-0.11127780280680177],"CVE-2016-10707":[-0.06568917294928317,0.09507111730862541],"CVE-2016-7103":[-0.07787257110093504,0.11987938960225228],"CVE-2017-1000189":[0.032852628968648746,-0.1139727419277538],"CVE-2017-1000228":[-0.10227768449067354,-0.13620900706578012],"CVE-2017-15708":[0.07881239133002389,0.004497339343822073],"CVE-2017-18214":[-0.17454099132170767,0.05962042951861182],"CVE-2017-18640":[-0.09641964954397236,-0.03010316949591605],"CVE-2017-7536":[-0.10624049805603976,0.06282366909787622],"CVE-2017-8046":[-0.13217359340601642,-0.06406930997731666],"CVE-2018-1000850":[-0.16290034186824928,0.0421697626106604],"CVE-2018-10237":[-0.13737390625976803,-0.03401030713315389],"CVE-2018-11039":[0.13073703976907386,0.05660483723966957],"CVE-2018-11040":[-0.055962688374008834,0.06267931793668229],"CVE-2018-1196":[0.03297797366535362,0.11591652453846926],"CVE-2018-1199":[0.0098982866587515,0.09849287028502966],"CVE-2018-1257":[-0.029501238124760815,-0.14044529485769636],"CVE-2018-1270":[-0.09994125502547983,0.1205534106787783],"CVE-2018-1271":[-0.1186753032676462,0.1053458714797414],"CVE-2018-1272":[0.12467934145996931,-0.040547414818677754],"CVE-2018-1275":[0.0692115378886881,-0.12913925737976006],"CVE-2018-15494":[-0.01838816128496245,0.10135612060651676],"CVE-2018-15756":[-0.11798914760304467,0.03779920350054594],"CVE-2018-20843":[-0.1355176307227973,0.11990846300127465],"CVE-2019-10172":[-0.09850882059159081,-0.1547157298809676],"CVE-2019-10219":[-0.08653850210284955,0.03421600496656871],"CVE-2019-10768":[-0.03138327857309126,0.12616046924621832],"CVE-2019-11719":[-0.050419861538033114,0.1146664420382695],"CVE-2019-11756":[-0.00346262406565847,-0.17777881414351976],"CVE-2019-12400":[-0.0062691930742574545,-0.12962109143010658],"CVE-2019-12450":[0.04738677471742455,-0.140327936357611],"CVE-2019-12749":[0.04316611195557944,0.02325360872067605],"CVE-2019-14540":[0.146399667154598,-0.08798158465293726],"CVE-2019-14822":[-0.001976085814189114,0.05904401377709101],"CVE-2019-14866":[0.08963907110165648,-0.06999645624490243],"CVE-2019-14892":[-0.1367992942763719,-0.0893928067527066],"CVE-2019-14893":[0.10280380490107227,-0.08922946621734762],"CVE-2019-15903":[-0.18242469105491016,0.001640738280217842],"CVE-2019-16335":[0.08847664278348549,0.12687520701029617],"CVE-2019-16935":[0.11545661494790471,-0.00802919092169196],"CVE-2019-16942":[-0.018911453749124854,-0.06973605922016948],"CVE-2019-16943":[-0.059160287842803416,-0.10677396968501178],"CVE-2019-17006":[0.035609179790455,-0.15870427265548],"CVE-2019-17023":[0.029411977563190108,0.06761689186900183],"CVE-2019-17267":[0.012047046999050915,-0.08283885394420545],"CVE-2019-17498":[-0.022298184951536498,0.1758926693416657],"CVE-2019-17531":[0.05981441272851663,0.05337676548187847],"CVE-2019-17571":[0.020667928309331354,-0.13339933833441073],"CVE-2019-19956":[0.15440661767062597,-0.06593675274887276],"CVE-2019-20330":[-0.052184525413677914,0.17138463381006777],"CVE-2019-20388":[0.020445181044963838,-0.17317750733982187],"CVE-2019-20907":[0.10914053412406721,-0.1311872726630604],"CVE-2019-5094":[0.05915005771770354,-0.06260130829954935],"CVE-2019-5188":[0.12595086811884426,-0.0827599186826592],"CVE-2019-5482":[0.1179888035229681,0.037869967800590265],"CVE-2020-10029":[-0.14480090055668024,0.02716314762784318],"CVE-2020-10543":[-0.16129037863633883,0.08323072081132997],"CVE-2020-10672":[-0.15349738347904807,-0.056818950494508386],"CVE-2020-10673":[-0.017507105901270404,-0.16179286488101507],"CVE-2020-10878":[-0.02851458928760747,0.15659971441331702],"CVE-2020-10968":[-0.11190049320178559,-0.08259130668013596],"CVE-2020-10969":[-0.03374367028809041,-0.11418461490229669],"CVE-2020-11111":[-0.12728980619345126,0.08465551082609596],"CVE-2020-11112":[0.10982465395335589,0.015119434348873273],"CVE-2020-11113":[0.14546417350681068,3.081272951952954e-05],"CVE-2020-11619":[-0.18555445952453473,-0.024274235015564836],"CVE-2020-11620":[-0.06227702730231218,-0.1711295609840476],"CVE-2020-12049":[-0.12695529774317804,-0.1332013374717652],"CVE-2020-12243":[0.058544480061618324,-0.10580009081935939],"CVE-2020-12403":[-0.058282367405892745,-0.1358448914083205],"CVE-2020-12723":[-0.15065581373322373,-0.007380862068649055],"CVE-2020-12825":[-0.16213601866248417,0.011373627017911886],"CVE-2020-13956":[0.16424584160142688,-0.03270238615218709],"CVE-2020-14060":[0.018111410234422063,0.14830411533175056],"CVE-2020-14061":[-0.15157201692148897,0.06552447702160738],"CVE-2020-14062":[0.15238506401439758,0.04561622585194227],"CVE-2020-14195":[0.08996480673287298,-0.13912495410768727],"CVE-2020-14352":[-0.03190813205738249,0.07791386439801934],"CVE-2020-1971":[-0.18094521034458516,0.02891030102962414],"CVE-2020-24616":[0.08593474382468544,0.15039092372644844],"CVE-2020-24750":[-0.06824288811527572,-0.0057110756016800455],"CVE-2020-25648":[0.1691012583914251,0.011025638416748655],"CVE-2020-25649":[-0.09568290315151687,0.14453175369367016],"CVE-2020-25692":[0.040629345912338695,0.15212047344004703],"CVE-2020-29573":[-0.11246832735217097,-0.04910534642771071],"CVE-2020-35490":[0.09816113918743082,-0.026650498386307987],"CVE-2020-35491":[0.04215224360703323,-0.08655472151496137],"CVE-2020-35728":[-0.08254917128975643,0.06952748943835346],"CVE-2020-36179":[0.10052523638385978,0.060905655711826975],"CVE-2020-36180":[0.05389317406792587,-0.16736273448189423],"CVE-2020-36181":[0.06098993870462668,0.1621605411195555],"CVE-2020-36182":[0.13899470416124293,-0.021861039679378982],"CVE-2020-36183":[-0.12180312630733799,0.014812966390345872],"CVE-2020-36184":[0.1407695803884452,0.021868797511015226],"CVE-2020-36185":[0.08191741750549503,-0.10302027797017207],"CVE-2020-36186":[0.13054677531535322,0.10464226876836139],"CVE-2020-36187":[-0.147541482685841,0.0999450266548211],"CVE-2020-36188":[0.010229722120063362,0.12752270893562584],"CVE-2020-36189":[0.07391652457263627,-0.15491614396504336],"CVE-2020-5258":[-0.09723144842904262,-0.0005348101480598434],"CVE-2020-5398":[0.11108276516980055,0.13393843769290525],"CVE-2020-5421":[-0.1722588572161293,-0.04388998427686761],"CVE-2020-7226":[0.08305512623121311,-0.04532758735510022],"CVE-2020-7595":[-0.04791699109913127,-0.15695400043184166],"CVE-2020-8177":[-0.004830726331226316,0.160957882158579],"CVE-2020-8840":[-0.07215013107630612,-0.053468877634324875],"CVE-2020-9546":[0.026439079267393188,-0.048955711119183065],"CVE-2020-9547":[-0.07807869304608377,-0.15502304719055465],"CVE-2020-9548":[0.12140837411524391,-0.06017587364965589],"CVE-2021-20190":[-0.11729113855680803,0.13858811251392913],"CVE-2021-20264":[-0.17243081851611594,-0.0683503877510836],"CVE-2021-22112":[0.15158575779113584,-0.04813807399006583],"CVE-2021-23358":[-0.07868636506671767,0.160610235651085],"CVE-2021-23840":[-0.08533893640380408,-0.0994639449178952],"CVE-2021-23841":[0.01077481743769996,0.17375520792120094],"CVE-2021-26987":[0.12981544941355835,-0.10825538117962052],"CVE-2021-27219":[-0.049474289539189684,0.031524032240200076],"CVE-2021-29425":[-0.12636846935509388,-0.10966435817075927],"CVE-2021-3712":[-0.03405895314947755,-0.17528454019220496],"Deployment.default":[0.23197023833378064,-0.2052071165154339],"deps":[-0.48913983647246184,0.9394955049614765],"ibm-charts/ibm-spectrum-symphony-dev":[0.37101020285124564,-0.3250226790219447],"ibm-spectrum-symphony-dev":[-0.5204308982717942,1.0],"ibmcom/spectrum-symphony:7.3.0.0":[-0.006261633027130506,-0.0004532747173204321]}},"id":"506358","type":"StaticLayoutProvider"},{"attributes":{},"id":"506315","type":"DataRange1d"},{"attributes":{},"id":"506334","type":"HelpTool"},{"attributes":{"data":{"color":[null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","ibm-spectrum-symphony-dev","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","ibmcom/spectrum-symphony:7.3.0.0","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2021-26987","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2018-1275","CVE-2018-1270","CVE-2017-8046","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2018-15494","CVE-2017-1000228","CVE-2021-27219","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2020-7226","CVE-2020-5398","CVE-2020-25649","CVE-2019-10172","CVE-2018-15756","CVE-2018-1272","CVE-2018-1000850","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-23358","CVE-2020-5258","CVE-2019-10768","CVE-2017-7536","CVE-2017-18214","CVE-2017-1000189","CVE-2016-7103","CVE-2016-10707","CVE-2020-12049","CVE-2020-1971","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2020-14352","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12825","CVE-2019-11756","CVE-2019-12749","CVE-2014-2422","CVE-2008-1191","CVE-2019-14866","CVE-2019-12450","CVE-2020-5421","CVE-2019-17498","CVE-2018-1257","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2019-10219","CVE-2021-23841","CVE-2018-1271","CVE-2018-1196","CVE-2018-11040","CVE-2018-11039","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2019-12400","CVE-2020-8177","CVE-2021-29425","CVE-2020-13956","CVE-2019-17023","CVE-2018-1199"],"start":["ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","ibm-charts/ibm-spectrum-symphony-dev","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0","ibmcom/spectrum-symphony:7.3.0.0"]},"selected":{"id":"506413"},"selection_policy":{"id":"506412"}},"id":"506355","type":"ColumnDataSource"},{"attributes":{},"id":"506412","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506379"}},"size":{"value":20}},"id":"506380","type":"Circle"},{"attributes":{},"id":"506322","type":"BasicTicker"},{"attributes":{"overlay":{"id":"506409"}},"id":"506345","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"506351"},"glyph":{"id":"506380"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506353"}},"id":"506352","type":"GlyphRenderer"},{"attributes":{},"id":"506354","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"506329"},{"id":"506330"},{"id":"506331"},{"id":"506332"},{"id":"506333"},{"id":"506334"},{"id":"506343"},{"id":"506344"},{"id":"506345"}]},"id":"506336","type":"Toolbar"},{"attributes":{"formatter":{"id":"506394"},"major_label_policy":{"id":"506392"},"ticker":{"id":"506322"}},"id":"506321","type":"LinearAxis"},{"attributes":{"below":[{"id":"506321"}],"center":[{"id":"506324"},{"id":"506328"}],"height":768,"left":[{"id":"506325"}],"renderers":[{"id":"506349"},{"id":"506389"}],"title":{"id":"506311"},"toolbar":{"id":"506336"},"width":1024,"x_range":{"id":"506313"},"x_scale":{"id":"506317"},"y_range":{"id":"506315"},"y_scale":{"id":"506319"}},"id":"506310","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"506410","type":"UnionRenderers"},{"attributes":{"source":{"id":"506355"}},"id":"506357","type":"CDSView"},{"attributes":{},"id":"506313","type":"DataRange1d"},{"attributes":{},"id":"506413","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-spectrum-symphony-dev"},"id":"506311","type":"Title"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506379","type":"CategoricalColorMapper"},{"attributes":{},"id":"506319","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"506356"},"inspection_policy":{"id":"506402"},"layout_provider":{"id":"506358"},"node_renderer":{"id":"506352"},"selection_policy":{"id":"506407"}},"id":"506349","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506335","type":"BoxAnnotation"},{"attributes":{},"id":"506395","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506343","type":"HoverTool"},{"attributes":{},"id":"506330","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"506325"},"dimension":1,"ticker":null},"id":"506328","type":"Grid"},{"attributes":{},"id":"506329","type":"PanTool"},{"attributes":{"axis":{"id":"506321"},"ticker":null},"id":"506324","type":"Grid"},{"attributes":{},"id":"506317","type":"LinearScale"},{"attributes":{},"id":"506326","type":"BasicTicker"},{"attributes":{},"id":"506397","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506351"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506389","type":"LabelSet"},{"attributes":{"callback":null},"id":"506344","type":"TapTool"},{"attributes":{"data_source":{"id":"506355"},"glyph":{"id":"506354"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506357"}},"id":"506356","type":"GlyphRenderer"},{"attributes":{"source":{"id":"506351"}},"id":"506353","type":"CDSView"},{"attributes":{},"id":"506333","type":"ResetTool"},{"attributes":{},"id":"506332","type":"SaveTool"},{"attributes":{},"id":"506392","type":"AllLabels"},{"attributes":{"overlay":{"id":"506335"}},"id":"506331","type":"BoxZoomTool"},{"attributes":{},"id":"506407","type":"NodesOnly"},{"attributes":{},"id":"506411","type":"Selection"},{"attributes":{},"id":"506394","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506409","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9,9,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,6.5,5.9,8.6,8.2,8.1,8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.6,6.5,6.5,6.5,6.4,6.4,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["ibm-charts/ibm-spectrum-symphony-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-ibm-spectrum-symphony-dev-master.default (container 0) - ibm-spectrum-symphony-dev","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible",null,"Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

View BlastRadius Graph

nicholaswilde-booksonic

CVE-2019-17571, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-27216, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-19012, CVE-2019-17113, CVE-2019-13224, CVE-2016-1585, CVE-2021-30535, CVE-2020-8112, CVE-2020-6860, CVE-2020-22036, CVE-2019-20063, CVE-2018-21010, CVE-2018-11710, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2020-27814, CVE-2021-36222, CVE-2020-15166, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2008-1191, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-20016, CVE-2019-14383, CVE-2019-13626, CVE-2018-20861, CVE-2018-10237, CVE-2020-27845, CVE-2020-13844, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2018-20217, CVE-2017-18201, CVE-2020-17541, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2019-7578, CVE-2019-13616, CVE-2019-13351, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2020-9849, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-14382, CVE-2019-14380, CVE-2018-5710, CVE-2018-20860, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2018-10017, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-25013, CVE-2018-16868, CVE-2021-29338, CVE-2020-27841, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-12973, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3913ecd6-596d-4e99-8f82-5c5c19c48237":{"defs":[],"roots":{"references":[{"attributes":{},"id":"750194","type":"MultiLine"},{"attributes":{},"id":"750232","type":"AllLabels"},{"attributes":{"below":[{"id":"750161"}],"center":[{"id":"750164"},{"id":"750168"}],"height":768,"left":[{"id":"750165"}],"renderers":[{"id":"750189"},{"id":"750229"}],"title":{"id":"750151"},"toolbar":{"id":"750176"},"width":1024,"x_range":{"id":"750153"},"x_scale":{"id":"750157"},"y_range":{"id":"750155"},"y_scale":{"id":"750159"}},"id":"750150","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"750219","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","booksonic","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/booksonic:version-1.2","CVE-2019-17571","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","PRISMA-2021-0081","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-27216","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-19012","CVE-2019-17113","CVE-2019-13224","CVE-2016-1585","CVE-2021-30535","CVE-2020-8112","CVE-2020-6860","CVE-2020-22036","CVE-2019-20063","CVE-2018-21010","CVE-2018-11710","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2020-27814","CVE-2021-36222","CVE-2020-15166","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2008-1191","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2019-20016","CVE-2019-14383","CVE-2019-13626","CVE-2018-20861","CVE-2018-10237","CVE-2020-27845","CVE-2020-13844","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2018-20217","CVE-2017-18201","CVE-2020-17541","CVE-2019-7577","CVE-2019-7576","CVE-2019-7575","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-7578","CVE-2019-13616","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2019-12098","CVE-2020-9849","CVE-2020-19144","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-14382","CVE-2019-14380","CVE-2018-5710","CVE-2018-20860","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2018-10017","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-12973","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2"]},"selected":{"id":"750253"},"selection_policy":{"id":"750252"}},"id":"750195","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750175","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"750191"},"glyph":{"id":"750220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750193"}},"id":"750192","type":"GlyphRenderer"},{"attributes":{"source":{"id":"750191"}},"id":"750193","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750249","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"750183","type":"HoverTool"},{"attributes":{},"id":"750252","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"750175"}},"id":"750171","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"750249"}},"id":"750185","type":"BoxSelectTool"},{"attributes":{},"id":"750155","type":"DataRange1d"},{"attributes":{},"id":"750242","type":"NodesOnly"},{"attributes":{},"id":"750166","type":"BasicTicker"},{"attributes":{},"id":"750170","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"750161"},"ticker":null},"id":"750164","type":"Grid"},{"attributes":{},"id":"750173","type":"ResetTool"},{"attributes":{"data_source":{"id":"750195"},"glyph":{"id":"750194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750197"}},"id":"750196","type":"GlyphRenderer"},{"attributes":{},"id":"750251","type":"Selection"},{"attributes":{},"id":"750174","type":"HelpTool"},{"attributes":{"formatter":{"id":"750237"},"major_label_policy":{"id":"750235"},"ticker":{"id":"750166"}},"id":"750165","type":"LinearAxis"},{"attributes":{},"id":"750169","type":"PanTool"},{"attributes":{"callback":null},"id":"750184","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"750219"}},"size":{"value":20}},"id":"750220","type":"Circle"},{"attributes":{},"id":"750153","type":"DataRange1d"},{"attributes":{},"id":"750162","type":"BasicTicker"},{"attributes":{},"id":"750247","type":"NodesOnly"},{"attributes":{},"id":"750234","type":"BasicTickFormatter"},{"attributes":{},"id":"750253","type":"Selection"},{"attributes":{"formatter":{"id":"750234"},"major_label_policy":{"id":"750232"},"ticker":{"id":"750162"}},"id":"750161","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.1,7,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["nicholaswilde/booksonic",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-booksonic.default (container 0) - RELEASE-NAME-booksonic","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

opt-charts-microcks

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2017-15708, CVE-2021-20195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-27219, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-1714, CVE-2018-10899, CVE-2021-21349, CVE-2020-15999, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20305, CVE-2020-14389, CVE-2020-14352, CVE-2020-1712, CVE-2020-26258, CVE-2021-41079, CVE-2021-3637, CVE-2021-25122, CVE-2021-2388, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2021-20222, CVE-2020-25649, CVE-2020-17527, CVE-2020-14366, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11080, CVE-2020-10758, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-13777, CVE-2021-20202, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2020-26259, CVE-2008-1191, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-30640, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-27838, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2021-39140, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2020-10748, CVE-2019-14822, CVE-2021-24122, CVE-2021-23841, CVE-2018-10237, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2020-1725, CVE-2018-1000858, CVE-2021-33037, CVE-2021-29425, CVE-2021-2163, CVE-2020-29362, CVE-2020-1730, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2021-23383, CVE-2021-36159, CVE-2021-23369, CVE-2021-30139, CVE-2021-28831, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2016-10578, CVE-2020-28928, CVE-2021-23382, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8aeb4237-c8df-43ab-80ac-a23de69da621":{"defs":[],"roots":{"references":[{"attributes":{},"id":"815051","type":"DataRange1d"},{"attributes":{"data_source":{"id":"815087"},"glyph":{"id":"815116"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"815089"}},"id":"815088","type":"GlyphRenderer"},{"attributes":{},"id":"815149","type":"Selection"},{"attributes":{"formatter":{"id":"815133"},"major_label_policy":{"id":"815131"},"ticker":{"id":"815062"}},"id":"815061","type":"LinearAxis"},{"attributes":{},"id":"815069","type":"ResetTool"},{"attributes":{},"id":"815090","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks-postman-runtime:latest","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","CKV_K8S_13","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2019-17571","CVE-2017-15708","CVE-2021-20195","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-27219","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-1714","CVE-2018-10899","CVE-2021-21349","CVE-2020-15999","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20305","CVE-2020-14389","CVE-2020-14352","CVE-2020-1712","CVE-2020-26258","CVE-2021-41079","CVE-2021-3637","CVE-2021-25122","CVE-2021-2388","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2021-20222","CVE-2020-25649","CVE-2020-17527","CVE-2020-14366","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11080","CVE-2020-10758","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-13777","CVE-2021-20202","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2020-26259","CVE-2008-1191","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-30640","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-27838","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2021-39140","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2020-10748","CVE-2019-14822","CVE-2021-24122","CVE-2021-23841","CVE-2018-10237","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-1725","CVE-2018-1000858","CVE-2021-33037","CVE-2021-29425","CVE-2021-2163","CVE-2020-29362","CVE-2020-1730","CVE-2020-14803","CVE-2020-13956","CVE-2020-10770","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","CVE-2021-3711","CVE-2021-23383","CVE-2021-36159","CVE-2021-23369","CVE-2021-30139","CVE-2021-28831","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2016-10578","CVE-2020-28928","CVE-2021-23382","CVE-2020-28500"],"start":["opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","DeploymentConfig.default","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-23840","CVE-2019-15847","CVE-2021-3712","CVE-2021-23841","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest"]},"selected":{"id":"815149"},"selection_policy":{"id":"815148"}},"id":"815091","type":"ColumnDataSource"},{"attributes":{},"id":"815068","type":"SaveTool"},{"attributes":{},"id":"815058","type":"BasicTicker"},{"attributes":{},"id":"815138","type":"NodesOnly"},{"attributes":{"formatter":{"id":"815130"},"major_label_policy":{"id":"815128"},"ticker":{"id":"815058"}},"id":"815057","type":"LinearAxis"},{"attributes":{"overlay":{"id":"815071"}},"id":"815067","type":"BoxZoomTool"},{"attributes":{"source":{"id":"815091"}},"id":"815093","type":"CDSView"},{"attributes":{"overlay":{"id":"815145"}},"id":"815081","type":"BoxSelectTool"},{"attributes":{},"id":"815128","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4059277212799774,0.10435685871665294],"CKV_K8S_11":[-0.3899464678958936,0.07632870926347946],"CKV_K8S_12":[-0.3885893711346294,0.11820843909013816],"CKV_K8S_13":[-0.3760398719410779,0.12312717745675868],"CKV_K8S_14":[-0.3796687311124127,0.05473473608295096],"CKV_K8S_15":[-0.3670791433308204,0.07023181498424176],"CKV_K8S_20":[-0.3794474798550314,0.09167667139094136],"CKV_K8S_22":[-0.4168469334150994,0.0870751165548662],"CKV_K8S_23":[-0.3919434143803903,0.043777537115521264],"CKV_K8S_28":[-0.3741564534920628,0.10650316181824136],"CKV_K8S_29":[-0.35351680311119116,0.13475367971544625],"CKV_K8S_30":[-0.40470646770668883,0.05330540549566418],"CKV_K8S_31":[-0.3683313105892894,0.1411222320343749],"CKV_K8S_37":[-0.4147521773142408,0.07171186486908819],"CKV_K8S_38":[-0.38762352725846927,0.13599945560996762],"CKV_K8S_40":[-0.350538634256022,0.11608658549462823],"CKV_K8S_43":[-0.40198734855327983,0.08224882582886023],"CVE-2007-3716":[0.07186403215221572,0.14522152525200754],"CVE-2008-1191":[0.009692821922790223,-0.10170901448075964],"CVE-2008-3103":[0.16889425590501492,0.05810577075279923],"CVE-2008-3105":[0.14232713305609782,0.06087716176912649],"CVE-2008-3109":[0.07606974670455667,-0.07146788023080068],"CVE-2008-5347":[0.06718732997628052,0.09438448800672543],"CVE-2008-5349":[0.21163918843829252,0.03232979376333013],"CVE-2008-5352":[0.07698310782205205,-0.04328729526688877],"CVE-2008-5358":[0.08894063142752426,-0.014606834217272073],"CVE-2016-10578":[-0.34335056147079146,-0.19999804995019413],"CVE-2016-3674":[0.1795544496454474,-0.021511315571942146],"CVE-2017-15708":[0.04425123083984742,-0.12016198105718055],"CVE-2017-18640":[0.10363273042777475,-0.09065930947257687],"CVE-2017-7957":[-0.012478191585142224,-0.011945496973818496],"CVE-2018-1000858":[0.028234829923121593,0.12390441914003437],"CVE-2018-10237":[0.09007724623841504,0.15585450162839615],"CVE-2018-10899":[-0.05325103284199181,0.011068099417333919],"CVE-2018-14404":[-0.004078989855771352,0.01377024382541942],"CVE-2018-20843":[0.0005379092247796934,-0.046114948684356255],"CVE-2019-13050":[0.10528517477705523,0.1729466218561159],"CVE-2019-13627":[0.008366832358264189,0.10505305559061143],"CVE-2019-13752":[0.11657509691523055,-0.12593260884406443],"CVE-2019-13753":[0.2004470579118707,0.08138069814055779],"CVE-2019-14822":[0.06260307632328811,-0.11997938646894638],"CVE-2019-14889":[-0.044130836325556144,0.0701186114637934],"CVE-2019-15847":[-0.10801764871374572,-0.05649756589580715],"CVE-2019-15903":[-0.019308481509612507,-0.0598928202491453],"CVE-2019-16168":[0.09612570409721387,0.09796712903650497],"CVE-2019-17571":[0.18854557671996985,0.04824368769724214],"CVE-2019-18276":[0.09221414602904034,0.13885862322775402],"CVE-2019-19221":[0.1863256592426945,-0.05495152417506269],"CVE-2019-19906":[-0.043584145681695954,0.08854003126166367],"CVE-2019-19923":[0.15177804561826805,0.10255812695815063],"CVE-2019-19924":[0.20463672096376556,-0.07297455400248137],"CVE-2019-19925":[0.21339022830814358,-0.03393631165240942],"CVE-2019-19956":[-0.03395266060090371,0.04702190333265556],"CVE-2019-19959":[0.05724038754558891,-0.07417580654100644],"CVE-2019-20218":[0.07365706443726747,0.16195113188083587],"CVE-2019-20387":[0.2282176667298722,0.036866143409275146],"CVE-2019-20388":[0.1974140108509038,0.12365855623125961],"CVE-2019-20454":[0.007431004708731063,0.05446612105164085],"CVE-2019-20838":[0.19416899411575364,0.026584134007590063],"CVE-2019-5018":[0.20312990477956794,-0.05537729814482247],"CVE-2019-5094":[0.032377559184753366,0.15968293321721158],"CVE-2019-5188":[0.18415779056788295,-0.07050125587184874],"CVE-2019-5436":[0.014396780710455815,0.03200887976745143],"CVE-2019-5481":[0.1988846314484713,-0.013218371003387828],"CVE-2019-5482":[-0.040480992632178345,0.02662504327486984],"CVE-2019-8457":[0.2345119987152302,0.02393428378106906],"CVE-2019-9169":[0.22894530528247992,0.06549058404801343],"CVE-2020-10029":[0.05503120385632247,-0.049855919468626816],"CVE-2020-10748":[0.17187499691316305,-0.005826433194176334],"CVE-2020-10758":[0.23203372184266308,0.05021508307011958],"CVE-2020-10770":[0.027768629415850538,-0.09326736465621219],"CVE-2020-11080":[0.15345195825561794,0.15563675722495438],"CVE-2020-11501":[0.015386742109679512,0.003164965249703203],"CVE-2020-11996":[0.14895340627570197,-0.011188765919498127],"CVE-2020-12762":[0.15882101715971034,-0.10805824470049728],"CVE-2020-13434":[0.1458079777735597,-0.057711871966381986],"CVE-2020-13543":[0.025654913882424992,-0.020347476054045625],"CVE-2020-13584":[-0.041248994444467786,-0.02101508962755789],"CVE-2020-13630":[0.03115004261781957,-0.10999529746429128],"CVE-2020-13631":[-0.014174295321379241,0.03860371390819268],"CVE-2020-13632":[0.23821614463567148,0.009019519865391437],"CVE-2020-13776":[0.04618834929278141,0.1693970732556414],"CVE-2020-13777":[0.06420183815679904,0.17377119080641631],"CVE-2020-13934":[0.08510414320409661,-0.09240173852811412],"CVE-2020-13935":[-0.011177816711153355,-0.07753835201128906],"CVE-2020-13956":[-0.024190148584050542,0.12179586671724937],"CVE-2020-14155":[0.04889955014735479,0.11131600154051884],"CVE-2020-14352":[0.11219977312598926,0.05065859544681256],"CVE-2020-14366":[0.04220686873908482,0.08559043706865288],"CVE-2020-14389":[0.18036489060794184,0.011914094804972256],"CVE-2020-14803":[0.15449958938478817,0.013603486510377396],"CVE-2020-15358":[0.15141006650512728,0.08464343391468426],"CVE-2020-15999":[-0.02785042073814261,-0.03304077709616573],"CVE-2020-16135":[0.07170565321647639,0.11829157230087296],"CVE-2020-1712":[0.20768493646664132,0.048981627671668665],"CVE-2020-1714":[0.1716574399540445,0.033603310827352954],"CVE-2020-1725":[0.11050367753872006,-0.029226768571689894],"CVE-2020-1730":[0.21726505912967825,0.09630161177405878],"CVE-2020-1751":[0.21646984292368884,0.014894681242697863],"CVE-2020-1752":[-0.014860482042189673,0.09867631541731771],"CVE-2020-17527":[0.2187134723634544,-0.05425680387824671],"CVE-2020-17541":[0.15327523610394814,0.14170755206222888],"CVE-2020-1971":[-0.10151089237133518,-0.062438291118652234],"CVE-2020-24659":[0.18584965751696736,0.13735568676465887],"CVE-2020-24977":[0.17256116312460804,-0.08521010740076762],"CVE-2020-25649":[0.08023052767762091,-0.13099260501388377],"CVE-2020-26217":[0.1973566657089833,0.09795532085796584],"CVE-2020-26258":[-0.022733793982763394,0.01887270623019246],"CVE-2020-26259":[0.014990078791927937,-0.08190198907105682],"CVE-2020-27618":[0.1718811286459896,0.14919904324322647],"CVE-2020-27838":[0.12452634905811831,0.11169889613438455],"CVE-2020-28196":[0.11863202645437168,-0.10506262477676814],"CVE-2020-28500":[-0.36202414593391025,-0.19375163113225619],"CVE-2020-28928":[-0.25089832607060797,-0.2427297998450673],"CVE-2020-29361":[0.13759960813864502,-0.07834113240335377],"CVE-2020-29362":[0.0031666372568730705,-0.022243657542020925],"CVE-2020-29363":[0.22786333606129588,-0.03396069082336291],"CVE-2020-6405":[0.05124313207351391,0.15430080349807207],"CVE-2020-7595":[0.14579465341095088,-0.1147141875365764],"CVE-2020-7754":[-0.30928119953025207,-0.22096802715786876],"CVE-2020-7774":[-0.33533652357695215,-0.2250438550372014],"CVE-2020-7788":[-0.3288115991926697,-0.24295707360771762],"CVE-2020-8116":[-0.3271784543635642,-0.15716828589576243],"CVE-2020-8177":[0.21218614719840867,0.06602337040699169],"CVE-2020-8203":[-0.28513107701716517,-0.2235736617892106],"CVE-2020-8285":[0.11721906543566774,-0.0784137975763058],"CVE-2020-8286":[0.1755821474776826,-0.10186278488134891],"CVE-2020-8927":[0.043935922168841214,-0.08632464367936242],"CVE-2020-9327":[0.1783726614636791,0.12007826909934768],"CVE-2020-9484":[-0.0026656701084357064,0.08444834217022529],"CVE-2020-9948":[0.19176967897824324,-0.08671369282936499],"CVE-2020-9951":[0.15213816937275895,-0.035525357333173364],"CVE-2020-9983":[0.141593433251539,0.16330015805040818],"CVE-2021-1817":[0.16574968191713244,0.12916737775260084],"CVE-2021-1820":[-0.034328160219461265,0.10648556558106463],"CVE-2021-1825":[0.23437420168364426,-0.015605533223574648],"CVE-2021-1826":[0.19337068365340238,0.06722737954356452],"CVE-2021-20195":[-0.05079483416587532,0.0556945622566465],"CVE-2021-20202":[0.21615607857371413,-0.01439960297484727],"CVE-2021-20222":[0.03341570224151501,-0.045634387291602456],"CVE-2021-20271":[0.2009118496275401,0.005086225935207592],"CVE-2021-20305":[0.06853844896214448,-0.0975343112935899],"CVE-2021-21341":[0.12549116558254525,0.16936789429809568],"CVE-2021-21342":[0.07902111253563326,-0.11451228824318375],"CVE-2021-21343":[0.052561774540707415,-0.10450282591220303],"CVE-2021-21344":[0.22668658310360743,-0.00043061126882168715],"CVE-2021-21345":[0.0011551431437801284,0.14460406515982743],"CVE-2021-21346":[0.13739513261014888,0.1292413703586681],"CVE-2021-21347":[0.08816777052642215,0.07347041436754365],"CVE-2021-21348":[-0.03926083167520692,0.0043391558797248155],"CVE-2021-21349":[0.033030707646135644,0.05673554838518709],"CVE-2021-21350":[0.032211526004597445,-0.06806647644578201],"CVE-2021-21351":[0.1307622797179809,-0.11719450209621923],"CVE-2021-2163":[0.03870638736912767,0.017055862621481385],"CVE-2021-22922":[-0.028230343165839004,0.08515395263635944],"CVE-2021-22923":[0.10767015130970883,-0.053025704959529824],"CVE-2021-22946":[0.12818925420279564,0.14059860649922445],"CVE-2021-22947":[0.15289319645632993,-0.09132023598502156],"CVE-2021-23337":[-0.3581979790862101,-0.13915150705432472],"CVE-2021-23358":[-0.34607650628210335,-0.173551746219868],"CVE-2021-23369":[-0.29946262925101574,-0.25077549022028245],"CVE-2021-23382":[-0.30726492445882836,-0.1793167936944525],"CVE-2021-23383":[-0.3121182566578056,-0.2399936785002484],"CVE-2021-23840":[-0.09545337383551046,-0.07222933465160261],"CVE-2021-23841":[-0.1017437517417932,-0.08174929073609219],"CVE-2021-2388":[0.0034876043309263302,-0.0728355551842813],"CVE-2021-24122":[0.09774111982800848,-0.10914680126935447],"CVE-2021-25122":[0.14791528611763277,0.03934464965999568],"CVE-2021-25329":[0.09319788384887992,-0.06577483889312126],"CVE-2021-27218":[0.09948948078321944,-0.12492644002761222],"CVE-2021-27219":[0.13467364322509484,-0.09735226701481067],"CVE-2021-27290":[-0.32773236761645735,-0.13563118354504905],"CVE-2021-28153":[0.02781500181679289,0.10429513914481374],"CVE-2021-28831":[-0.32215120495250754,-0.20541538346196014],"CVE-2021-29425":[-0.026013810070088527,0.06695972987345496],"CVE-2021-29505":[0.04061701799943678,0.13841333614279344],"CVE-2021-30139":[-0.2833165614696796,-0.24847076984027408],"CVE-2021-30640":[0.1727413092200798,0.07593666772435735],"CVE-2021-30661":[0.17473432251983081,-0.039201540086952154],"CVE-2021-32803":[-0.2648662186014643,-0.22626841723837232],"CVE-2021-32804":[-0.35362961370966817,-0.15608994334877987],"CVE-2021-33037":[0.11075717043197653,0.12969577745760824],"CVE-2021-3326":[-0.02969779190892934,-0.008582091078165426],"CVE-2021-33560":[0.15099114447562828,0.11810038789583087],"CVE-2021-33574":[-0.008874010698856887,0.06087356353161356],"CVE-2021-33910":[0.22489371218517926,0.08202773405203173],"CVE-2021-3445":[0.20859072060964062,0.11182243954317318],"CVE-2021-3449":[-0.09173815785521035,-0.08261150640446226],"CVE-2021-3450":[-0.10706725049533267,-0.0707841076789337],"CVE-2021-3516":[0.010107269779828123,0.1277796653128041],"CVE-2021-3517":[0.024016744130576848,0.14284850722509398],"CVE-2021-3518":[0.015369940957686476,-0.05118921795017847],"CVE-2021-3520":[-0.01582206485461337,-0.04232721710384987],"CVE-2021-3537":[-0.006039368168235547,0.11379533285422769],"CVE-2021-3541":[0.12777187010521066,0.07760867504096085],"CVE-2021-3580":[0.19654783458675754,-0.03529721681001687],"CVE-2021-35942":[0.17948249357205748,0.1061903512299907],"CVE-2021-36159":[-0.2672146551612359,-0.2538912931525454],"CVE-2021-36222":[-0.01011750320315507,0.13279288399326908],"CVE-2021-3637":[0.12670260976772355,-0.055233944261695526],"CVE-2021-3711":[-0.3431590797115952,-0.12385769406161938],"CVE-2021-3712":[-0.09120668464037196,-0.09220188671725148],"CVE-2021-37701":[-0.32969001800577036,-0.18373529210874187],"CVE-2021-37712":[-0.3651332761329912,-0.17191437892906544],"CVE-2021-37713":[-0.3527771920153351,-0.21709140109243322],"CVE-2021-37750":[0.1774944100311529,0.09138767198277777],"CVE-2021-39139":[0.12191338051122799,0.15387348315896163],"CVE-2021-39140":[0.018268296614825517,0.08014240632173233],"CVE-2021-39141":[0.16608285903292486,-0.05542665682287835],"CVE-2021-39144":[0.11648383033173688,0.09341575227181365],"CVE-2021-39145":[0.16191750278236205,-0.07344751601085081],"CVE-2021-39146":[-0.053721246753433025,0.036780602988728005],"CVE-2021-39147":[0.13163391427545867,-0.02415930125546045],"CVE-2021-39148":[0.10623803461504475,0.1573864020158538],"CVE-2021-39149":[0.08795030787212701,0.17489880141542885],"CVE-2021-39150":[0.12815552805257843,0.015775444230625536],"CVE-2021-39151":[0.05147805248970067,-0.020000953619339262],"CVE-2021-39152":[0.014584073313573894,0.15604463904736773],"CVE-2021-39153":[0.05853327730509908,0.13106851242300563],"CVE-2021-39154":[0.09268857267774533,0.11802653322660385],"CVE-2021-41079":[0.05915771085393698,0.06278904853723748],"Deployment.default":[-0.2983046801181514,0.061599961037030186],"DeploymentConfig.default":[-0.42475091747023946,0.11274997405798695],"PRISMA-2021-0125":[-0.292926751217036,-0.20255982915476056],"deps":[-0.7312845456577263,-1.0],"opt-charts/microcks":[-0.39524681787941873,0.100432186991439],"quay.io/microcks/microcks-postman-runtime:latest":[-0.25164375633561153,-0.14790384110214314],"quay.io/microcks/microcks:nightly":[0.08147721770403242,0.02002693122843536]}},"id":"815094","type":"StaticLayoutProvider"},{"attributes":{},"id":"815148","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.3,5.3],"description":["opt-charts/microcks",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.microcks.default (container 0) - spring","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

sitewhere-sitewhere

CVE-2021-3520, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12419, CVE-2018-8014, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2018-15686, CVE-2017-20002, CVE-2021-41079, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-25122, CVE-2021-23937, CVE-2021-22696, CVE-2020-5398, CVE-2020-29361, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2019-3829, CVE-2019-17563, CVE-2019-15903, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-0199, CVE-2018-20843, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-3842, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-12406, CVE-2020-13954, CVE-2019-17573, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2018-1049, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-1954, CVE-2019-7317, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1961, CVE-2020-1959, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2021-22112, CVE-2019-10088, CVE-2018-8039, CVE-2019-10094, CVE-2020-7226, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2020-11977, CVE-2020-27216, CVE-2019-10093, CVE-2019-10241, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2019-17557, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2021-20195, CVE-2021-27219, CVE-2020-14389, CVE-2021-3637, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-20222, CVE-2020-28491, CVE-2020-14366, CVE-2021-3450, CVE-2021-20202, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-7788, CVE-2020-7774, CVE-2021-3449, CVE-2019-18218, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3537, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-28196, CVE-2021-3712, CVE-2020-8286, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8927, CVE-2020-8285, CVE-2020-27838, CVE-2020-24977, CVE-2021-3445, CVE-2021-22947, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13434, CVE-2020-1725, CVE-2020-10770, CVE-2019-18276, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2020-10531, CVE-2021-3156, CVE-2021-27212, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-1971, CVE-2021-24031, CVE-2020-21913, CVE-2020-13632, CVE-2020-13435, CVE-2021-22876, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2019-18634, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3823, CVE-2019-20922, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2018-16890, CVE-2019-1543, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2017-1000409, CVE-2019-1559, CVE-2017-15671, CVE-2019-6454, CVE-2020-8124, CVE-2020-28500, CVE-2018-20217, CVE-2019-8457, CVE-2017-11462, CVE-2018-1000168, CVE-2018-5710, CVE-2021-20066, CVE-2019-15165, CVE-2020-11656, CVE-2019-19646, CVE-2019-17571, CVE-2019-14697, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15708, CVE-2017-15095, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2018-8029, CVE-2018-12538, CVE-2016-6811, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2020-2604, CVE-2019-5018, CVE-2018-5968, CVE-2019-2201, CVE-2021-30139, CVE-2021-22926, CVE-2019-19244, CVE-2019-16869, CVE-2018-1296, CVE-2018-12545, CVE-2017-9735, CVE-2017-7656, CVE-2016-4970, CVE-2020-14593, CVE-2017-3162, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2019-15133, CVE-2018-14498, CVE-2017-15713, CVE-2019-18348, CVE-2017-3161, CVE-2019-2958, CVE-2019-19242, CVE-2020-28928, CVE-2018-1000654, CVE-2016-5001, CVE-2021-22925, CVE-2021-22897, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-2769, CVE-2019-2762, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8bbfa4dc-e73f-422c-a496-988f962bff95":{"defs":[],"roots":{"references":[{"attributes":{},"id":"979358","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"979360"},"inspection_policy":{"id":"979406"},"layout_provider":{"id":"979362"},"node_renderer":{"id":"979356"},"selection_policy":{"id":"979411"}},"id":"979353","type":"GraphRenderer"},{"attributes":{},"id":"979333","type":"PanTool"},{"attributes":{},"id":"979406","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"979339","type":"BoxAnnotation"},{"attributes":{},"id":"979317","type":"DataRange1d"},{"attributes":{"axis":{"id":"979329"},"dimension":1,"ticker":null},"id":"979332","type":"Grid"},{"attributes":{"overlay":{"id":"979413"}},"id":"979349","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"979383"}},"size":{"value":20}},"id":"979384","type":"Circle"},{"attributes":{},"id":"979321","type":"LinearScale"},{"attributes":{},"id":"979416","type":"UnionRenderers"},{"attributes":{},"id":"979337","type":"ResetTool"},{"attributes":{"data_source":{"id":"979355"},"glyph":{"id":"979384"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979357"}},"id":"979356","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"979325"}],"center":[{"id":"979328"},{"id":"979332"}],"height":768,"left":[{"id":"979329"}],"renderers":[{"id":"979353"},{"id":"979393"}],"title":{"id":"979315"},"toolbar":{"id":"979340"},"width":1024,"x_range":{"id":"979317"},"x_scale":{"id":"979321"},"y_range":{"id":"979319"},"y_scale":{"id":"979323"}},"id":"979314","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"979396","type":"AllLabels"},{"attributes":{"axis":{"id":"979325"},"ticker":null},"id":"979328","type":"Grid"},{"attributes":{},"id":"979338","type":"HelpTool"},{"attributes":{},"id":"979399","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"979333"},{"id":"979334"},{"id":"979335"},{"id":"979336"},{"id":"979337"},{"id":"979338"},{"id":"979347"},{"id":"979348"},{"id":"979349"}]},"id":"979340","type":"Toolbar"},{"attributes":{},"id":"979415","type":"Selection"},{"attributes":{},"id":"979336","type":"SaveTool"},{"attributes":{"overlay":{"id":"979339"}},"id":"979335","type":"BoxZoomTool"},{"attributes":{},"id":"979323","type":"LinearScale"},{"attributes":{},"id":"979319","type":"DataRange1d"},{"attributes":{},"id":"979330","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12995214857916343,0.13043660379210995],"CKV_K8S_11":[-0.14781666249544959,0.114780631676329],"CKV_K8S_12":[-0.13675552464145344,0.11950287283501268],"CKV_K8S_13":[-0.13984116498410898,0.12758301175757988],"CKV_K8S_14":[-0.1379523330273345,0.1589892063941859],"CKV_K8S_15":[-0.15166831372401018,0.1242812625906465],"CKV_K8S_20":[-0.1301816666304394,0.12270688109238705],"CKV_K8S_22":[-0.1273627300605351,0.14349868566429974],"CKV_K8S_23":[-0.14815505177744945,0.10711645054931729],"CKV_K8S_28":[-0.11949777178736846,0.14479331862802114],"CKV_K8S_29":[-0.15498243196721528,0.10988499686539448],"CKV_K8S_30":[-0.14527685870750864,0.12188012811531869],"CKV_K8S_31":[-0.12142633975435056,0.12932324443732196],"CKV_K8S_35":[-0.12379592084944613,0.13625282513757103],"CKV_K8S_37":[-0.14671389709640378,0.13066044061577503],"CKV_K8S_38":[-0.14008152366863186,0.11256076871845748],"CKV_K8S_40":[-0.11693794605417468,0.1384687819454609],"CKV_K8S_43":[-0.13690873595415062,0.1344903867848428],"CKV_K8S_8":[-0.13312965612207578,0.13982564604494524],"CKV_K8S_9":[-0.15509554942083487,0.1175739424675946],"CVE-2007-3716":[0.06208833511998138,0.014946904541890944],"CVE-2008-1191":[0.06461345324359101,0.005891306653988483],"CVE-2008-3103":[0.05268360621833648,0.011591764477865517],"CVE-2008-3105":[0.059584866812326824,0.00426300466461826],"CVE-2008-3109":[0.055363596948481655,0.0018375110284844277],"CVE-2008-5347":[0.05411122669419754,0.006863909122199459],"CVE-2008-5349":[0.0592882586052516,0.010645607122626173],"CVE-2008-5352":[0.06834875380850144,0.013534286096613427],"CVE-2008-5358":[0.06369513135116188,0.00900624114151661],"CVE-2009-5155":[-0.03428385118638467,-0.04131382255445827],"CVE-2016-10228":[-0.018624510961987785,-0.055432243899033846],"CVE-2016-10739":[-0.04256010815233568,-0.023087862141840578],"CVE-2016-2779":[-0.016932998915945352,-0.023390423697846847],"CVE-2016-2781":[-0.03167837896644136,-0.046234230796759083],"CVE-2016-4970":[0.08283550274176611,0.14660065027300073],"CVE-2016-5001":[-0.005786271991834686,0.16427068881744433],"CVE-2016-6811":[0.034817381765987594,0.1746825718911882],"CVE-2016-9318":[-0.011784563663139763,-0.15955865707471603],"CVE-2017-1000408":[-0.1694889194306191,-0.0736533548775252],"CVE-2017-1000409":[-0.17844086263542921,-0.06537474454360322],"CVE-2017-11462":[-0.16381808368812426,-0.02417918970990438],"CVE-2017-12132":[-0.03686327085428653,0.000109104582896838],"CVE-2017-12424":[-0.025598512512403585,-0.015750038108638318],"CVE-2017-12652":[0.0457307431885861,-0.0596123764840201],"CVE-2017-14062":[-0.010506904170101396,-0.04151093102091629],"CVE-2017-15095":[0.07469198021716095,0.15626150587487822],"CVE-2017-15670":[-0.1854402774164531,-0.019949846825466376],"CVE-2017-15671":[-0.1785842883603148,-0.003604899915430303],"CVE-2017-15708":[0.05133264636516661,0.1889910262674063],"CVE-2017-15713":[0.02725690524034349,0.19079055881306514],"CVE-2017-15804":[-0.1391278023539332,-0.10580448497973036],"CVE-2017-16932":[-0.024454435299273262,-0.159170720718512],"CVE-2017-16997":[-0.1531513775883024,-0.013607914781844898],"CVE-2017-17485":[0.07199018485218561,0.17892994315232208],"CVE-2017-18258":[-0.07868988924223719,-0.16097590458616606],"CVE-2017-18269":[-0.18169401680451866,-0.04444696020300764],"CVE-2017-18640":[0.13334393692628485,0.002757024790752977],"CVE-2017-20002":[-0.04138110902111182,-0.005238853836472377],"CVE-2017-3161":[0.06259210483665889,0.17957823079912788],"CVE-2017-3162":[0.06802900349847187,0.16426050595683436],"CVE-2017-7525":[-0.00682654776150718,0.17447413398031134],"CVE-2017-7656":[-0.0002765358862314197,0.15403337056452246],"CVE-2017-7657":[0.025798746776873233,0.18209977465641675],"CVE-2017-7658":[0.09409688282036509,0.15427050109079132],"CVE-2017-9735":[0.10030721381313189,0.16132092263891978],"CVE-2018-1000001":[-0.03138667375134365,0.001717664020015286],"CVE-2018-1000168":[-0.15262618473728454,-0.12153012904978268],"CVE-2018-1000654":[0.09448098950895965,0.13769302377423928],"CVE-2018-1000858":[-0.02805527618805641,-0.003727843384473414],"CVE-2018-10237":[0.019773737283050933,0.06793106229116491],"CVE-2018-1049":[-0.04396989078098017,-0.010602508973839745],"CVE-2018-11236":[-0.15775082293020237,-0.07896107990326287],"CVE-2018-11237":[-0.16889375297268788,-0.04905664828666334],"CVE-2018-11307":[0.07048862305375266,0.0760965009560358],"CVE-2018-12022":[0.08473888654417909,0.06715495167862096],"CVE-2018-12023":[0.01791130434022091,0.09215048599904511],"CVE-2018-12536":[0.07152960691710639,0.18623917166812692],"CVE-2018-12538":[0.10795268657785051,0.15058338582368067],"CVE-2018-12545":[0.024113191794606276,0.17406961090855402],"CVE-2018-12886":[-0.026624563656738973,-0.05017106216556513],"CVE-2018-1296":[0.1055515281178884,0.15683909885517267],"CVE-2018-14404":[-0.08595053345609856,-0.14496098086573683],"CVE-2018-14498":[0.08634371539842854,0.1373312875911754],"CVE-2018-14567":[-0.08696753821705917,-0.1536255301853073],"CVE-2018-14718":[0.06191642292320589,0.08523016857690403],"CVE-2018-14719":[0.06563825243865398,0.0797763425560396],"CVE-2018-14720":[0.05645320074416975,0.08955498046022384],"CVE-2018-14721":[0.026279117528914347,0.0933290658781525],"CVE-2018-15686":[-0.03104827164383258,-0.0076316003931385205],"CVE-2018-16868":[-0.0316467015861677,-0.013224273753936701],"CVE-2018-16869":[-0.011034384532281873,-0.048448023578505],"CVE-2018-16890":[-0.18454912569043527,-0.05699482117382498],"CVE-2018-19211":[-0.023908261125492054,-0.008496334439657872],"CVE-2018-19360":[0.07797877749602428,0.06956314459391204],"CVE-2018-19361":[0.07158187680140948,0.08453352645957367],"CVE-2018-19362":[0.03621533331090373,0.09349508978190288],"CVE-2018-20217":[-0.16185967421080202,-0.10649551146717184],"CVE-2018-20346":[-0.1626490662981977,-0.08787137705790476],"CVE-2018-20506":[-0.13318441929501648,-0.12955736338506704],"CVE-2018-20843":[0.03258268764460394,-0.05954396807178139],"CVE-2018-5710":[-0.16164685636552176,-0.012195745579068157],"CVE-2018-5968":[0.09502398240426878,0.16561787810524356],"CVE-2018-6485":[-0.013265447870997217,-0.05535541059058011],"CVE-2018-6551":[-0.037838400549899384,-0.017847136340243867],"CVE-2018-6954":[-0.03680976622611614,-0.005699092168349291],"CVE-2018-7169":[-0.03280770792887385,-0.026629200109829915],"CVE-2018-7489":[0.010197295091659052,0.09117978878783004],"CVE-2018-8014":[0.03512476348413818,-0.041931301928384644],"CVE-2018-8029":[0.08442191161363931,0.15653201424944627],"CVE-2018-8039":[0.1260415199326596,-0.010266931146362485],"CVE-2018-8740":[-0.1768953988012141,-0.027609210136474913],"CVE-2018-9234":[-0.024347588839193586,-0.03786919858216215],"CVE-2019-0199":[0.08189183477530369,-0.013457309958297503],"CVE-2019-0221":[0.054337586969567676,0.021849006797338134],"CVE-2019-10088":[0.11816434004396015,-0.03318129418048714],"CVE-2019-10093":[-0.05361422861294276,0.05482692969603058],"CVE-2019-10094":[0.1328887957768344,0.017476164310885917],"CVE-2019-10241":[0.049212630638866064,0.0886805597076496],"CVE-2019-10744":[-0.17752427283700226,-0.05308227773342259],"CVE-2019-12086":[0.006138536814507047,0.05447649603001158],"CVE-2019-12290":[-0.06550545261264692,-0.15344367155133054],"CVE-2019-12384":[0.03875693225736186,0.033048310095955664],"CVE-2019-12400":[0.09071887203493734,-0.07236120766895482],"CVE-2019-12406":[0.08004490985078937,-0.0074430837436720645],"CVE-2019-12418":[0.045666215888079106,-0.05102461322587049],"CVE-2019-12419":[0.04295836539943695,0.010750478837156711],"CVE-2019-12423":[0.0563170156153409,-0.053461330090213935],"CVE-2019-12814":[0.03237794409586785,0.037528024851454386],"CVE-2019-12900":[-0.015097042588126646,0.02174473967551504],"CVE-2019-13115":[-0.048826328939383774,0.02181975073986025],"CVE-2019-13565":[-0.14529366029984855,-0.11274327592951582],"CVE-2019-13627":[-0.038725312304741924,-0.02818613231691948],"CVE-2019-14287":[-0.18905530646598856,-0.06889067678903286],"CVE-2019-14379":[0.05407037576247234,0.046741753281141815],"CVE-2019-14439":[0.04025364100894317,0.03950140880134222],"CVE-2019-14540":[0.021620208701422592,0.05627700219348673],"CVE-2019-14697":[0.04478178394845478,0.16744254290665878],"CVE-2019-14855":[-0.03572559353607732,-0.03202947638042766],"CVE-2019-14892":[0.04520887069933992,0.04505414973844241],"CVE-2019-14893":[0.030370044805037254,0.05496189438707742],"CVE-2019-15133":[0.07495657532150204,0.1725489603894856],"CVE-2019-15165":[-0.163124818416429,-0.04069832925933651],"CVE-2019-1543":[-0.18040785710987292,-0.07405347909627319],"CVE-2019-1549":[0.014257059971948611,0.15508881693399099],"CVE-2019-1551":[-0.05581724805347193,0.021915667213233413],"CVE-2019-1559":[-0.1542823010468369,-0.09811897565761907],"CVE-2019-15847":[-0.024190538986625057,0.034417583182989715],"CVE-2019-15903":[0.040578191141981426,0.049738451344476575],"CVE-2019-16168":[-0.05033442217879912,0.011485391203937273],"CVE-2019-16335":[0.057930977853091536,0.03636663375541636],"CVE-2019-16869":[0.06169587855784085,0.16988430025238258],"CVE-2019-16942":[0.026057824847975582,0.046478858066943726],"CVE-2019-16943":[0.046181655535110826,0.03984168591898174],"CVE-2019-17195":[0.10170897443812885,0.06313275076282787],"CVE-2019-17267":[0.03657652297736543,0.04510780152918227],"CVE-2019-17498":[-0.05579434994114869,0.012914380398577898],"CVE-2019-17531":[0.028241775533224406,0.04029089005227569],"CVE-2019-17543":[-0.016400658864429336,-0.03483403208868887],"CVE-2019-17557":[0.11646580486209128,0.05217418815551707],"CVE-2019-17563":[0.05452494756213566,-0.01642532974573094],"CVE-2019-17571":[-0.017441168878357744,0.16028834109119328],"CVE-2019-17573":[0.04523736611410941,-0.03600993726460712],"CVE-2019-17594":[-0.019846866397718495,0.02337607883974029],"CVE-2019-17595":[-0.02154212672186706,0.018734677899990348],"CVE-2019-18218":[0.12069756094021823,-0.14861745735613555],"CVE-2019-18276":[0.11319749094546017,0.018667723811136808],"CVE-2019-18348":[0.11193663501191199,0.1456358339075476],"CVE-2019-18634":[-0.14595789689485222,-0.12301624102164438],"CVE-2019-19242":[0.03618317452023888,0.16339016861928818],"CVE-2019-19244":[0.05951869516590753,0.18730405629012717],"CVE-2019-19603":[-0.042589743204787554,-0.1634613234971667],"CVE-2019-19645":[-0.02967502231382888,0.028995544947113507],"CVE-2019-19646":[0.03461341641249512,0.18522398837106538],"CVE-2019-19906":[-0.15769185998442597,-0.05087783007777012],"CVE-2019-19919":[-0.1855190793000617,-0.08874404178977684],"CVE-2019-19923":[-0.07702430650493333,-0.1521433125074822],"CVE-2019-19924":[-0.04789144139080258,-0.17054237057974667],"CVE-2019-19925":[-0.03315672931360347,-0.16208475705535352],"CVE-2019-19956":[-0.05633845291187367,-0.16618282890310063],"CVE-2019-19959":[-0.07000798005412895,-0.16156392152493962],"CVE-2019-20218":[-0.08338588376614216,-0.09367484844514251],"CVE-2019-20330":[0.02133863441552404,0.05051491485486681],"CVE-2019-20367":[0.0026606395391101925,0.009060775389695852],"CVE-2019-20388":[-0.051764905449411314,-0.15845867128126426],"CVE-2019-20444":[0.11911952584709422,0.13424996996249514],"CVE-2019-20445":[0.00011353994033197155,0.17944007270404952],"CVE-2019-20838":[0.12499352704658018,-0.13072945569976072],"CVE-2019-20920":[-0.13138996235954953,-0.11645297922727893],"CVE-2019-20922":[-0.19313137178902187,-0.061182183020869925],"CVE-2019-2201":[0.051130704185144295,0.1788985420762727],"CVE-2019-25013":[-0.026285680300012028,-0.04476088306735547],"CVE-2019-2745":[0.08703417469808887,0.16627720724591324],"CVE-2019-2762":[0.1038636044870382,0.13614601846193208],"CVE-2019-2769":[0.007722506711123805,0.18610574603158647],"CVE-2019-2949":[-0.012241222935448314,0.1524149046391678],"CVE-2019-2958":[0.060500286413541805,0.15359715489166081],"CVE-2019-2989":[0.042529456956861555,0.179524875104408],"CVE-2019-3822":[-0.1782243929509315,-0.09358813567265876],"CVE-2019-3823":[-0.17727961597850792,-0.08199892877205003],"CVE-2019-3829":[-0.03713651594333416,-0.01206375036071589],"CVE-2019-3842":[-0.04379307145696421,-0.016570126907333435],"CVE-2019-3843":[-0.031005922232858543,-0.03662289429333775],"CVE-2019-3844":[-0.018490673709278305,-0.040490823628885377],"CVE-2019-3855":[-0.17085561543250125,-0.08796893111958899],"CVE-2019-3856":[-0.1265981842376446,-0.13208411417603524],"CVE-2019-3857":[-0.18085754110771754,-0.015171523713479653],"CVE-2019-3858":[-0.15493722963050177,-0.026116001266319806],"CVE-2019-3859":[-0.18934274914920315,-0.03523986318479077],"CVE-2019-3860":[-0.15336764680732626,-0.038908475782837015],"CVE-2019-3861":[-0.14272392210568746,-0.13132531122871927],"CVE-2019-3862":[-0.1522107268325193,-0.0891187285218678],"CVE-2019-3863":[-0.1882171850796718,-0.0788637096467164],"CVE-2019-5018":[-0.014640196849697446,0.16763746211558167],"CVE-2019-5094":[-0.018346418480182657,0.01475134508871841],"CVE-2019-5188":[-0.014295057841502234,0.01627827424902059],"CVE-2019-5436":[-0.1588693502365329,-0.11826342542023571],"CVE-2019-5481":[-0.05588697749853547,0.057493759992768546],"CVE-2019-5482":[-0.0652954572205917,0.04996904913511927],"CVE-2019-5827":[-0.15331067166798237,-0.0006864862821721674],"CVE-2019-6454":[-0.1762442062489113,-0.10133564185247647],"CVE-2019-7317":[0.04592334017391612,0.03278215784693068],"CVE-2019-8457":[-0.05997338247603274,0.04736045109188696],"CVE-2019-9169":[0.01311116863611481,-0.0479253375574379],"CVE-2019-9511":[-0.16537585483814338,-0.0022054460131165133],"CVE-2019-9513":[-0.16838187010772518,-0.03284764428670259],"CVE-2019-9936":[-0.15150420757802294,-0.060106216019417145],"CVE-2019-9937":[-0.1655443958910026,-0.11452261983055224],"CVE-2020-10029":[-0.027012403703556447,-0.0333339486609336],"CVE-2020-10531":[-0.05994693127050235,-0.1458581505868646],"CVE-2020-10543":[-0.03891179452560977,-0.03722799398320732],"CVE-2020-10672":[0.0773411717242133,-0.03118089843870195],"CVE-2020-10673":[-8.630990445529231e-05,0.032465464089554016],"CVE-2020-10770":[0.1845728181019902,-0.07182983498365968],"CVE-2020-10878":[-0.02215258179478553,-0.023370866269945008],"CVE-2020-10968":[0.06777744026223603,-0.02976886996456328],"CVE-2020-10969":[0.01256764258386317,0.04339143927871732],"CVE-2020-11080":[-0.04316666729310404,0.011905312154909753],"CVE-2020-11111":[0.07250330829884533,-0.00428322588048494],"CVE-2020-11112":[0.03792745214175145,-0.03498210993532161],"CVE-2020-11113":[-0.006001338882398875,0.010246042130531069],"CVE-2020-11501":[-0.017818814293544972,-0.1524263589125995],"CVE-2020-11619":[0.014613750087251002,0.02446861560270482],"CVE-2020-11620":[0.039122039953952255,-0.06038111479769704],"CVE-2020-11655":[-0.06561183282891397,0.05536592034388938],"CVE-2020-11656":[0.08311210856628903,0.178828769654815],"CVE-2020-11977":[-0.013112051750542099,0.08569076837030822],"CVE-2020-11996":[0.07923256345200327,-0.019639749274990848],"CVE-2020-12243":[-0.08555926636786666,-0.10463996799519246],"CVE-2020-12403":[0.053008896957958955,0.1709905432749653],"CVE-2020-12723":[-0.0247649957641173,-0.027397838646331784],"CVE-2020-12762":[0.16761562750054407,-0.08094736619598944],"CVE-2020-13434":[0.007822293095875519,-0.024966058175673333],"CVE-2020-13435":[-0.041889856945787146,0.03823482427375592],"CVE-2020-13543":[0.1663506093461103,-0.12615584252591905],"CVE-2020-13584":[0.15217908167276234,-0.09814316249608525],"CVE-2020-13630":[-0.06078843492293953,0.011931571074742122],"CVE-2020-13631":[-0.035818892511083646,0.041336505907079955],"CVE-2020-13632":[-0.05291969768079481,0.007019570564535736],"CVE-2020-13776":[0.1787592863790278,-0.11011081670331183],"CVE-2020-13777":[-0.030096536927623267,-0.15102816714497144],"CVE-2020-13871":[-0.13820058543973307,-0.12255559043582785],"CVE-2020-13934":[0.07628998344325966,-0.024778022427449902],"CVE-2020-13935":[0.052783801867235386,-0.033757352906841745],"CVE-2020-13954":[0.006110629100652671,0.027293921178909424],"CVE-2020-13956":[0.08944718874152943,0.020452419650747376],"CVE-2020-14060":[0.052567427170421815,0.03345142350293329],"CVE-2020-14061":[-0.004415034236328861,0.03804505184368597],"CVE-2020-14062":[0.06884734853572509,-0.04219499056906758],"CVE-2020-14155":[0.006365476952445238,-0.049785690880440436],"CVE-2020-14195":[0.046275926252783484,-0.04281022425252592],"CVE-2020-14344":[0.059768405230720544,0.04225540707219689],"CVE-2020-14363":[0.0034320592055495434,0.04795318650341191],"CVE-2020-14366":[0.17884479774966847,-0.10119266857958205],"CVE-2020-14389":[0.16227166385585035,-0.09783430614237332],"CVE-2020-14583":[0.05207032515104477,0.15728042422911143],"CVE-2020-14593":[0.041592568158136195,0.15498849391966932],"CVE-2020-14621":[0.0993527666010848,0.14683128269337356],"CVE-2020-14803":[0.11652640233877212,0.1280495558797004],"CVE-2020-15358":[0.03494484376709409,-0.01651910252351368],"CVE-2020-15999":[0.018721933401282132,0.046461949086244264],"CVE-2020-16135":[0.1806354969820058,-0.058770391624018696],"CVE-2020-1712":[-0.021149540998931172,-0.0466713520618136],"CVE-2020-1725":[0.17747686810378113,-0.06574390634123896],"CVE-2020-1751":[-0.030046297558286826,-0.029972058543982667],"CVE-2020-1752":[-0.03301638245869358,-0.02260785274995394],"CVE-2020-17527":[0.030097194021295275,-0.05300204501971844],"CVE-2020-17541":[0.12001724787593941,0.12151248194158866],"CVE-2020-1938":[0.06207610111875712,-0.04970126342757023],"CVE-2020-1950":[-0.02763066740269196,0.07879540003919978],"CVE-2020-1951":[0.12769909869104096,0.008414785432781966],"CVE-2020-1954":[0.03560448053277897,-0.04820267977965031],"CVE-2020-1959":[-0.06179767029507882,0.042584621168301404],"CVE-2020-1961":[0.1107846241520166,-0.04686713632563366],"CVE-2020-1967":[-0.02802745355876656,0.03946344554748431],"CVE-2020-1971":[-0.05725629446364108,0.017875431228586636],"CVE-2020-21913":[-0.07271363533932383,-0.14421295909862936],"CVE-2020-24616":[0.0047814460304486895,0.04168967731794332],"CVE-2020-24659":[-0.06395316370763676,-0.16648636096205657],"CVE-2020-24750":[0.05589731369956656,-0.04166002803552233],"CVE-2020-24977":[0.039592565803256326,-0.12411428460709233],"CVE-2020-25649":[0.05074266968975017,-0.056318757606054086],"CVE-2020-25692":[-0.09133452565038383,-0.0959091831862213],"CVE-2020-25709":[-0.10768513983637858,-0.07748996215744262],"CVE-2020-25710":[-0.09794429332387987,-0.07726683237465604],"CVE-2020-2601":[0.011761776172114236,0.1780400955681173],"CVE-2020-2604":[0.11608131978155213,0.14084436261104522],"CVE-2020-27216":[0.08397789682012469,0.07562926126629621],"CVE-2020-27223":[0.12306950320311982,-0.017179257627014936],"CVE-2020-27350":[-0.021776755616300318,-0.032096620477211284],"CVE-2020-27618":[0.007947894147240134,-0.06148664929825179],"CVE-2020-2781":[0.028176550290164144,0.16271186688099512],"CVE-2020-27838":[0.13465229660678624,-0.13810864590912217],"CVE-2020-2803":[0.1080823559942776,0.12812512639712348],"CVE-2020-2805":[0.005477968411697099,0.1622724444534435],"CVE-2020-28196":[0.006767144851556998,-0.016720908648638347],"CVE-2020-2830":[0.0033622594003534473,0.1700123563555703],"CVE-2020-28491":[0.17751907115400037,-0.08527594089034182],"CVE-2020-28500":[-0.15223246752992128,-0.10720551111541388],"CVE-2020-28928":[0.04226956081523768,0.19073515732354948],"CVE-2020-29361":[0.006036714675872095,-0.013043465602292918],"CVE-2020-29362":[0.01074897093358652,-0.01789212215979959],"CVE-2020-29363":[0.03082620370231574,-0.012984417936972076],"CVE-2020-35490":[0.011548689602980161,0.049827740918211134],"CVE-2020-35491":[0.023622319467856822,0.0357480184195668],"CVE-2020-35728":[0.03808810783626831,-0.05348844345112761],"CVE-2020-36179":[0.07054838771287715,-0.022993099420246858],"CVE-2020-36180":[0.06833756083221648,0.02866280478509831],"CVE-2020-36181":[0.0519237934804475,-0.047295206396803964],"CVE-2020-36182":[-0.028612875195554784,-0.0377722313338837],"CVE-2020-36183":[0.07525844437363226,0.00045415903780536603],"CVE-2020-36184":[0.07708675142158516,0.006375980191526501],"CVE-2020-36185":[0.06338697927767147,-0.015454958077779338],"CVE-2020-36186":[0.06419770498488378,-0.037712806917126813],"CVE-2020-36187":[0.06214467039143437,-0.008126888619594739],"CVE-2020-36188":[0.0009282297840805941,0.018612617542506024],"CVE-2020-36189":[0.04832654389970353,-0.02596663873170667],"CVE-2020-36221":[-0.10548796392494457,-0.09460868171052433],"CVE-2020-36222":[-0.09124520549079163,-0.0873173412872055],"CVE-2020-36223":[-0.07811129565509406,-0.10127609805780817],"CVE-2020-36224":[-0.10816742975136702,-0.08636232542457013],"CVE-2020-36225":[-0.09368878810103315,-0.10533467939526191],"CVE-2020-36226":[-0.09944195648725188,-0.09805469248122506],"CVE-2020-36227":[-0.07844290369195812,-0.11280957694454612],"CVE-2020-36228":[-0.10632862655486999,-0.06866816105995792],"CVE-2020-36229":[-0.09287028856591337,-0.11219035310938535],"CVE-2020-36230":[-0.10150889561768746,-0.10628858070363559],"CVE-2020-3810":[-0.02346553462231814,-0.05400838411031325],"CVE-2020-5398":[0.0760383462763449,0.013454438257797493],"CVE-2020-5421":[0.06143411193470499,-0.04470208657387699],"CVE-2020-6096":[-0.014864393420475214,-0.042133187908921586],"CVE-2020-7226":[-0.0043429464636377145,0.08962162805656489],"CVE-2020-7595":[-0.04023177545951384,-0.1540021733308597],"CVE-2020-7774":[0.16906694356377427,-0.0699683730330914],"CVE-2020-7788":[-0.00022693446595828975,-0.10109686290307922],"CVE-2020-8124":[-0.19218749739305865,-0.05076588355526201],"CVE-2020-8169":[-0.03385998531982107,0.03549701927199887],"CVE-2020-8177":[-0.041533371271430156,0.016042645577201028],"CVE-2020-8203":[-0.1582802810304619,-0.07063988126192443],"CVE-2020-8231":[-0.047644032213908886,0.01616558513021069],"CVE-2020-8285":[-0.01035964794123436,-0.09763196076645611],"CVE-2020-8286":[-0.009774240084424646,-0.09154090333841809],"CVE-2020-8840":[0.01815613156696826,0.040614306013051396],"CVE-2020-8927":[0.17037016783373682,-0.10609197064563027],"CVE-2020-9484":[0.0711773988392227,-0.01039139684439567],"CVE-2020-9492":[0.020076029842989385,0.161583335950394],"CVE-2020-9546":[0.04689013663060298,0.052463079979710205],"CVE-2020-9547":[0.014420429703588155,0.05480034909814503],"CVE-2020-9548":[0.03616479395065964,0.05433440136137603],"CVE-2020-9948":[0.15444511434812436,-0.14146876908866976],"CVE-2020-9951":[0.179829965921818,-0.09379155476647232],"CVE-2020-9983":[0.1395224454560288,-0.1505430780252265],"CVE-2021-1817":[0.1688602325601187,-0.09249286627396325],"CVE-2021-1820":[0.1589302111244766,-0.10685256921851717],"CVE-2021-1825":[0.1310489019012301,-0.14534567040190474],"CVE-2021-1826":[0.14008101673897835,-0.13232937704980793],"CVE-2021-20066":[-0.18458077450768814,-0.028438915619116004],"CVE-2021-20190":[0.031570907890723296,0.018255697934265014],"CVE-2021-20195":[0.13982483535925533,-0.11847505828116531],"CVE-2021-20202":[0.17749967188119606,-0.07653725173830035],"CVE-2021-20222":[0.15911552058584305,-0.08677970493397909],"CVE-2021-20231":[-0.04308025619366053,-0.14579772087437487],"CVE-2021-20232":[-0.05209521517811474,-0.14987345720957396],"CVE-2021-20271":[0.11123564132775028,-0.1524041314051131],"CVE-2021-20305":[0.010069486412916833,-0.05520201893455688],"CVE-2021-21290":[0.11404147677056713,0.033045333229665935],"CVE-2021-21295":[0.10343141929953152,0.02482425868324581],"CVE-2021-21409":[0.10180632342197955,0.03024273133340061],"CVE-2021-22112":[0.12709522169451626,-0.0023318364067810137],"CVE-2021-22696":[0.060425483806322317,-0.032064006062171316],"CVE-2021-22876":[-0.08584422329304235,-0.11418871038851212],"CVE-2021-22897":[0.01743678464829412,0.1868141269607399],"CVE-2021-22922":[0.1063905683682488,0.01770033078767632],"CVE-2021-22923":[0.1073369980514808,0.03369027431508586],"CVE-2021-22925":[0.0785451217737345,0.16614779441535144],"CVE-2021-22926":[0.0695571275157279,0.14693102324409993],"CVE-2021-22946":[0.004190065701589486,-0.0241438812122353],"CVE-2021-22947":[-0.0022031348101206336,-0.014505350946360825],"CVE-2021-23337":[-0.1627999273567213,-0.06284308080192355],"CVE-2021-23354":[-0.19010374639119576,-0.04278916961678378],"CVE-2021-23358":[-0.17030742633249749,-0.061274763897528166],"CVE-2021-23369":[-0.14830461228505426,-0.07864363666709999],"CVE-2021-23383":[-0.17126855287270232,-0.018344954321783718],"CVE-2021-23840":[0.0010862838566767898,-0.011433163326749932],"CVE-2021-23841":[0.0005546020835720421,-0.02237931042044129],"CVE-2021-23937":[0.07730638938312237,-0.05172045897813413],"CVE-2021-24031":[-0.020818287409722,-0.16649842816018393],"CVE-2021-24122":[0.08132805690014754,-0.0007647233789925734],"CVE-2021-25122":[0.0729976069630371,0.021364653941172627],"CVE-2021-25329":[0.06503191223391153,0.022574904836150173],"CVE-2021-27212":[-0.09958051677504792,-0.08638770182909715],"CVE-2021-27218":[0.14892771525002488,-0.12023719968132567],"CVE-2021-27219":[0.10353216648969116,-0.15402338579555194],"CVE-2021-27290":[0.12963556463880474,-0.15420445818366577],"CVE-2021-27515":[-0.17257590638404924,-0.008014343111989824],"CVE-2021-28153":[0.11009353506333978,-0.14233163407247318],"CVE-2021-28169":[0.0778676689390282,0.0808545124718557],"CVE-2021-28657":[0.12495101654479208,-0.02421059827504216],"CVE-2021-29425":[0.05408853524619867,0.04218972447101238],"CVE-2021-30139":[0.09150692534804516,0.1738241176025348],"CVE-2021-30468":[0.05656809769489214,-0.02485083441100135],"CVE-2021-30535":[-0.03400534184594392,-0.1705296432053261],"CVE-2021-30640":[0.07208073879108831,-0.035087398485613895],"CVE-2021-30661":[0.16085516706389394,-0.1338063928691124],"CVE-2021-31535":[0.03235364876648194,0.04894203985391825],"CVE-2021-3156":[-0.07289359478422956,-0.10808479634276429],"CVE-2021-31879":[0.02119253374357895,0.017945603861819034],"CVE-2021-32803":[0.1647608757836345,-0.11642026970501015],"CVE-2021-32804":[0.11955001177391264,-0.15743286689931196],"CVE-2021-33037":[0.06518185982485307,-0.022991834304514867],"CVE-2021-3326":[0.001806218903093812,-0.049442107397487056],"CVE-2021-33560":[0.008824425311835625,-0.05960036039991302],"CVE-2021-33574":[0.0034847851337339183,-0.06100168068770301],"CVE-2021-33910":[0.0009859191622328342,-0.054346726733046524],"CVE-2021-3445":[0.18636296768225946,-0.08546177033439051],"CVE-2021-3449":[0.036208167501098114,-0.011229525953266137],"CVE-2021-3450":[0.11616294474626855,0.02521070712074295],"CVE-2021-3487":[0.12054680264317856,-0.1389057222146047],"CVE-2021-3516":[0.029601183829632463,-0.11413798476294709],"CVE-2021-3517":[0.03781839141961573,-0.11113927278218808],"CVE-2021-3518":[0.03542029812296895,-0.11871277480494281],"CVE-2021-3520":[0.005219734477285652,-0.052852146893145206],"CVE-2021-3537":[0.027116066715331875,-0.12126627184021321],"CVE-2021-3541":[0.031950678763218394,-0.12644951677576546],"CVE-2021-35515":[0.14596990225371143,-0.10816654427742803],"CVE-2021-35516":[0.14541447748865,-0.1439837050644331],"CVE-2021-35517":[0.11921632593517584,0.030657149072472238],"CVE-2021-3580":[0.0007986822533593243,-0.058919142343220376],"CVE-2021-35942":[0.005086168111351109,-0.045548405860994755],"CVE-2021-36090":[0.10966647662432602,0.02439990617187351],"CVE-2021-36222":[0.043204175853042634,-0.11632804474797401],"CVE-2021-3637":[0.17286834366933795,-0.11844701461423704],"CVE-2021-3711":[-0.0384932790024302,0.03130795443244979],"CVE-2021-3712":[0.00019374170865183864,-0.018500430093389017],"CVE-2021-37701":[0.15589521859398173,-0.12724935160642978],"CVE-2021-37712":[0.1492033735865228,-0.13399244162264345],"CVE-2021-37713":[0.15674338118523062,-0.11640818517119683],"CVE-2021-37750":[-0.00457791305486241,-0.09334398619602662],"CVE-2021-39537":[0.015601497920517654,0.17107432715137327],"CVE-2021-40528":[-0.017273215995177667,-0.0498849347072215],"CVE-2021-41079":[0.07430277980157822,-0.015618730398179976],"Deployment.default":[-0.08360566659850177,0.08383451427539669],"GHSA-2cf5-4w76-r9qv":[-0.16610958315641494,-0.09741433125160318],"GHSA-8j8c-7jfh-h6hx":[-0.17063253333232098,-0.10710050633799917],"GHSA-g9r4-xpmj-mj65":[-0.1438066608231978,-0.09654027349999256],"GHSA-q2c6-c6pm-g3gh":[-0.16348571608289622,0.006129777781900635],"GHSA-q42p-pg8m-cqh6":[-0.1762268913765487,-0.038202052011634756],"PRISMA-2021-0125":[0.1321718141631956,-0.12392523968677635],"StatefulSet.default":[-0.10591114755017315,0.08716466503314176],"apache/syncope-console:2.1.4":[0.018993192032416825,-0.007332390649134179],"apache/syncope-enduser:2.1.4":[0.020089790930108285,-0.007958774452210212],"apache/syncope:2.1.4":[0.028801190542340423,0.0030878771673984807],"deps":[0.27947063963784824,1.0],"docker.io/bitnami/mongodb:4.0.3":[-0.08833591508614366,-0.04574208645552642],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.03726727049348857,-0.06774321404764021],"docker.io/sitewhere/service-asset-management:latest":[0.0862953397800646,-0.0651186292076934],"sitewhere":[0.2679284427663708,0.9584384329253696],"sitewhere/sitewhere":[-0.14742579902220662,0.1406631573593455],"sitewhere/warp10:2.2.0-sitewhere":[0.033120162820341845,0.08568865362406576]}},"id":"979362","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.2,7,6.5,6.1,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,null,null,9.6,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,5.9,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,5.9,7.5,7.5,7.5,7.5,7.5,7.4,7.5,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.3,5.5,5.5,5.5,5.4,5.3,7.8,7.5,5.9,5.3,null,9.8,9.8,9.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,7.5,6.5,5.6,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.8,6.8,6.8,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["sitewhere/sitewhere",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sitewhere-sitewhere-infra-database

CVE-2021-3520, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-12900, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-5436, CVE-2019-18634, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20922, CVE-2019-20218, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2018-16890, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2019-16168, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2018-1049, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-15165, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2021-3516, CVE-2021-36222, CVE-2020-8169, CVE-2020-7595, CVE-2020-29363, CVE-2020-24659, CVE-2020-1967, CVE-2019-20388, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13435, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15708, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10969, CVE-2018-8029, CVE-2018-12538, CVE-2016-6811, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-5018, CVE-2018-5968, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2021-22926, CVE-2019-19244, CVE-2019-16869, CVE-2019-15903, CVE-2019-14439, CVE-2019-12086, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-14593, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2018-14498, CVE-2017-15713, CVE-2019-18348, CVE-2019-10241, CVE-2017-3161, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2018-1000654, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4003de99-d73b-4699-a709-f47a48bc1a87":{"defs":[],"roots":{"references":[{"attributes":{},"id":"980006","type":"MultiLine"},{"attributes":{"axis":{"id":"979973"},"ticker":null},"id":"979976","type":"Grid"},{"attributes":{"text":"sitewhere-sitewhere-infra-database"},"id":"979963","type":"Title"},{"attributes":{"overlay":{"id":"979987"}},"id":"979983","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"979995","type":"HoverTool"},{"attributes":{"formatter":{"id":"980049"},"major_label_policy":{"id":"980047"},"ticker":{"id":"979978"}},"id":"979977","type":"LinearAxis"},{"attributes":{},"id":"979986","type":"HelpTool"},{"attributes":{},"id":"979978","type":"BasicTicker"},{"attributes":{},"id":"979985","type":"ResetTool"},{"attributes":{"source":{"id":"980007"}},"id":"980009","type":"CDSView"},{"attributes":{},"id":"979974","type":"BasicTicker"},{"attributes":{"source":{"id":"980003"}},"id":"980005","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","sitewhere-infra-database","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2021-3520","CVE-2021-23383","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-12900","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14062","CVE-2017-12424","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-14287","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2019-5436","CVE-2019-18634","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20922","CVE-2019-20218","CVE-2019-19906","CVE-2019-13565","CVE-2018-8740","CVE-2018-16890","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2018-1049","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13434","CVE-2019-6454","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-15165","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2021-3516","CVE-2021-36222","CVE-2020-8169","CVE-2020-7595","CVE-2020-29363","CVE-2020-24659","CVE-2020-1967","CVE-2019-20388","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13777","CVE-2020-11501","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13435","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2017-16932","CVE-2020-13631","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-17485","CVE-2017-15708","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-10969","CVE-2018-8029","CVE-2018-12538","CVE-2016-6811","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-5018","CVE-2018-5968","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2021-22926","CVE-2019-19244","CVE-2019-16869","CVE-2019-15903","CVE-2019-14439","CVE-2019-12086","CVE-2018-1296","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-14593","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2021-22922","CVE-2020-15999","CVE-2019-15133","CVE-2018-14498","CVE-2017-15713","CVE-2019-18348","CVE-2019-10241","CVE-2017-3161","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2018-1000654","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2020-11080","CVE-2019-20218","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2020-8177","CVE-2020-13630","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2019-16168","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13632","CVE-2020-13434","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2019-8457","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2019-20367","CVE-2020-8169","CVE-2020-29363","CVE-2020-1967","CVE-2021-3449","CVE-2020-15358","CVE-2020-13435","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere"]},"selected":{"id":"980065"},"selection_policy":{"id":"980064"}},"id":"980007","type":"ColumnDataSource"},{"attributes":{},"id":"980063","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["sitewhere/sitewhere-infra-database",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph