CVE-2017-2520

av1o-charts-auto-deploy-app

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2017-9445, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000156, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-15890, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-6951, CVE-2018-0732, CVE-2017-9217, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2016-10713, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dc84eca6-1092-4f41-92f6-e121c789a652":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"48027"},"glyph":{"id":"48026"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"48029"}},"id":"48028","type":"GlyphRenderer"},{"attributes":{},"id":"48001","type":"PanTool"},{"attributes":{},"id":"48004","type":"SaveTool"},{"attributes":{},"id":"48084","type":"UnionRenderers"},{"attributes":{},"id":"48066","type":"BasicTickFormatter"},{"attributes":{},"id":"47998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["av1o-charts/auto-deploy-app",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - auto-deploy-app","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

commonground-dex

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2016-4484, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_49, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5a9613ce-8a25-4207-add7-06362240fc1c":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"232479"},"glyph":{"id":"232478"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232481"}},"id":"232480","type":"GlyphRenderer"},{"attributes":{},"id":"232535","type":"Selection"},{"attributes":{"source":{"id":"232479"}},"id":"232481","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"232503"}},"size":{"value":20}},"id":"232504","type":"Circle"},{"attributes":{},"id":"232456","type":"SaveTool"},{"attributes":{},"id":"232526","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"232475"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"232513","type":"LabelSet"},{"attributes":{},"id":"232446","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232533","type":"BoxAnnotation"},{"attributes":{},"id":"232534","type":"UnionRenderers"},{"attributes":{},"id":"232443","type":"LinearScale"},{"attributes":{"axis":{"id":"232445"},"ticker":null},"id":"232448","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"232503","type":"CategoricalColorMapper"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3937007469325669,-0.021011043081037933],"CKV_K8S_11":[-0.40677700504844316,0.027803030859268944],"CKV_K8S_12":[-0.38993707081883233,0.024068321948440587],"CKV_K8S_13":[-0.37403550754435844,0.03033649406635171],"CKV_K8S_15":[-0.38036879747825253,-0.018555113915572744],"CKV_K8S_20":[-0.4070676145437372,0.007290946825660327],"CKV_K8S_22":[-0.3915616979045242,0.010991124222339884],"CKV_K8S_23":[-0.4734464181808737,0.016140518983044586],"CKV_K8S_28":[-0.385825338147751,0.04644525679809162],"CKV_K8S_29":[-0.4704128138422424,0.048205134310624134],"CKV_K8S_30":[-0.39599420545950864,-0.004826155918465291],"CKV_K8S_31":[-0.4056476754419489,-0.013949751667634475],"CKV_K8S_33":[-0.39243402396307236,-0.04152942054696473],"CKV_K8S_37":[-0.3831734532686747,-0.0022066634134220524],"CKV_K8S_38":[-0.37439395674802345,0.013668214433507976],"CKV_K8S_40":[-0.47618959523854937,0.03291580171334148],"CKV_K8S_43":[-0.3703882602257621,-0.004417191761719979],"CKV_K8S_49":[-0.5456152561121892,-0.01262696064386508],"CVE-2016-10739":[0.10666074248386724,-0.10286043861479924],"CVE-2016-1585":[-0.05548517626108285,-0.06955995613745748],"CVE-2016-2779":[-0.08400668024673517,-0.007851140554772209],"CVE-2016-2781":[-0.08316956294454855,-0.02456159442022159],"CVE-2016-3119":[-0.06579196433824781,-0.018274557856584113],"CVE-2016-3120":[0.010891496333474613,0.12766330552572588],"CVE-2016-3189":[0.18031158001448463,-0.08029933864692326],"CVE-2016-4484":[-0.013385389447202979,-0.02268115656514144],"CVE-2016-6185":[0.0018885281196520623,-0.13017306023850564],"CVE-2016-9586":[0.14672565256673148,-0.08162627499309434],"CVE-2016-9840":[-0.033765066688403705,-0.04432132912658803],"CVE-2016-9841":[0.0029322409991256173,0.041805692964118464],"CVE-2016-9842":[0.13097178490620248,0.09255628021013299],"CVE-2016-9843":[-0.04966879291823922,-0.08309944649393014],"CVE-2017-1000100":[0.11864102778348379,-0.11741012605774175],"CVE-2017-1000101":[0.14489293982973586,-0.11672210459915884],"CVE-2017-1000254":[0.13599339466435545,0.0416294533524962],"CVE-2017-1000257":[0.10134990723435774,0.09495999414235069],"CVE-2017-1000408":[-0.030316233469523814,-0.08545723386548221],"CVE-2017-1000409":[-0.029283903196768758,0.10021157069516223],"CVE-2017-10140":[0.04636903209044269,0.06713839220108572],"CVE-2017-10790":[0.1613475706450984,-0.017446238004109025],"CVE-2017-11368":[0.014678487857093707,-0.11297270285416412],"CVE-2017-11462":[0.16516533309618203,-0.07799432991251576],"CVE-2017-12132":[-0.05995521350920475,0.010685892463085149],"CVE-2017-12133":[0.1294291150018136,0.017478133237324698],"CVE-2017-12424":[-0.04861057083625721,-0.09945383822639846],"CVE-2017-12837":[0.10631685874846147,0.06041102647697855],"CVE-2017-12883":[0.07012748212308145,-0.10574890512461596],"CVE-2017-14062":[-0.00028618813162304096,0.11843910819262558],"CVE-2017-15670":[0.0938931831138197,0.07697633861833411],"CVE-2017-15804":[0.14983023236447965,-0.0990007820113521],"CVE-2017-15908":[0.1472050283234255,-0.04926773599954939],"CVE-2017-16997":[-0.06751160558950753,0.03244116203899538],"CVE-2017-17512":[0.15177173276667877,0.09035689489930399],"CVE-2017-18269":[0.15612292772141245,0.06935162987076288],"CVE-2017-2518":[0.07893721728756624,-0.05746982839514965],"CVE-2017-2520":[-0.07872831531568635,0.020267991319764055],"CVE-2017-3735":[0.07458076587909787,0.08641453559506462],"CVE-2017-3736":[0.17038629159553187,-0.041415278329992616],"CVE-2017-3737":[0.05742511466207238,-0.08249046359666126],"CVE-2017-3738":[-0.020782678071347854,0.11561990968693996],"CVE-2017-6004":[0.11280272522419205,0.12145781438367932],"CVE-2017-6512":[0.15845210443982938,0.035995597931367064],"CVE-2017-6594":[0.013208091937943069,0.08351839100183678],"CVE-2017-7186":[-0.0171240080913003,-0.09840448397345891],"CVE-2017-7244":[-0.05611621958578354,0.07082835072807835],"CVE-2017-7526":[0.18251845986400253,-0.029276666278156786],"CVE-2017-8816":[0.10537605874003547,0.012720761982368626],"CVE-2017-8817":[-0.020000360633777622,0.08486917898578486],"CVE-2018-0732":[0.010120722523794886,0.01779010334622143],"CVE-2018-0734":[-0.08126141777133225,-0.052704579025321815],"CVE-2018-0737":[0.11769535507654996,0.03740154202878071],"CVE-2018-0739":[0.17293128672509456,0.06659832458166214],"CVE-2018-1000001":[0.004457848020045755,0.10453479457173813],"CVE-2018-1000005":[0.03182776035327439,0.12127477369946113],"CVE-2018-1000007":[-0.004362510331341661,-0.0005340518975712626],"CVE-2018-1000120":[0.16481793174179604,0.04964902187061245],"CVE-2018-1000121":[0.07903530684179227,0.11679584555434487],"CVE-2018-1000122":[-0.013976797080767815,-0.047013519669408685],"CVE-2018-1000301":[0.19627061321278377,-0.019433256347438182],"CVE-2018-1049":[-0.07605446437945268,-0.03747876492809457],"CVE-2018-10844":[0.03651234280043741,-0.15345414828877016],"CVE-2018-10845":[0.1856261017800308,0.03911931607126869],"CVE-2018-10846":[0.03369359153415957,-0.1375158845511594],"CVE-2018-1122":[0.12651818505713383,-0.0033061119188254238],"CVE-2018-1123":[0.04466211899701267,0.13518411264798763],"CVE-2018-11236":[0.0195384722076254,0.09887667227268086],"CVE-2018-11237":[0.07757803047250099,0.019822943403133137],"CVE-2018-1124":[0.03678071725552602,0.03065485807005443],"CVE-2018-1125":[0.15784219465423308,-0.10993655388611633],"CVE-2018-1126":[-0.003556263985182279,0.08162057451207577],"CVE-2018-12015":[0.06714627389163687,0.06782719141969526],"CVE-2018-12020":[0.06933700026767078,-0.1312568661053309],"CVE-2018-14618":[-0.04222021178876164,0.07625661201786507],"CVE-2018-15686":[0.08506333053568609,0.056892861315878514],"CVE-2018-15688":[0.00821136071302768,0.06304502756414854],"CVE-2018-16839":[0.019552887538154314,-0.12825126522434993],"CVE-2018-16842":[0.18143429902344768,0.05386477246008885],"CVE-2018-16864":[0.022059381712776983,-0.14871207280976131],"CVE-2018-16865":[0.15727078013947632,0.008868803240142043],"CVE-2018-16868":[0.17304582736233448,0.028935425538663045],"CVE-2018-16869":[0.14646404759064752,0.05478004316681821],"CVE-2018-16890":[0.06174643876152022,0.043569745451090026],"CVE-2018-18311":[-0.03238430560755023,0.0345430310162033],"CVE-2018-18312":[-0.011969112898381687,0.10444141818247658],"CVE-2018-18313":[-0.028801034818891236,0.066845068870224],"CVE-2018-18314":[0.0318113211646074,0.07923859595757568],"CVE-2018-20217":[0.025361119259150147,0.13278207970924116],"CVE-2018-20346":[0.11599538278558041,0.10575488345319604],"CVE-2018-20506":[-0.04546447928395936,-0.1159112277938323],"CVE-2018-5710":[-0.07122251867149783,-0.07622951973615748],"CVE-2018-6003":[0.09360594021663615,0.13022053647085727],"CVE-2018-6485":[0.007384935981368914,-0.14642965037871192],"CVE-2018-6797":[0.1336128898155497,-0.08854599088527472],"CVE-2018-6798":[0.04592945048133252,-0.13087536583666656],"CVE-2018-6913":[0.03227796575533216,-0.11042164409733743],"CVE-2018-6954":[0.028676516473232196,-0.0472748868624664],"CVE-2018-7169":[0.018965582452978087,-0.08838954438521475],"CVE-2018-8740":[-0.069271496473341,-0.06020817636140327],"CVE-2019-12098":[0.12986204548414274,0.11246387687133745],"CVE-2019-12900":[0.05324550413127983,0.12048778400316616],"CVE-2019-13050":[0.12543826936567515,-0.05689301255216739],"CVE-2019-13565":[0.006638209168016211,-0.03545541299489952],"CVE-2019-13627":[-0.04370297178478072,-0.02733164773965371],"CVE-2019-13734":[0.17836758621040544,-0.013626295845520968],"CVE-2019-13750":[0.14139320654335474,0.07193576603190871],"CVE-2019-13751":[0.17107617169090641,0.0008701440992211494],"CVE-2019-13752":[0.12722530367051468,0.07752225787955477],"CVE-2019-13753":[0.09774658984446007,-0.14423521841187512],"CVE-2019-14855":[0.1460798468552869,0.02310322442084825],"CVE-2019-1551":[-0.01659180959365116,0.04036892628870982],"CVE-2019-1559":[0.08825018415996938,-0.0937436133994128],"CVE-2019-16168":[-0.01342948797418704,0.06229952399695727],"CVE-2019-18276":[0.13419909374901823,-0.0237123989445687],"CVE-2019-19906":[-0.008194590820478105,-0.11712493953782942],"CVE-2019-19926":[-0.03476769748962322,-0.06655393742944787],"CVE-2019-20218":[0.035687869696131365,-0.0797601783287989],"CVE-2019-20838":[-0.05054493553829068,-0.051735829160375404],"CVE-2019-25013":[-0.015266777851120258,-0.06897354788632469],"CVE-2019-3462":[0.18194945482936498,-0.06409539837965023],"CVE-2019-3822":[-0.008927946223353453,-0.14059705838626854],"CVE-2019-3823":[-0.025332443878363763,-0.11947969200028911],"CVE-2019-3842":[0.04714418062546802,0.10438339694156433],"CVE-2019-5094":[-0.0206788408222373,0.01598517064171653],"CVE-2019-5188":[-0.040471745301657744,0.008666897337665224],"CVE-2019-5436":[0.07405239667928075,-0.15550707522871662],"CVE-2019-5482":[0.11250674800908052,-0.1424426756832345],"CVE-2019-5827":[0.19123884521053236,-0.0033652628934376567],"CVE-2019-6454":[-0.06613313981090331,0.05418464894815739],"CVE-2019-8457":[0.11917578055128389,-0.07173075913440821],"CVE-2019-9169":[0.05428991029917474,0.08766922458374084],"CVE-2019-9893":[-0.05280272183530242,0.044151994916440354],"CVE-2019-9923":[0.07649868310723403,0.13089636116636863],"CVE-2019-9924":[0.1345074446362126,-0.12567656449535025],"CVE-2019-9936":[0.10438980599539092,-0.012605488109729588],"CVE-2019-9937":[0.16523975590396292,-0.05849575714636467],"CVE-2020-10029":[0.10731499816814129,-0.03805224874864768],"CVE-2020-10543":[0.05211904221317376,-0.15372817167626598],"CVE-2020-10878":[0.09768349869062659,0.11545340489293142],"CVE-2020-12243":[0.06470778491999478,0.10811657076352718],"CVE-2020-12723":[0.1250676494499829,0.05871973059610615],"CVE-2020-13434":[0.1436075913618613,0.10129877977575023],"CVE-2020-13529":[-0.03249329265225213,-0.10627176553352886],"CVE-2020-13630":[0.16506073405307056,0.0826679660667835],"CVE-2020-13632":[0.056493615100019344,-0.11769325626276421],"CVE-2020-13844":[-0.003108452836818915,-0.0837167440221003],"CVE-2020-1712":[0.1006044595890729,-0.06170335812243854],"CVE-2020-1751":[0.008602854298933054,-0.06515247841060663],"CVE-2020-1752":[0.12722303867703663,-0.10243674722833716],"CVE-2020-1971":[-0.11670583626243677,0.06644367090230291],"CVE-2020-25692":[0.07923982319666859,-0.0789271911399291],"CVE-2020-25709":[-0.0440449958628976,0.0575417062716054],"CVE-2020-25710":[0.08184264507135319,-0.12335867961009404],"CVE-2020-27350":[0.12280642571385282,-0.1335025486122594],"CVE-2020-27618":[0.0521485234448491,-0.05758120110685138],"CVE-2020-28196":[0.09241510583878836,-0.11206143909192723],"CVE-2020-28928":[-0.29942506326830576,0.1828265092608482],"CVE-2020-29361":[0.1673853905937059,-0.09419753406005778],"CVE-2020-29362":[0.11216250685512759,-0.08750668244780463],"CVE-2020-36221":[0.10253150633255503,-0.12747616811999685],"CVE-2020-36222":[-0.04278004975426534,0.09182080457281704],"CVE-2020-36223":[0.19589780678408777,-0.03968455097957336],"CVE-2020-36224":[-0.0625801046926689,-0.09350388376335131],"CVE-2020-36225":[-0.052477048341258645,-0.009013983499279692],"CVE-2020-36226":[0.15642093075584423,-0.03354551288864035],"CVE-2020-36227":[-0.03184612313272796,-0.01054033638878991],"CVE-2020-36228":[-0.07489957064864011,0.0036647361684979786],"CVE-2020-36229":[0.002528472209343961,-0.10185330494547574],"CVE-2020-36230":[0.08005270924659191,-0.028689184389643282],"CVE-2020-3810":[0.13182992029646778,-0.04093639018532956],"CVE-2020-6096":[-0.05952611600036528,-0.03518544050014082],"CVE-2020-8177":[-0.04998035668621178,0.026822521225535547],"CVE-2020-8231":[-0.026334693929007634,-0.13375916583959405],"CVE-2020-8285":[0.09625991079077564,0.03688260770109301],"CVE-2020-8286":[0.06119712504297411,-0.144411571045889],"CVE-2020-9794":[0.14612392498423943,-0.0072243360051172925],"CVE-2020-9849":[0.0840061669465067,-0.14456564194095262],"CVE-2020-9991":[0.06149684075944364,0.13508060010994602],"CVE-2021-20305":[0.19645575061884912,0.009973433334564312],"CVE-2021-22876":[0.19168197061461098,0.025525944669582204],"CVE-2021-22946":[0.18024961118174831,0.015001112151330705],"CVE-2021-22947":[0.1503096649201763,-0.06730546701470033],"CVE-2021-23840":[-0.12197613366080044,0.058807854649383026],"CVE-2021-23841":[-0.11357251237688991,0.07569718139424046],"CVE-2021-27212":[0.18442962209179056,-0.04978151611787565],"CVE-2021-28831":[-0.31448036168998816,0.16311714595896942],"CVE-2021-30139":[-0.3360929512944608,0.1622312810126454],"CVE-2021-3326":[0.0323822726715288,0.10403554669557845],"CVE-2021-33560":[0.11282206900429365,0.08403240535828034],"CVE-2021-33910":[0.027051402222687333,0.05275011260571162],"CVE-2021-3449":[-0.33244121556655687,0.144366227539388],"CVE-2021-3450":[-0.3265808005091562,0.17860840676118925],"CVE-2021-3520":[0.08579046187163601,0.10151853146163158],"CVE-2021-36159":[-0.2923963263801652,0.20083325160093615],"CVE-2021-3711":[-0.31442687176164497,0.19334546041244918],"CVE-2021-3712":[-0.12440621542777268,0.05006905430041217],"CVE-2021-40528":[0.04786316075827175,-0.10188457233644553],"ClusterRole.default":[-0.6251795846909612,-0.02401853048554367],"Deployment.default":[-0.39241021408231347,0.03668048794720739],"Job.default":[-0.29986080673068166,0.00029211267390629554],"commonground/dex":[-0.430743457682627,0.005594256724835468],"deps":[1.0,0.33951330819249054],"gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0":[0.04960754523187799,-0.007809774167889478],"quay.io/dexidp/dex:v2.24.0":[-0.24862559447153593,0.11589238218252548]}},"id":"232482","type":"StaticLayoutProvider"},{"attributes":{},"id":"232439","type":"DataRange1d"},{"attributes":{},"id":"232521","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"232445"}],"center":[{"id":"232448"},{"id":"232452"}],"height":768,"left":[{"id":"232449"}],"renderers":[{"id":"232473"},{"id":"232513"}],"title":{"id":"232435"},"toolbar":{"id":"232460"},"width":1024,"x_range":{"id":"232437"},"x_scale":{"id":"232441"},"y_range":{"id":"232439"},"y_scale":{"id":"232443"}},"id":"232434","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"232521"},"major_label_policy":{"id":"232519"},"ticker":{"id":"232450"}},"id":"232449","type":"LinearAxis"},{"attributes":{},"id":"232537","type":"Selection"},{"attributes":{},"id":"232457","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232459","type":"BoxAnnotation"},{"attributes":{},"id":"232458","type":"HelpTool"},{"attributes":{},"id":"232531","type":"NodesOnly"},{"attributes":{"formatter":{"id":"232518"},"major_label_policy":{"id":"232516"},"ticker":{"id":"232446"}},"id":"232445","type":"LinearAxis"},{"attributes":{},"id":"232478","type":"MultiLine"},{"attributes":{},"id":"232519","type":"AllLabels"},{"attributes":{},"id":"232450","type":"BasicTicker"},{"attributes":{},"id":"232453","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"232480"},"inspection_policy":{"id":"232526"},"layout_provider":{"id":"232482"},"node_renderer":{"id":"232476"},"selection_policy":{"id":"232531"}},"id":"232473","type":"GraphRenderer"},{"attributes":{},"id":"232454","type":"WheelZoomTool"},{"attributes":{},"id":"232516","type":"AllLabels"},{"attributes":{},"id":"232536","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"232475"},"glyph":{"id":"232504"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232477"}},"id":"232476","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"232449"},"dimension":1,"ticker":null},"id":"232452","type":"Grid"},{"attributes":{},"id":"232518","type":"BasicTickFormatter"},{"attributes":{},"id":"232441","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,8.1,7.8,7.8,7.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["commonground/dex",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-dex.default","Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-dex-grpc-certs.default (container 0) - main","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-ws-dyn-agent-dev

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-3462, CVE-2018-5968, CVE-2021-20264, CVE-2018-16865, CVE-2018-16864, CVE-2020-28491, CVE-2020-25649, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2018-18313, CVE-2018-16842, CVE-2019-8907, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-16890, CVE-2018-14647, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2008-1191, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-10241, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2018-20852, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-8905, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2018-1000035, CVE-2017-11109, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-17087, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"438a6c20-6688-4a0c-a349-e868353d8c89":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"507975"}},"id":"507977","type":"CDSView"},{"attributes":{},"id":"508015","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"508029","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"507999"}},"size":{"value":20}},"id":"508000","type":"Circle"},{"attributes":{"callback":null},"id":"507964","type":"TapTool"},{"attributes":{},"id":"507949","type":"PanTool"},{"attributes":{},"id":"508027","type":"NodesOnly"},{"attributes":{},"id":"507939","type":"LinearScale"},{"attributes":{},"id":"508014","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"507941"},"ticker":null},"id":"507944","type":"Grid"},{"attributes":{},"id":"508012","type":"AllLabels"},{"attributes":{},"id":"507946","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"507955","type":"BoxAnnotation"},{"attributes":{"text":"ibm-charts-ibm-ws-dyn-agent-dev"},"id":"507931","type":"Title"},{"attributes":{},"id":"508017","type":"BasicTickFormatter"},{"attributes":{},"id":"508033","type":"Selection"},{"attributes":{},"id":"507935","type":"DataRange1d"},{"attributes":{"axis":{"id":"507945"},"dimension":1,"ticker":null},"id":"507948","type":"Grid"},{"attributes":{},"id":"507974","type":"MultiLine"},{"attributes":{},"id":"508031","type":"Selection"},{"attributes":{"source":{"id":"507971"}},"id":"507973","type":"CDSView"},{"attributes":{},"id":"507937","type":"LinearScale"},{"attributes":{},"id":"507953","type":"ResetTool"},{"attributes":{},"id":"507933","type":"DataRange1d"},{"attributes":{},"id":"507954","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_20":[-0.07840325288651209,-0.3564693762206526],"CKV_K8S_22":[-0.10514804411257465,-0.3585696279053734],"CKV_K8S_23":[-0.06600878338061193,-0.3788678461519931],"CKV_K8S_28":[-0.04193373123095143,-0.3706227946932037],"CKV_K8S_30":[-0.08198780341410616,-0.36809123948911066],"CKV_K8S_31":[-0.09667972100031715,-0.37026025207727403],"CKV_K8S_37":[-0.05160675630828351,-0.3776039293292561],"CKV_K8S_38":[-0.09297330711097346,-0.35367519746472986],"CKV_K8S_40":[-0.053778502261119264,-0.3612530583154782],"CKV_K8S_43":[-0.06647636992350828,-0.36376026337339384],"CVE-2007-3716":[0.13567024257809976,-0.01929979175417475],"CVE-2008-1191":[-0.11954395995831775,0.0542204862761274],"CVE-2008-3103":[-0.1010554447703794,-0.06946199331923553],"CVE-2008-3105":[-0.07739501157660746,0.1058296289339755],"CVE-2008-3109":[-0.10085695198384328,0.11660122683438343],"CVE-2008-5347":[0.05610798211012254,0.10654516649762567],"CVE-2008-5349":[-0.04551735338338434,-0.11311998672940403],"CVE-2008-5352":[0.02562817008527349,0.12116243782910466],"CVE-2008-5358":[0.05830840279905931,0.14569876899489195],"CVE-2016-10739":[-0.021004759917745867,-0.03850619351276426],"CVE-2016-1585":[0.062317854036003054,-0.09196809848978461],"CVE-2016-2779":[-0.06719713241180962,0.08817515011604317],"CVE-2016-2781":[-0.07465512919467901,0.12039285466531656],"CVE-2016-3119":[0.10796519166686705,-0.03963601420451707],"CVE-2016-3120":[-0.11999563565843611,0.08449667306177848],"CVE-2016-3189":[-0.09990998500992024,0.012342897423442776],"CVE-2016-4484":[0.05728017913143354,0.09078951502309747],"CVE-2016-9840":[-0.06190426673440603,0.10225194890618473],"CVE-2016-9841":[0.06768776880692426,0.0723847020598451],"CVE-2016-9842":[0.004235005280179322,0.07587736073319495],"CVE-2016-9843":[0.10923493029179673,0.011694120348151347],"CVE-2017-11109":[0.09156427886486108,0.0101328930081172],"CVE-2017-11368":[0.0582658481223606,0.04008448591218609],"CVE-2017-11462":[-0.0925622650956021,0.025288080006134257],"CVE-2017-12132":[-0.07709372566319193,-0.09613834301979315],"CVE-2017-12133":[-0.05159030033355592,0.08228177003806574],"CVE-2017-12424":[-0.017445720111171934,-0.08134838551791533],"CVE-2017-15095":[-0.11305184123529823,0.003873423006114698],"CVE-2017-17087":[0.022682635648041554,-0.0672386732501569],"CVE-2017-17485":[0.023442681377692984,-0.016239942952082156],"CVE-2017-18269":[0.04366069467709638,0.1428735343150353],"CVE-2017-2518":[-0.01882749775722923,-0.12243887744951912],"CVE-2017-2520":[0.09805481037791784,-0.08229573407282675],"CVE-2017-5953":[-0.04461527380575404,-0.0663252424868629],"CVE-2017-6004":[-0.0716655173398663,-0.024536893954908223],"CVE-2017-6594":[0.02740706252939387,-0.0418448096105664],"CVE-2017-7186":[-0.07114962080320289,0.050706149221813816],"CVE-2017-7244":[0.006027736321306745,0.12628392675883568],"CVE-2017-7525":[0.09708096935431504,-0.05062759237736148],"CVE-2017-7656":[-0.07414525661653924,-0.04193328298004248],"CVE-2017-7657":[-0.10174064829141073,-0.05724654151877899],"CVE-2017-7658":[-0.10288970795168233,-0.08055262493910165],"CVE-2017-9735":[0.08962668894659129,0.08005926406241494],"CVE-2018-0734":[-0.019681893923762555,-0.060326018165454236],"CVE-2018-1000035":[0.11221144338369049,-0.01248863426348599],"CVE-2018-1000850":[0.12899895584044754,-0.011107727587662599],"CVE-2018-10237":[0.07020926041074883,-0.06439560208327925],"CVE-2018-1060":[0.1131336218678478,-0.05270646016290975],"CVE-2018-1061":[-0.034816202104982895,-0.05325588934931931],"CVE-2018-10844":[-0.13137105255086787,-0.01921112166615181],"CVE-2018-10845":[-0.0717159251485354,-0.08497397949513488],"CVE-2018-10846":[0.07736921701766848,-0.03576004239128199],"CVE-2018-11236":[-0.06722139094571201,-0.1026111180121605],"CVE-2018-11237":[0.0025747059157262553,-0.12414885134031962],"CVE-2018-11307":[-0.1335776736036213,0.06341497001892163],"CVE-2018-12022":[0.130395874192144,0.057348762158493154],"CVE-2018-12023":[-0.033095335899062835,-0.11921592222936263],"CVE-2018-14618":[-0.10993664943160404,-0.04228079368975266],"CVE-2018-14647":[-0.059980057462818544,0.0014323800729240173],"CVE-2018-14718":[-0.04530326760938442,0.09831561105823705],"CVE-2018-14719":[-0.05919301923983496,-0.08949974246241153],"CVE-2018-14720":[-0.0811105870699367,0.011415765687348593],"CVE-2018-14721":[-0.03461738655812616,-0.10613939337186579],"CVE-2018-15686":[-0.08580444156559229,-0.05062512909326096],"CVE-2018-15688":[0.12139827684199378,0.08263707358591042],"CVE-2018-16839":[-0.10133733269190293,0.09229617568905957],"CVE-2018-16842":[-0.005059486784638689,0.09306584435014163],"CVE-2018-16864":[0.03643803365478555,0.0619598619238701],"CVE-2018-16865":[0.11704873312283605,0.02423368679181204],"CVE-2018-16868":[-0.05056382532580661,0.1472708092938999],"CVE-2018-16869":[-0.12590815984700363,-0.008910019681733513],"CVE-2018-16890":[0.1268870454125814,0.014053358780486908],"CVE-2018-18311":[-0.030706194119226687,0.12573136799273762],"CVE-2018-18312":[-0.028818707990351775,0.14354235034104149],"CVE-2018-18313":[-0.13679783205128876,0.029267854061406126],"CVE-2018-18314":[-0.08988858162119541,-0.09389018685594566],"CVE-2018-19360":[0.10898839516856268,0.06771591477614335],"CVE-2018-19361":[-0.09091099920775805,-0.01697394981691284],"CVE-2018-19362":[0.0010768632912887268,-0.098671902478128],"CVE-2018-20217":[-0.015789852703323767,0.0746246605787465],"CVE-2018-20346":[0.05688164384866436,-0.07548065571051661],"CVE-2018-20406":[-0.040232362188506954,0.13807262815550223],"CVE-2018-20506":[-0.10538571337604083,0.05031170075743229],"CVE-2018-20843":[-0.09136345998945122,-0.08090864367645383],"CVE-2018-20852":[0.0835769784315488,0.06981432873590912],"CVE-2018-5710":[-0.11283082047891727,0.021255411966971133],"CVE-2018-5968":[0.011411276730439039,-0.08296893046545478],"CVE-2018-6485":[0.1185289515530746,-0.02417609978409076],"CVE-2018-6954":[0.09820030952016591,-0.005257610320654381],"CVE-2018-7169":[-0.0017585201429902169,0.13950416191855247],"CVE-2018-7489":[-0.08189186749590671,-0.062324072020827695],"CVE-2018-8740":[-0.12433305395062824,0.01105838857195946],"CVE-2019-10160":[-0.141224567306126,0.014847092956973637],"CVE-2019-10241":[-0.0887987905836774,0.11752503361676353],"CVE-2019-12086":[0.11639835051465465,0.0004764235404123571],"CVE-2019-12098":[0.026285493171455614,0.08470384051985344],"CVE-2019-12384":[0.014610751057758813,-0.11904605779339461],"CVE-2019-12735":[-0.03428907670697305,-0.024833559416865294],"CVE-2019-12814":[-0.06577226874991479,-0.058985299628397325],"CVE-2019-12900":[-0.01622464575616779,-0.09552680413878915],"CVE-2019-13050":[-0.08521267756812395,0.1301762038726701],"CVE-2019-13565":[-0.0007877105535826613,-0.06974347742235147],"CVE-2019-13627":[-0.05043965737006698,-0.049555092167821876],"CVE-2019-13734":[-0.024246079642534998,0.05074088030420647],"CVE-2019-13750":[-0.003072472730486353,-0.08616663899430553],"CVE-2019-13751":[-0.09936140799845304,0.03743831359713124],"CVE-2019-13752":[0.010680924504960535,0.14580474062102688],"CVE-2019-13753":[-0.03726706160972863,-0.00048435761570684086],"CVE-2019-14379":[0.08670825982885094,0.12733124454684638],"CVE-2019-14439":[0.06971430000257213,-0.10252683105658268],"CVE-2019-14540":[0.09790662491649255,0.11708746816393764],"CVE-2019-14855":[0.014713396968551909,-0.05420301781470404],"CVE-2019-14892":[-0.1345494991087336,0.003910942694684246],"CVE-2019-14893":[0.04373323491537362,-0.1175377079832136],"CVE-2019-1551":[0.0526006959319707,0.1348736933344573],"CVE-2019-1559":[0.12058925277148028,-0.03770372606913858],"CVE-2019-15903":[0.03939658494202287,0.10593451545132423],"CVE-2019-16056":[0.05576446394279148,0.05615585681880717],"CVE-2019-16168":[0.008504455344615863,-0.10860997437484547],"CVE-2019-16335":[0.09755182897020952,-0.032367936116095695],"CVE-2019-16935":[-0.07574709911096338,-0.007488837873562608],"CVE-2019-16942":[0.033360265104286024,0.03566998628102936],"CVE-2019-16943":[0.01837935487377856,0.06252684941657131],"CVE-2019-17195":[0.05000028782640995,0.019528913232313615],"CVE-2019-17267":[-0.11842616200060589,0.0680366987929457],"CVE-2019-17531":[0.13707251281072427,0.04574067703109484],"CVE-2019-17571":[0.036497137665091446,-0.0954154535735901],"CVE-2019-18218":[-0.03321584871970808,-0.09399719022941751],"CVE-2019-18276":[0.025653408109877235,0.10637515741135366],"CVE-2019-18348":[0.13240117923950245,-0.03149460644998537],"CVE-2019-19906":[-0.05759698899045543,-0.03686724888617842],"CVE-2019-19926":[0.12202904860993252,0.06671982920129729],"CVE-2019-20218":[0.11251105708282386,0.04082919455433782],"CVE-2019-20330":[0.10005713649644009,0.023958729261465268],"CVE-2019-20807":[-0.053523518638127696,0.05648841815942402],"CVE-2019-20838":[0.03502973487580232,0.13369498851278058],"CVE-2019-20907":[-0.11697586424538008,-0.05399854054870173],"CVE-2019-25013":[0.049696570836816334,-0.0888419268462173],"CVE-2019-3462":[0.1443362818820085,0.01842453198307991],"CVE-2019-3822":[-0.0201449072993377,0.11802747195229217],"CVE-2019-3823":[0.010532804586493784,0.11346892479642025],"CVE-2019-3842":[0.11158151429495182,-0.0638290885843749],"CVE-2019-5010":[-0.07892491906230607,-0.07374754794469233],"CVE-2019-5094":[0.08697175993871813,0.04044733295458242],"CVE-2019-5188":[0.14186193525755558,0.002233839011081983],"CVE-2019-5436":[0.07506268245020786,0.10569309674246],"CVE-2019-5482":[-0.005767067928336665,-0.11549203285829862],"CVE-2019-5827":[-0.09438308049479387,-0.0019338651719355514],"CVE-2019-5953":[0.041877380140759105,0.08898967172111284],"CVE-2019-6454":[-0.0892106302272792,-0.03028726931097914],"CVE-2019-8457":[-0.03714759528540283,0.024802613421910032],"CVE-2019-8905":[-0.03833356983064841,0.06437095062471018],"CVE-2019-8907":[0.026363288429637043,-0.11987464708106184],"CVE-2019-9169":[-0.058936159832899945,-0.10977756609827696],"CVE-2019-9636":[-0.05944485463058104,-0.07227602332380274],"CVE-2019-9674":[0.023562321889720107,-0.0877839468274607],"CVE-2019-9740":[-0.10549161893722307,0.07857636656697564],"CVE-2019-9893":[-0.06106289672899102,0.11558198225536467],"CVE-2019-9923":[-0.11413364753142861,-0.019055689059099244],"CVE-2019-9924":[0.0823428822034465,-0.020362635247217906],"CVE-2019-9936":[-0.0636331337143056,0.02032256846450067],"CVE-2019-9937":[0.11488358566055269,0.09242077513120289],"CVE-2019-9947":[0.13057045192970718,0.03493526846078092],"CVE-2019-9948":[-0.10880633197049676,0.10577748015199001],"CVE-2020-10029":[0.037155005961555854,-0.07945499435913214],"CVE-2020-10543":[0.08224769733818348,-0.004303808072834936],"CVE-2020-10672":[0.038629342694015474,-0.06299729967250743],"CVE-2020-10673":[0.07108765168823825,0.08928061228463677],"CVE-2020-10878":[-0.12463732008840216,-0.03597296687136178],"CVE-2020-10968":[0.09551714053457999,0.10324024546246607],"CVE-2020-10969":[0.11076447538355835,0.10751397110454818],"CVE-2020-11111":[-0.031874740997705396,0.10805728819366264],"CVE-2020-11112":[-0.0783620639119717,0.0740388254668328],"CVE-2020-11113":[0.012200837014152564,0.09540222933536267],"CVE-2020-11619":[0.08411971941835841,-0.07410445317781462],"CVE-2020-11620":[0.03627187230344105,0.1534453056316095],"CVE-2020-12243":[-0.12833273219226932,0.02352358402663617],"CVE-2020-12723":[-0.12727140154583275,0.04094611301484462],"CVE-2020-13434":[-0.1393694780982956,-0.006267808515989104],"CVE-2020-13529":[0.0742492634916274,0.12540065518883622],"CVE-2020-13630":[-0.036361910400910025,0.15435164073721933],"CVE-2020-13632":[0.05846981386093729,-0.1097604679375111],"CVE-2020-13844":[-0.08950426910965631,0.06478848655062801],"CVE-2020-13956":[0.06537640298259434,0.007155098883860039],"CVE-2020-14060":[0.08458442741676103,0.09280195687728357],"CVE-2020-14061":[0.02116874210917063,-0.10159572312416144],"CVE-2020-14062":[0.025411756065691224,0.14582316875964346],"CVE-2020-14195":[-0.009828789955714633,0.1270548938737077],"CVE-2020-14422":[0.0020977234972633534,0.15574743029261784],"CVE-2020-1712":[-0.08259233758060132,0.09265860786541072],"CVE-2020-1751":[-0.13540730875458584,-0.029372345366843407],"CVE-2020-1752":[0.063339737217794,-0.048202716332884366],"CVE-2020-1971":[0.07874940942362302,0.019425683753873133],"CVE-2020-24616":[-0.11414089828286494,0.03578724541838978],"CVE-2020-24750":[-0.04853924527574242,-0.10016108788436734],"CVE-2020-25649":[0.07260764577039935,-0.08164036921968017],"CVE-2020-25692":[-0.005079350228734698,-0.05381215640029082],"CVE-2020-25709":[0.1095885282762883,-0.075161700882932],"CVE-2020-25710":[-0.009242626506215192,0.1514322157616604],"CVE-2020-26116":[-0.09117105383645852,0.0817653582255426],"CVE-2020-27350":[-0.12835370982505884,0.07656167831524997],"CVE-2020-27618":[0.00044501925647272706,0.04816863509149016],"CVE-2020-27619":[0.07339935286441272,0.034416468825410156],"CVE-2020-28196":[-0.09719239856728841,-0.04338555461947887],"CVE-2020-28491":[0.08374799234470427,-0.05984169739461514],"CVE-2020-29361":[-0.058389236987281046,0.13242774804428892],"CVE-2020-29362":[0.08318522122947102,-0.046236426563846515],"CVE-2020-35490":[0.1090564643133776,0.05476891929696132],"CVE-2020-35491":[-0.10971855404054967,-0.029972655739059394],"CVE-2020-35728":[-0.08668867519770297,0.04975010179590924],"CVE-2020-36179":[0.0074509546440092575,-0.03537111989725222],"CVE-2020-36180":[0.1361279861028618,0.026124018950130327],"CVE-2020-36181":[0.12347827037953615,0.04598777053315146],"CVE-2020-36182":[-0.022235273260115852,0.09636333833720125],"CVE-2020-36183":[0.1252803668280962,-0.049766495169439144],"CVE-2020-36184":[0.12957941056389072,0.0012240116308301432],"CVE-2020-36185":[-0.05250760836627893,-0.01819594609776929],"CVE-2020-36186":[-0.13530724702717234,0.051653710070566045],"CVE-2020-36187":[-0.03266462919998297,0.08264787118970687],"CVE-2020-36188":[-0.11520454971960607,-0.0679926559167307],"CVE-2020-36189":[0.060916414622809854,-0.010210458836608207],"CVE-2020-36221":[0.03982166583592806,-0.0004690403874882502],"CVE-2020-36222":[-0.10633148625729544,-0.008769066414851487],"CVE-2020-36223":[0.06263418551474857,-0.02811067253899186],"CVE-2020-36224":[-0.045103695605013955,-0.08293089198973212],"CVE-2020-36225":[-0.10339806334164828,0.06446246258335603],"CVE-2020-36226":[-0.07748180739083557,0.03375199996165505],"CVE-2020-36227":[0.07776409522391507,0.05532170493693478],"CVE-2020-36228":[-0.11584808797690904,0.0954459961173142],"CVE-2020-36229":[0.04413870681638061,-0.02694789944742232],"CVE-2020-36230":[0.045308160310261796,-0.04616184627928403],"CVE-2020-3810":[0.06663998279021005,0.11623797359056738],"CVE-2020-6096":[0.131567387422441,0.07407975425868125],"CVE-2020-8177":[-0.04732561851324376,0.12805697915166817],"CVE-2020-8231":[0.10430088403180068,0.07924355657076798],"CVE-2020-8285":[0.017906935159597546,0.158178601031824],"CVE-2020-8286":[0.08758529521520124,-0.08924467193430638],"CVE-2020-8492":[0.019135750802907518,0.13449859436628223],"CVE-2020-8840":[-0.04615291113102009,0.11481019295068881],"CVE-2020-9546":[0.08009933455913536,-0.09807701988521607],"CVE-2020-9547":[0.07041432454863313,0.1371653682556981],"CVE-2020-9548":[0.09674484951245887,-0.06607281741960064],"CVE-2020-9794":[-0.1273518292807409,-0.04681874454142169],"CVE-2020-9849":[0.042471536248186795,0.12014798886886126],"CVE-2020-9991":[-0.09391856091847935,0.10361930503698075],"CVE-2021-20190":[0.09423779168190063,0.05803044490784648],"CVE-2021-20264":[-0.06500984335699389,0.1423487095530768],"CVE-2021-20305":[0.10057243582735556,0.03822858813257581],"CVE-2021-22876":[0.03365498842041417,-0.10996127168423932],"CVE-2021-22946":[0.04968021058022874,0.07241913941321935],"CVE-2021-22947":[0.08512234340444241,0.11178181543286782],"CVE-2021-23840":[-0.01810030119760878,-0.10922703831063924],"CVE-2021-23841":[-0.01758956436353849,0.14024770417620935],"CVE-2021-27212":[0.09814836271127565,-0.02012086853091349],"CVE-2021-28169":[-0.006071713534108639,0.1103497147282606],"CVE-2021-3177":[-0.14235375827745494,0.03955554990981261],"CVE-2021-31879":[-0.06490331431239134,0.06997546499728742],"CVE-2021-3326":[-0.030433729139386675,-0.07647852146080569],"CVE-2021-33560":[-0.07420878548837467,0.1331805462052455],"CVE-2021-33910":[0.05460350414449787,-0.059279784712052315],"CVE-2021-3426":[-0.019784256825713827,0.15806431756698525],"CVE-2021-3520":[0.1034425479402603,0.09353829066060673],"CVE-2021-3712":[-0.008632150186357235,-0.018920601523391287],"CVE-2021-3778":[-0.05441103416050436,0.03634110136917984],"CVE-2021-3796":[0.04943436488276447,-0.10316863436378006],"CVE-2021-40528":[0.05758395175118883,0.12482905663893942],"StatefulSet.default":[-0.05606316797664575,-0.2783781057407318],"deps":[1.0,-0.40703763203797777],"ibm-charts/ibm-ws-dyn-agent-dev":[-0.0791276145818112,-0.3898042498042457],"ibmcom/ibm-workload-scheduler-agent-dynamic-dev:9.4.0.04":[-0.0011487161738809707,0.015132079306936646]}},"id":"507978","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-ws-dyn-agent-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME.default (container 0) - ibm-ws-dyn-agent-dev","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

openstack-helm-elasticsearch

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2016-10745, CVE-2019-3462, CVE-2021-3156, CVE-2019-20916, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2016-9243, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-34798, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-12020, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12692, CVE-2021-30641, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20843, CVE-2018-20406, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_25, CKV_K8S_16, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ccb48b92-6926-4e82-bd80-23a03dbce452":{"defs":[],"roots":{"references":[{"attributes":{},"id":"804961","type":"LinearScale"},{"attributes":{},"id":"805046","type":"NodesOnly"},{"attributes":{"below":[{"id":"804965"}],"center":[{"id":"804968"},{"id":"804972"}],"height":768,"left":[{"id":"804969"}],"renderers":[{"id":"804993"},{"id":"805033"}],"title":{"id":"804955"},"toolbar":{"id":"804980"},"width":1024,"x_range":{"id":"804957"},"x_scale":{"id":"804961"},"y_range":{"id":"804959"},"y_scale":{"id":"804963"}},"id":"804954","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"805038","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"805023"}},"size":{"value":20}},"id":"805024","type":"Circle"},{"attributes":{"source":{"id":"804999"}},"id":"805001","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"804973"},{"id":"804974"},{"id":"804975"},{"id":"804976"},{"id":"804977"},{"id":"804978"},{"id":"804987"},{"id":"804988"},{"id":"804989"}]},"id":"804980","type":"Toolbar"},{"attributes":{},"id":"804978","type":"HelpTool"},{"attributes":{"formatter":{"id":"805041"},"major_label_policy":{"id":"805039"},"ticker":{"id":"804970"}},"id":"804969","type":"LinearAxis"},{"attributes":{},"id":"804970","type":"BasicTicker"},{"attributes":{"overlay":{"id":"805053"}},"id":"804989","type":"BoxSelectTool"},{"attributes":{},"id":"804974","type":"WheelZoomTool"},{"attributes":{"source":{"id":"804995"}},"id":"804997","type":"CDSView"},{"attributes":{"axis":{"id":"804965"},"ticker":null},"id":"804968","type":"Grid"},{"attributes":{},"id":"805055","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"804995"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"805033","type":"LabelSet"},{"attributes":{},"id":"805054","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"805023","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"804999"},"glyph":{"id":"804998"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"805001"}},"id":"805000","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"805000"},"inspection_policy":{"id":"805046"},"layout_provider":{"id":"805002"},"node_renderer":{"id":"804996"},"selection_policy":{"id":"805051"}},"id":"804993","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"805038"},"major_label_policy":{"id":"805036"},"ticker":{"id":"804966"}},"id":"804965","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.elasticsearch-master.default (container 2) - elasticsearch-perms","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-kibana

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2016-10745, CVE-2019-3462, CVE-2021-3156, CVE-2019-20916, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2016-9243, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-34798, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-12020, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12692, CVE-2021-30641, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20843, CVE-2018-20406, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_22, CKV_K8S_20, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"311b1267-ea1b-423d-bfac-dc1e01678ea2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"807371","type":"Selection"},{"attributes":{},"id":"807373","type":"Selection"},{"attributes":{"below":[{"id":"807281"}],"center":[{"id":"807284"},{"id":"807288"}],"height":768,"left":[{"id":"807285"}],"renderers":[{"id":"807309"},{"id":"807349"}],"title":{"id":"807271"},"toolbar":{"id":"807296"},"width":1024,"x_range":{"id":"807273"},"x_scale":{"id":"807277"},"y_range":{"id":"807275"},"y_scale":{"id":"807279"}},"id":"807270","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"807303","type":"HoverTool"},{"attributes":{},"id":"807293","type":"ResetTool"},{"attributes":{"data_source":{"id":"807315"},"glyph":{"id":"807314"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"807317"}},"id":"807316","type":"GlyphRenderer"},{"attributes":{},"id":"807273","type":"DataRange1d"},{"attributes":{},"id":"807362","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_22","CKV_K8S_20","CKV_K8S_8","kibana","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/heat:newton-ubuntu_xenial","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_22","CKV_K8S_20","CKV_K8S_8","CVE-2019-7164","CVE-2017-18342","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2016-10745","CVE-2019-3462","CVE-2021-3156","PRISMA-2021-0132","CVE-2019-20916","CVE-2019-18874","CVE-2018-6594","CVE-2018-18074","CVE-2016-9243","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2018-20506","CVE-2018-20346","CVE-2021-3516","CVE-2020-1712","CVE-2018-11237","CVE-2021-34798","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2018-12020","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2017-7526","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12692","CVE-2021-30641","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2020-27619","CVE-2019-9169","CVE-2017-2520","CVE-2017-2518","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-20843","CVE-2018-20406","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-16168","CVE-2018-5710","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2017-7244","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial"]},"selected":{"id":"807373"},"selection_policy":{"id":"807372"}},"id":"807315","type":"ColumnDataSource"},{"attributes":{},"id":"807294","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"807289"},{"id":"807290"},{"id":"807291"},{"id":"807292"},{"id":"807293"},{"id":"807294"},{"id":"807303"},{"id":"807304"},{"id":"807305"}]},"id":"807296","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.43317804556328,0.3452407528094852],"CKV_K8S_11":[-0.4131738934733855,0.3290708586653274],"CKV_K8S_12":[-0.40402844683434586,0.36581955578659825],"CKV_K8S_13":[-0.386808589292421,0.39277604340677763],"CKV_K8S_15":[-0.39934801546973914,0.33995148396226776],"CKV_K8S_20":[-0.4701043103132765,0.47434117003577125],"CKV_K8S_22":[-0.47779229279284735,0.45461086219037167],"CKV_K8S_23":[-0.5016570775573882,0.44814921118663537],"CKV_K8S_28":[-0.3691014442891014,0.39921247370198104],"CKV_K8S_31":[-0.3855841116675367,0.35153220734509966],"CKV_K8S_35":[-0.36472520564383654,0.38262501616180133],"CKV_K8S_37":[-0.3720199510669114,0.36526764090302744],"CKV_K8S_38":[-0.38813302909684916,0.37467645689797563],"CKV_K8S_40":[-0.4306454901046546,0.3274045860163561],"CKV_K8S_43":[-0.41613488181885205,0.3518458414036781],"CKV_K8S_8":[-0.5012423976301315,0.42172202074592074],"CVE-2016-10739":[0.13341217166798514,-0.13340305941809874],"CVE-2016-10745":[-0.010251421322019567,-0.15690553383716815],"CVE-2016-1585":[-0.09869063198504627,-0.06657471300146726],"CVE-2016-2779":[-0.06953098558472691,-0.07435684325883632],"CVE-2016-2781":[0.16411175156866764,0.09727536509312683],"CVE-2016-3189":[0.040767633398939136,-0.190567999968192],"CVE-2016-9243":[0.19377630770014856,-0.12300571374814982],"CVE-2016-9840":[0.07143823144126214,-0.024510181158331507],"CVE-2016-9841":[-0.07406952420222127,0.07945431915800674],"CVE-2016-9842":[-0.152815852662472,-0.0039226449632487545],"CVE-2016-9843":[0.0898757414938422,-0.22091291695741833],"CVE-2017-12132":[-0.1147655594675662,-0.047129997385627224],"CVE-2017-12133":[-0.07315310029189129,-0.04593622565332224],"CVE-2017-12424":[-0.011074552583043587,-0.20754512932783836],"CVE-2017-12613":[-0.021396545212552253,0.13267416570433965],"CVE-2017-18269":[0.12697676463568766,0.014943774273943285],"CVE-2017-18342":[0.06343463939050847,-0.21121700711495298],"CVE-2017-2518":[-0.002983184213305185,0.039642176212189593],"CVE-2017-2520":[0.09764892854984777,0.08908491793801843],"CVE-2017-6004":[0.07998020541724842,-0.19853737830118096],"CVE-2017-6594":[0.16348942855300114,-0.07075224786012832],"CVE-2017-7186":[0.2135597806262149,-0.029681972727665224],"CVE-2017-7244":[0.1481092181671775,-0.18874270705139615],"CVE-2017-7526":[0.17560909895667257,-0.1020205107182558],"CVE-2017-8872":[0.15034442509299928,0.00779172478364943],"CVE-2018-11236":[-0.024683374044903648,0.07329968466635735],"CVE-2018-11237":[0.08484687952340117,-0.17719609484908033],"CVE-2018-12020":[0.16922322364183084,0.051586479227731116],"CVE-2018-14432":[-0.11658443184177111,0.007793285153782972],"CVE-2018-16868":[-0.054032508608827315,0.05651456000998121],"CVE-2018-16869":[-0.1227636156244414,0.05911203238207093],"CVE-2018-18074":[-0.06106253583208564,0.016814263438993757],"CVE-2018-19787":[0.21339665693093227,-0.07198790282231951],"CVE-2018-20217":[-0.14303709316595967,-0.04773828167589435],"CVE-2018-20346":[-0.046933120887248284,-0.1735308119543355],"CVE-2018-20406":[-0.14368306196758346,-0.11597596165827923],"CVE-2018-20506":[0.18934755420155955,-0.06496751307509359],"CVE-2018-20843":[0.168550681300184,0.07965030960399666],"CVE-2018-20852":[-0.11943390556454087,-0.12557165255502642],"CVE-2018-5710":[-0.11183561733192642,-0.08301420736165409],"CVE-2018-6485":[0.09414517723897073,-0.0923906798490079],"CVE-2018-6594":[-0.14726512387188645,0.024761326198292043],"CVE-2018-7169":[0.13107785300354055,-0.20383017911498574],"CVE-2019-10092":[0.011264535069315207,-0.205298722984],"CVE-2019-10098":[0.19111064374579598,-0.0882475138239718],"CVE-2019-10160":[0.11312150971170462,-0.01064195390014158],"CVE-2019-10906":[0.17696882763250657,-0.15709246427030923],"CVE-2019-12098":[0.11897114519703654,0.08767581574817161],"CVE-2019-12900":[0.14520981866918062,-0.11380620261718989],"CVE-2019-13050":[0.17310425601304172,-0.0008433259385273751],"CVE-2019-13565":[0.024231340484444478,-0.2216057889061809],"CVE-2019-13627":[0.043370849567271774,0.036463195216510896],"CVE-2019-13734":[-0.09534652585142402,0.07438544962731208],"CVE-2019-13750":[0.11148263695210006,-0.14631341186759356],"CVE-2019-13751":[0.043397432661431534,-0.2132981317490279],"CVE-2019-13752":[-0.13957183520726452,-0.13881422544710834],"CVE-2019-13753":[-0.09579266983375709,-0.029543030550157758],"CVE-2019-14287":[0.14761544168203913,0.06094960061749903],"CVE-2019-14855":[0.17535650677411357,-0.02292310388977819],"CVE-2019-1551":[-0.04332618032079098,-0.1495550010197672],"CVE-2019-15903":[0.15937312641054208,-0.13974596152937768],"CVE-2019-16056":[-0.0009298758753593333,-0.18397467277831872],"CVE-2019-16168":[0.19195615451331885,-0.14266312790865546],"CVE-2019-16935":[0.057402560164154064,-0.11223895648873206],"CVE-2019-18276":[0.14451181838938745,0.10244340394004862],"CVE-2019-18348":[0.15985434319138148,-0.04825520698346682],"CVE-2019-18634":[-0.04094915480148169,-0.12112105999228241],"CVE-2019-18874":[-0.13315438998321738,-0.07028239219415115],"CVE-2019-19906":[0.06470872442599096,-0.07927901835524236],"CVE-2019-19926":[0.13756428103747842,0.0790510315073263],"CVE-2019-19956":[0.11702841600990783,0.05670380069721433],"CVE-2019-20218":[0.08619249389653533,-0.13025652358779796],"CVE-2019-20388":[-0.04718343093161029,-0.19688118147297567],"CVE-2019-20838":[-0.0770829997050754,0.11570792334827074],"CVE-2019-20907":[-0.15598260142559559,-0.09486696629523014],"CVE-2019-20916":[0.07813990193819415,0.042471609804347485],"CVE-2019-25013":[0.21186035250000465,0.006283395571712725],"CVE-2019-3462":[0.047065030492188874,0.09940193847155725],"CVE-2019-5010":[0.05120411264369149,0.1296054134960757],"CVE-2019-5094":[0.036124137985877304,-0.13682501153107487],"CVE-2019-5188":[-0.09160737625518309,-0.1459920861039197],"CVE-2019-5482":[-0.06700975602321793,-0.01421721673837128],"CVE-2019-5827":[-0.059216616111235035,0.0994875999763412],"CVE-2019-7164":[0.13400173292420492,-0.04413771422866296],"CVE-2019-8457":[-0.15396028375375292,-0.07310879314167382],"CVE-2019-9169":[-0.15985013611770335,-0.02832173545610853],"CVE-2019-9636":[-0.11410452210222252,0.07982549222443955],"CVE-2019-9674":[0.0052180933085337715,-0.23030795275979574],"CVE-2019-9740":[-0.11398216828174569,0.034744301131655816],"CVE-2019-9923":[-0.12023501979632222,-0.022269743017025077],"CVE-2019-9924":[0.19410582693569106,0.051029452430416074],"CVE-2019-9936":[0.1672164256051422,-0.17711021224861168],"CVE-2019-9937":[-0.022707846577517794,0.01020678421975265],"CVE-2019-9947":[-0.05333962142702125,0.1196483445491944],"CVE-2019-9948":[0.10068191610683107,-0.16455558721697713],"CVE-2020-10029":[0.21420577080190775,-0.012480200130436873],"CVE-2020-10531":[0.020433596527601693,-0.17664240222536393],"CVE-2020-10543":[0.11986087164374962,-0.06682643596159972],"CVE-2020-10878":[-0.07820337054450595,-0.1702473035693161],"CVE-2020-11985":[-0.0376992938781433,0.12667611252845626],"CVE-2020-12243":[0.10830374417333773,0.03319205977569459],"CVE-2020-12689":[-0.12424469539996803,-0.16176929521319428],"CVE-2020-12690":[0.10556244963041383,-0.19377613322935788],"CVE-2020-12691":[0.22309712770699167,-0.052879212294848724],"CVE-2020-12692":[0.06775177491541329,-0.14805352165401572],"CVE-2020-12723":[0.06958112219393606,0.11419423519602054],"CVE-2020-13434":[-0.0886781004022246,0.02222314689069363],"CVE-2020-13529":[0.20964357497661956,0.028119855140228866],"CVE-2020-13630":[-0.11116235825749067,-0.10772610187608062],"CVE-2020-13632":[0.13280571702648636,-0.16167477037148956],"CVE-2020-13844":[-0.016833863049781732,-0.12997441336909268],"CVE-2020-14422":[-0.013638073878514621,-0.08999933508865392],"CVE-2020-1712":[-0.09184309734436498,0.09671828042346689],"CVE-2020-1751":[-0.11429559491272147,-0.14618679354323016],"CVE-2020-1752":[-0.0976047252269346,0.05222002171738406],"CVE-2020-1927":[0.07221957303311774,0.13680375715990792],"CVE-2020-1934":[-0.07562594077491434,0.04802965417496586],"CVE-2020-1971":[0.21383264041713715,-0.09132427421642175],"CVE-2020-21913":[0.05613221754848821,0.06608870523857803],"CVE-2020-24977":[0.10677333428298573,0.13136112875496894],"CVE-2020-25692":[-0.045008431667152765,-0.08740218845587897],"CVE-2020-25709":[-0.02362624723788516,-0.17747219858467614],"CVE-2020-25710":[-0.04888195866134642,0.0811650852047094],"CVE-2020-26116":[0.03901522933213069,-0.23498831913158222],"CVE-2020-27350":[-0.09890745460452077,-0.18883308830821144],"CVE-2020-27618":[0.1165825662452607,0.11442339912212393],"CVE-2020-27619":[-0.03602035416212905,0.039654422025853335],"CVE-2020-27783":[0.18518366310195272,0.06959188746085597],"CVE-2020-28196":[-0.04873292812382293,-0.2177468089868537],"CVE-2020-28493":[0.047816659905428056,0.14980523195319745],"CVE-2020-29361":[-0.13981337162182772,-0.020673947332133236],"CVE-2020-29362":[0.13553188239939162,0.12086046601838968],"CVE-2020-35452":[-0.019502802040930096,-0.22985624773719177],"CVE-2020-36221":[0.1533778315362572,-0.09395916674891383],"CVE-2020-36222":[0.12388144655823707,-0.181062112567743],"CVE-2020-36223":[-0.0951012809750394,-0.004692780457153395],"CVE-2020-36224":[0.11142992706057273,-0.21503816543442061],"CVE-2020-36225":[0.010689406415723504,-0.14215707018948562],"CVE-2020-36226":[0.028817874489996637,0.0706311709095467],"CVE-2020-36227":[0.07810081430229557,0.010984736934985612],"CVE-2020-36228":[0.2047081614052421,-0.0460968010909991],"CVE-2020-36229":[-0.02673312515579939,0.10007298587362756],"CVE-2020-36230":[0.0003082077623582735,0.06466399683527539],"CVE-2020-36242":[0.2096694687975988,-0.11093652314735451],"CVE-2020-3810":[-0.08589261607026014,-0.12254575665907966],"CVE-2020-6096":[-0.03791677063166898,-0.017934688061337193],"CVE-2020-7595":[0.19033197631859403,0.030192535890867764],"CVE-2020-8177":[0.10926950926359162,-0.11587882763914022],"CVE-2020-8231":[0.018171718210829912,-0.10369757350311948],"CVE-2020-8285":[-0.0026145743277514993,0.11575107341121271],"CVE-2020-8286":[0.022820015688538656,0.14925352130958736],"CVE-2020-8492":[0.09187318421872533,0.10973511551278199],"CVE-2020-9794":[-0.0003896280353816136,0.09151427626394078],"CVE-2020-9849":[-0.1336802133254333,0.04137868807168621],"CVE-2020-9991":[0.1675359282597072,0.026552916745252557],"CVE-2021-20305":[0.1537096880045856,-0.1630754274546228],"CVE-2021-21419":[0.14199636768796456,0.038368637384367424],"CVE-2021-22876":[-0.13617141749924,0.008252258882188718],"CVE-2021-22946":[0.10192273719015837,-0.04137372380278549],"CVE-2021-22947":[-0.08659953963654417,-0.09849377058591485],"CVE-2021-23840":[0.030949050729393506,0.12187524413856787],"CVE-2021-23841":[0.0917659417954769,0.06597159404077017],"CVE-2021-26690":[0.19246846427286218,0.0025909455640495582],"CVE-2021-26691":[0.06196436871752322,-0.1770962965510753],"CVE-2021-27212":[0.1282337264078107,-0.0910229919579643],"CVE-2021-28957":[-0.06566488670053956,-0.19837702927144785],"CVE-2021-30535":[-0.1346894335228276,-0.0966916581418181],"CVE-2021-30641":[-0.081869493774794,-0.19693715867769454],"CVE-2021-3156":[-0.007811516206033388,0.1468838112948786],"CVE-2021-3177":[0.18523200711905005,-0.04034922663657948],"CVE-2021-3326":[-0.10493660558399377,-0.17020019849522472],"CVE-2021-33560":[0.07011019602025187,0.08788473435876008],"CVE-2021-33910":[0.008838285868744923,0.13267805482958359],"CVE-2021-3426":[-0.16383035989360412,-0.05385737086036558],"CVE-2021-34798":[-0.030168667859303194,-0.2098057397212832],"CVE-2021-3516":[0.042134934885684504,-0.16225026724603897],"CVE-2021-3517":[-0.06372782630818456,-0.11937415176128259],"CVE-2021-3518":[0.14745494539246007,-0.017365586442563405],"CVE-2021-3520":[0.0883346566134713,0.1423792944812124],"CVE-2021-3537":[0.022609396706038242,0.09931872338361056],"CVE-2021-3712":[-0.06773222587379843,-0.1535744984186973],"CVE-2021-39275":[0.019977043228682104,0.012053537340197484],"CVE-2021-40438":[0.1729003190638735,-0.12382484666404377],"CVE-2021-40528":[-0.03576827728331411,-0.052261162756067674],"Deployment.default":[-0.430163812643335,0.3995818583166403],"Job.default":[-0.3046564070207584,0.273427476454027],"PRISMA-2021-0132":[0.06775975347824174,-0.23119389910968893],"deps":[0.9578404587886995,0.566172835118907],"docker.io/openstackhelm/heat:newton-ubuntu_xenial":[0.02701694674201782,-0.041306566339313185],"kibana":[1.0,0.5926890144736017],"openstack-helm/kibana":[-0.43557774062442234,0.3925684877849949]}},"id":"807318","type":"StaticLayoutProvider"},{"attributes":{},"id":"807282","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"807369","type":"BoxAnnotation"},{"attributes":{},"id":"807289","type":"PanTool"},{"attributes":{"source":{"id":"807315"}},"id":"807317","type":"CDSView"},{"attributes":{"axis":{"id":"807285"},"dimension":1,"ticker":null},"id":"807288","type":"Grid"},{"attributes":{},"id":"807370","type":"UnionRenderers"},{"attributes":{},"id":"807354","type":"BasicTickFormatter"},{"attributes":{},"id":"807314","type":"MultiLine"},{"attributes":{},"id":"807367","type":"NodesOnly"},{"attributes":{},"id":"807292","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"807311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"807349","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"807339"}},"size":{"value":20}},"id":"807340","type":"Circle"},{"attributes":{},"id":"807286","type":"BasicTicker"},{"attributes":{"formatter":{"id":"807357"},"major_label_policy":{"id":"807355"},"ticker":{"id":"807286"}},"id":"807285","type":"LinearAxis"},{"attributes":{"source":{"id":"807311"}},"id":"807313","type":"CDSView"},{"attributes":{},"id":"807275","type":"DataRange1d"},{"attributes":{},"id":"807372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/kibana",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.register-kibana-indexes.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Prefer using secrets as files over secrets as environment variables","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

t3n-flow

CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-1000620, CVE-2017-16042, CVE-2019-20920, CVE-2019-20922, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2018-3774, CVE-2018-3737, CVE-2018-16487, CVE-2017-15010, CVE-2016-10540, CVE-2020-8124, CVE-2020-28500, CVE-2021-20066, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-11068, CVE-2019-10160, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-17546, CVE-2019-13734, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2017-11610, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2018-20506, CVE-2018-20346, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-2201, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-6798, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2019-7663, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2017-11368, CVE-2016-3120, CVE-2015-9383, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2020-17541, CVE-2019-8905, CVE-2019-6128, CVE-2019-5827, CVE-2018-8905, CVE-2018-12900, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13118, CVE-2019-13117, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-11813, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2016-10087, CVE-2019-12098, CVE-2020-14152, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2019-14973, CVE-2018-5710, CVE-2018-19210, CVE-2018-18661, CVE-2018-17000, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2018-10963, CVE-2018-10779, CVE-2018-10360, CVE-2018-10126, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"778f28e9-5e43-4cef-8dac-a4be16e02548":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1022411","type":"DataRange1d"},{"attributes":{},"id":"1022503","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1022475","type":"CategoricalColorMapper"},{"attributes":{},"id":"1022509","type":"Selection"},{"attributes":{"overlay":{"id":"1022431"}},"id":"1022427","type":"BoxZoomTool"},{"attributes":{},"id":"1022413","type":"LinearScale"},{"attributes":{"text":"t3n-flow"},"id":"1022407","type":"Title"},{"attributes":{},"id":"1022491","type":"AllLabels"},{"attributes":{"data_source":{"id":"1022451"},"glyph":{"id":"1022450"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1022453"}},"id":"1022452","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1022447"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1022485","type":"LabelSet"},{"attributes":{},"id":"1022506","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"1022505"}},"id":"1022441","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"1022447"},"glyph":{"id":"1022476"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1022449"}},"id":"1022448","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"1022425"},{"id":"1022426"},{"id":"1022427"},{"id":"1022428"},{"id":"1022429"},{"id":"1022430"},{"id":"1022439"},{"id":"1022440"},{"id":"1022441"}]},"id":"1022432","type":"Toolbar"},{"attributes":{},"id":"1022425","type":"PanTool"},{"attributes":{},"id":"1022428","type":"SaveTool"},{"attributes":{"callback":null},"id":"1022440","type":"TapTool"},{"attributes":{"below":[{"id":"1022417"}],"center":[{"id":"1022420"},{"id":"1022424"}],"height":768,"left":[{"id":"1022421"}],"renderers":[{"id":"1022445"},{"id":"1022485"}],"title":{"id":"1022407"},"toolbar":{"id":"1022432"},"width":1024,"x_range":{"id":"1022409"},"x_scale":{"id":"1022413"},"y_range":{"id":"1022411"},"y_scale":{"id":"1022415"}},"id":"1022406","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1022493","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"1022447"}},"id":"1022449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1022505","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1022475"}},"size":{"value":20}},"id":"1022476","type":"Circle"},{"attributes":{},"id":"1022422","type":"BasicTicker"},{"attributes":{"source":{"id":"1022451"}},"id":"1022453","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"1022452"},"inspection_policy":{"id":"1022498"},"layout_provider":{"id":"1022454"},"node_renderer":{"id":"1022448"},"selection_policy":{"id":"1022503"}},"id":"1022445","type":"GraphRenderer"},{"attributes":{"axis":{"id":"1022421"},"dimension":1,"ticker":null},"id":"1022424","type":"Grid"},{"attributes":{},"id":"1022415","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,8.1,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,5.6,null,null,8.1,7.8,7.8,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["t3n/flow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-redis.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wiremind-dex

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2016-4484, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_49, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f27c993-607c-41b5-9573-1e0e9f2ffec2":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1132683","type":"CategoricalColorMapper"},{"attributes":{},"id":"1132626","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1132701"},"major_label_policy":{"id":"1132699"},"ticker":{"id":"1132630"}},"id":"1132629","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1132655"},"glyph":{"id":"1132684"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1132657"}},"id":"1132656","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"1132625"}],"center":[{"id":"1132628"},{"id":"1132632"}],"height":768,"left":[{"id":"1132629"}],"renderers":[{"id":"1132653"},{"id":"1132693"}],"title":{"id":"1132615"},"toolbar":{"id":"1132640"},"width":1024,"x_range":{"id":"1132617"},"x_scale":{"id":"1132621"},"y_range":{"id":"1132619"},"y_scale":{"id":"1132623"}},"id":"1132614","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"1132639"}},"id":"1132635","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2943808802223211,0.27613606467080887],"CKV_K8S_11":[-0.29174211041423587,0.24863769945730002],"CKV_K8S_12":[-0.30314707092948284,0.23805267237068112],"CKV_K8S_13":[-0.30989646051246145,0.2501090642184915],"CKV_K8S_15":[-0.3138710494343874,0.2269777437792354],"CKV_K8S_20":[-0.2664715335685165,0.2634474286850449],"CKV_K8S_22":[-0.3006452281273009,0.2616837040038065],"CKV_K8S_23":[-0.3565866832912887,0.3113578560841695],"CKV_K8S_28":[-0.2755546226946302,0.24622405620871185],"CKV_K8S_29":[-0.333348430544836,0.3340561759856684],"CKV_K8S_30":[-0.299931466486427,0.2242223603069251],"CKV_K8S_31":[-0.2875573600090227,0.23397714916625478],"CKV_K8S_33":[-0.3253524978508702,0.21088024303176145],"CKV_K8S_37":[-0.31926532351829534,0.23896842623623607],"CKV_K8S_38":[-0.2672862619011136,0.28042284476820667],"CKV_K8S_40":[-0.3473662101781083,0.32564378270269156],"CKV_K8S_43":[-0.2811806795275772,0.2598115944359602],"CKV_K8S_49":[-0.4276397878185508,0.33025369361030965],"CVE-2016-10739":[-0.07150233236230256,-0.11801374100191804],"CVE-2016-1585":[-0.049344274164607425,-0.15795278759023895],"CVE-2016-2779":[0.073774120620877,-0.015409146021317821],"CVE-2016-2781":[0.11434610415830594,-0.09465129607767601],"CVE-2016-3119":[0.12184736451640331,-0.04309616497573214],"CVE-2016-3120":[-0.03112770819818113,0.04449186082852744],"CVE-2016-3189":[0.006583623363405733,-0.15559928694303135],"CVE-2016-4484":[-0.023399670402295996,-0.022005774408027104],"CVE-2016-6185":[0.04451705620623137,-0.1902426919420879],"CVE-2016-9586":[0.1471690881997739,0.009564504557904115],"CVE-2016-9840":[-0.013928278724624085,0.05607909951115361],"CVE-2016-9841":[0.08780579891516437,-0.16700143181380145],"CVE-2016-9842":[-0.06867052276601777,0.034684255169589444],"CVE-2016-9843":[0.09251735829265466,-0.09119274277651708],"CVE-2017-1000100":[-0.0972088299419128,-0.0360451880578622],"CVE-2017-1000101":[-0.04005831981641118,0.029877571624443933],"CVE-2017-1000254":[0.15074330276220485,-0.12227007404118771],"CVE-2017-1000257":[-0.03530108455061345,-0.1654511233271902],"CVE-2017-1000408":[-0.030006751969700488,-0.06041968844939201],"CVE-2017-1000409":[0.01182312703843452,-0.19012345442898962],"CVE-2017-10140":[0.1325220686533442,-0.0003862513321677421],"CVE-2017-10790":[0.12932608219668773,0.06628706866503652],"CVE-2017-11368":[-0.0677062084387794,-0.06197309974122176],"CVE-2017-11462":[0.09178558988048693,0.00922229287029427],"CVE-2017-12132":[-0.0007656578381424624,0.047961752598539374],"CVE-2017-12133":[0.014157374607101187,0.06591986781891519],"CVE-2017-12424":[0.03989994307114936,-0.08850247146061675],"CVE-2017-12837":[0.15618874981060285,0.04495652056793594],"CVE-2017-12883":[0.18948925040447975,-0.061168664447964635],"CVE-2017-14062":[0.05682869296596312,-0.18065964666071965],"CVE-2017-15670":[0.03113678260380316,0.04162995848243398],"CVE-2017-15804":[-0.010540888875473057,-0.10194519239425262],"CVE-2017-15908":[0.024799407776875584,-0.006236950015249063],"CVE-2017-16997":[-0.0930814018354699,-0.023443321933228838],"CVE-2017-17512":[0.01602151464978878,0.04762526495595441],"CVE-2017-18269":[0.13025393729336554,-0.1221870861026446],"CVE-2017-2518":[0.15219538011215594,-0.0902444066254284],"CVE-2017-2520":[0.06536008737756124,-0.19215250448283944],"CVE-2017-3735":[-0.08256775102797259,-0.07720078856364322],"CVE-2017-3736":[-0.04274393902737866,0.010958309510243179],"CVE-2017-3737":[0.15199962887035443,-0.13535525693035053],"CVE-2017-3738":[-0.09335817887446285,-0.0026666572723985696],"CVE-2017-6004":[0.08379188206917103,0.0963832414342891],"CVE-2017-6512":[0.06566791386428371,0.043282525456534285],"CVE-2017-6594":[-0.055223475118207,0.04174132612176153],"CVE-2017-7186":[-0.023856338090822306,-0.17642339518403657],"CVE-2017-7244":[0.17855336362879567,-0.09029757502367235],"CVE-2017-7526":[0.043828218899842404,-0.16577153084603838],"CVE-2017-8816":[0.08732672017442372,-0.15118815444801265],"CVE-2017-8817":[0.07150860283318237,-0.17062523995786189],"CVE-2018-0732":[0.10499263745287246,-0.1564400588911408],"CVE-2018-0734":[0.10326339545162776,-0.06542931925229373],"CVE-2018-0737":[-0.003678749833281999,-0.047559512006568216],"CVE-2018-0739":[0.18520014067824048,-0.018506989793058946],"CVE-2018-1000001":[0.10747246893689054,-0.13108564183058186],"CVE-2018-1000005":[0.07021527865969783,0.013675929776866994],"CVE-2018-1000007":[0.1148260773277988,0.08506065370392285],"CVE-2018-1000120":[-0.08376807887053676,-0.05619534154618833],"CVE-2018-1000121":[0.1226250866855403,-0.02014176377397364],"CVE-2018-1000122":[-0.01638280178750286,0.0328818902461791],"CVE-2018-1000301":[0.09627910455015258,0.06841130226668471],"CVE-2018-1049":[-0.028742629877988667,-0.0909131192385302],"CVE-2018-10844":[0.06666210745565157,-0.10531787897612224],"CVE-2018-10845":[0.16509532991623882,0.0022010640237757153],"CVE-2018-10846":[0.08812478250958176,0.052017674085326766],"CVE-2018-1122":[-0.04897114697896943,-0.14329835211858422],"CVE-2018-1123":[0.0027506448076986996,-0.1764967719976718],"CVE-2018-11236":[-0.0098223873527259,-0.1798660428769889],"CVE-2018-11237":[0.0893722907034426,-0.11252273061481517],"CVE-2018-1124":[0.1341281453342916,-0.15506393339412686],"CVE-2018-1125":[0.08030366823009884,0.034900402645431414],"CVE-2018-1126":[0.0781118559909101,0.06595741472295558],"CVE-2018-12015":[-0.09044659900389515,-0.10967481000058117],"CVE-2018-12020":[0.15367526456369093,-0.04915566223018074],"CVE-2018-14618":[-0.04771167021834977,-0.09002184725733567],"CVE-2018-15686":[-0.030418578557756783,0.06334919638483791],"CVE-2018-15688":[-0.09363152069258848,-0.08714530905217943],"CVE-2018-16839":[-0.06725226337317813,-0.09763028138370443],"CVE-2018-16842":[0.1126660035151195,0.05601889194507456],"CVE-2018-16864":[-0.05469508900631782,-0.12658088688557298],"CVE-2018-16865":[-0.00018103249578577498,-0.017701743626651032],"CVE-2018-16868":[0.029833668712442786,-0.19134472898395422],"CVE-2018-16869":[-0.06266024586975506,-0.0048983235029038735],"CVE-2018-16890":[0.10318221743919723,-0.008617743996429734],"CVE-2018-18311":[0.14764216126761615,-0.15013488226746252],"CVE-2018-18312":[0.16723317594087048,-0.1260664179369938],"CVE-2018-18313":[0.11925293966635753,0.009915238887015598],"CVE-2018-18314":[-0.07640177555584521,-0.13161258685039],"CVE-2018-20217":[0.112178801111082,-0.17354303488482944],"CVE-2018-20346":[0.0829147372643001,-0.051965549856356624],"CVE-2018-20506":[0.03209065712983274,-0.1326600682492759],"CVE-2018-5710":[0.12326505798243514,-0.07130584422606702],"CVE-2018-6003":[-0.013546653831445434,-0.14538968558267132],"CVE-2018-6485":[0.0684624962470771,-0.0793055070664689],"CVE-2018-6797":[0.16667384080881217,-0.10190553622019764],"CVE-2018-6798":[-0.07766931386878073,-0.039781007003592724],"CVE-2018-6913":[-0.036525415191182645,-0.13219754022699062],"CVE-2018-6954":[0.09908901896860361,0.037766498532006205],"CVE-2018-7169":[0.1198072223584635,0.04023273432333263],"CVE-2018-8740":[0.12337622252447358,-0.16359468086093815],"CVE-2019-12098":[0.18423350193924146,0.0013215248862378465],"CVE-2019-12900":[0.17163339015031107,-0.012266429756854347],"CVE-2019-13050":[0.17686102735088358,0.019785056561591817],"CVE-2019-13565":[0.011585578771211054,-0.08029419369426935],"CVE-2019-13627":[0.1576580423128587,-0.020282779882223365],"CVE-2019-13734":[0.030772296209512974,-0.17292266499508424],"CVE-2019-13750":[0.049776121476046986,-0.14003405012415068],"CVE-2019-13751":[-0.06361224914583401,-0.14400004875264555],"CVE-2019-13752":[-0.09816290060380435,-0.06832505127361375],"CVE-2019-13753":[-0.052449897443309745,-0.02745013570127055],"CVE-2019-14855":[0.11142776641604403,0.024023652894076014],"CVE-2019-1551":[0.06902739581194209,-0.1280997471319994],"CVE-2019-1559":[0.17894663782936857,-0.10713509533884713],"CVE-2019-16168":[0.09666532896641729,0.08658326579214605],"CVE-2019-18276":[0.14134897079704162,0.051127319860826005],"CVE-2019-19906":[-0.05657462591772424,-0.04666365791636412],"CVE-2019-19926":[-0.02127941897111248,-0.12380976782052167],"CVE-2019-20218":[0.13029478441652795,-0.1370152539632153],"CVE-2019-20838":[0.0700467217020026,-0.14820943029437608],"CVE-2019-25013":[-0.045153071355578486,-0.009616392443301062],"CVE-2019-3462":[0.14464081424842493,0.06473627713363551],"CVE-2019-3822":[0.04825395866480398,0.04161499140265136],"CVE-2019-3823":[0.015255279515415757,-0.13791163554377273],"CVE-2019-3842":[0.021253015052656376,-0.10615594790350118],"CVE-2019-5094":[0.08959680500055234,-0.13401781878668054],"CVE-2019-5188":[-0.014225624747262841,0.013519138875194282],"CVE-2019-5436":[0.11134827289345582,-0.11349431349647111],"CVE-2019-5482":[-0.015832560455044678,-0.162988532154298],"CVE-2019-5827":[0.056801027106247286,-0.15832870186479678],"CVE-2019-6454":[0.0630971760822431,0.072210670828692],"CVE-2019-8457":[0.1872601973469917,-0.04609456406193278],"CVE-2019-9169":[0.11628241737944607,-0.14545246231606207],"CVE-2019-9893":[-0.08007673902724477,0.020552095670201477],"CVE-2019-9923":[0.028611155867991258,-0.15348661338533953],"CVE-2019-9924":[0.07331759773503689,0.08501365853081264],"CVE-2019-9936":[0.16447621978048882,-0.07727620683846671],"CVE-2019-9937":[0.19045987447716206,-0.03159424790287528],"CVE-2020-10029":[0.09818114799411455,-0.17774691707272153],"CVE-2020-10543":[0.013501351487700802,0.08367640500801964],"CVE-2020-10878":[0.02436635717033423,0.02205898830095714],"CVE-2020-12243":[0.14231230546051854,-0.03234217500972905],"CVE-2020-12723":[0.13411820316857517,-0.10579819251488412],"CVE-2020-13434":[-0.04550759497358956,0.054935085119530054],"CVE-2020-13529":[-0.09941165320598844,-0.05104948623243163],"CVE-2020-13630":[0.13656385616093836,-0.056746380281334934],"CVE-2020-13632":[0.016161318325577413,-0.1723713134223569],"CVE-2020-13844":[0.03211314697998918,0.07151597283973611],"CVE-2020-1712":[-0.048074979386485694,-0.0687118694006895],"CVE-2020-1751":[-0.05622850994452373,-0.11079594455247552],"CVE-2020-1752":[-0.07031222507043212,-0.023192393900955423],"CVE-2020-1971":[-0.04032999502957997,0.12041536011706021],"CVE-2020-25692":[0.13344121815931292,-0.08620122706174997],"CVE-2020-25709":[0.06078315250673496,0.09610524999100391],"CVE-2020-25710":[-0.029151367318359198,-0.14845211620432966],"CVE-2020-27350":[0.02438198936446221,0.09176962409102726],"CVE-2020-27618":[0.004819528857003996,0.017303436916393845],"CVE-2020-28196":[0.0457620795685266,-0.1161825159682573],"CVE-2020-28928":[-0.10945377982788797,0.35032585938772015],"CVE-2020-29361":[0.1499895739929328,-0.06904569499628883],"CVE-2020-29362":[-0.03675080091942335,-0.11028855715522246],"CVE-2020-36221":[-0.013641243199760874,0.07216514156045022],"CVE-2020-36222":[0.04778753902495575,0.061362835218000955],"CVE-2020-36223":[0.10146619152258694,-0.03392462996820314],"CVE-2020-36224":[-0.0821263363879851,-0.1005125645033018],"CVE-2020-36225":[-0.08143384476218082,-0.010926040888834471],"CVE-2020-36226":[0.048379049902425746,0.08158867147298532],"CVE-2020-36227":[0.14138672688637052,0.024695197831142036],"CVE-2020-36228":[-0.06578461498234213,-0.07996964170512574],"CVE-2020-36229":[-0.00020353972168433738,0.07857833173522918],"CVE-2020-36230":[0.16768987904368807,-0.03347628547967557],"CVE-2020-3810":[0.18652657019506302,-0.077602952182645],"CVE-2020-6096":[0.13461802041759616,0.038158226823707994],"CVE-2020-8177":[0.17402132668348474,-0.06402675149140791],"CVE-2020-8231":[0.16494081178371892,0.033591955661635205],"CVE-2020-8285":[-0.025376048939700458,-0.00048749456560762843],"CVE-2020-8286":[0.15261767085562764,-0.10788136517423653],"CVE-2020-9794":[-0.01171177563844602,-0.07595936742608793],"CVE-2020-9849":[0.08270598986077711,-0.18678459020588317],"CVE-2020-9991":[-0.05768585406365938,0.01992101905071239],"CVE-2021-20305":[0.04805260721251426,0.012488182346374754],"CVE-2021-22876":[-0.07332320428719993,0.008192867781132087],"CVE-2021-22946":[0.1443008872861429,-0.013180784892074507],"CVE-2021-22947":[0.002982544932011689,-0.11665706963523596],"CVE-2021-23840":[-0.0552015018250487,0.1144666395359722],"CVE-2021-23841":[-0.04825153613614979,0.125077589817848],"CVE-2021-27212":[0.11550004215890011,0.07237042104730564],"CVE-2021-28831":[-0.16220463228470702,0.32763256274297625],"CVE-2021-30139":[-0.14526607666155683,0.34624513079754277],"CVE-2021-3326":[0.17164131434361365,-0.04738464775979925],"CVE-2021-33560":[0.04142741601231964,0.09687924312309389],"CVE-2021-33910":[-0.03552720662972829,-0.04091629265173021],"CVE-2021-3449":[-0.14387006805662467,0.3256847889470094],"CVE-2021-3450":[-0.11629405985265694,0.32872186135191295],"CVE-2021-3520":[-0.0019403935930303328,-0.1362940364660118],"CVE-2021-36159":[-0.1277975178303718,0.34388803182640176],"CVE-2021-3711":[-0.09351590119497981,0.3390194575880788],"CVE-2021-3712":[-0.032398401576408234,0.1286410034849821],"CVE-2021-40528":[0.16154117882278043,0.019525030789220566],"ClusterRole.default":[-0.49674614458514915,0.36895398273466995],"Deployment.default":[-0.2785859684328026,0.2754870171998109],"Job.default":[-0.2272305365683911,0.18704665588942884],"deps":[-1.0,0.6451572762318887],"gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0":[0.042713853956259755,-0.042520927137783326],"quay.io/dexidp/dex:v2.24.0":[-0.11283746916351835,0.2470994100969897],"wiremind/dex":[-0.3265977702699158,0.274180850656443]}},"id":"1132662","type":"StaticLayoutProvider"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","ClusterRole.default","Job.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","quay.io/dexidp/dex:v2.24.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000001","CVE-2021-33910","CVE-2021-3520","CVE-2019-9893","CVE-2019-8457","CVE-2019-5482","CVE-2019-3822","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-6485","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-15688","CVE-2018-14618","CVE-2018-1126","CVE-2018-11236","CVE-2018-1000120","CVE-2018-1000007","CVE-2017-8817","CVE-2017-8816","CVE-2017-18269","CVE-2017-14062","CVE-2016-1585","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2018-1000005","CVE-2017-12883","CVE-2017-1000257","CVE-2019-13734","CVE-2017-17512","CVE-2021-20305","CVE-2020-9794","CVE-2018-20506","CVE-2018-20346","CVE-2020-1712","CVE-2019-5436","CVE-2018-6954","CVE-2018-15686","CVE-2018-1124","CVE-2018-11237","CVE-2017-10140","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-19926","CVE-2019-19906","CVE-2019-13565","CVE-2018-6798","CVE-2018-6003","CVE-2018-16890","CVE-2018-12020","CVE-2018-12015","CVE-2018-1125","CVE-2018-1123","CVE-2018-1000121","CVE-2017-15908","CVE-2017-12837","CVE-2017-1000254","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2018-1122","CVE-2017-7526","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-0739","CVE-2017-3736","CVE-2017-11368","CVE-2016-3120","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-1559","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2017-3737","CVE-2020-27350","CVE-2018-10846","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2016-3119","CVE-2019-9169","CVE-2017-2520","CVE-2017-2518","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2017-11462","CVE-2016-9843","CVE-2016-9841","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-9586","CVE-2019-9924","CVE-2019-18276","CVE-2017-16997","CVE-2017-1000408","CVE-2016-6185","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-3823","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-0732","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-10790","CVE-2019-12098","CVE-2020-1752","CVE-2017-1000409","CVE-2016-4484","CVE-2020-9849","CVE-2019-16168","CVE-2018-5710","CVE-2017-1000101","CVE-2017-1000100","CVE-2016-3189","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-0737","CVE-2018-0734","CVE-2017-6512","CVE-2017-3738","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2019-1551","CVE-2018-7169","CVE-2017-3735","CVE-2016-10739"],"start":["wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","CKV_K8S_49","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","CVE-2021-23840","CVE-2021-3712","CVE-2021-23841","CVE-2020-1971","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0"]},"selected":{"id":"1132717"},"selection_policy":{"id":"1132716"}},"id":"1132659","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1132713","type":"BoxAnnotation"},{"attributes":{},"id":"1132633","type":"PanTool"},{"attributes":{},"id":"1132699","type":"AllLabels"},{"attributes":{"source":{"id":"1132659"}},"id":"1132661","type":"CDSView"},{"attributes":{},"id":"1132701","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"1132655"}},"id":"1132657","type":"CDSView"},{"attributes":{},"id":"1132634","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"1132659"},"glyph":{"id":"1132658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1132661"}},"id":"1132660","type":"GlyphRenderer"},{"attributes":{},"id":"1132706","type":"NodesOnly"},{"attributes":{},"id":"1132637","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1132639","type":"BoxAnnotation"},{"attributes":{},"id":"1132717","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1132655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1132693","type":"LabelSet"},{"attributes":{"axis":{"id":"1132629"},"dimension":1,"ticker":null},"id":"1132632","type":"Grid"},{"attributes":{},"id":"1132714","type":"UnionRenderers"},{"attributes":{},"id":"1132716","type":"UnionRenderers"},{"attributes":{"text":"wiremind-dex"},"id":"1132615","type":"Title"},{"attributes":{"formatter":{"id":"1132698"},"major_label_policy":{"id":"1132696"},"ticker":{"id":"1132626"}},"id":"1132625","type":"LinearAxis"},{"attributes":{},"id":"1132617","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1132660"},"inspection_policy":{"id":"1132706"},"layout_provider":{"id":"1132662"},"node_renderer":{"id":"1132656"},"selection_policy":{"id":"1132711"}},"id":"1132653","type":"GraphRenderer"},{"attributes":{},"id":"1132715","type":"Selection"},{"attributes":{},"id":"1132696","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"1132633"},{"id":"1132634"},{"id":"1132635"},{"id":"1132636"},{"id":"1132637"},{"id":"1132638"},{"id":"1132647"},{"id":"1132648"},{"id":"1132649"}]},"id":"1132640","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,8.1,7.8,7.8,7.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["wiremind/dex",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-dex.default","Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-dex-grpc-certs.default (container 0) - main","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set"

View BlastRadius Graph