CVE-2017-7957

choerodon-event-store-service

CVE-2018-14721, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-16840, CVE-2018-16839, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2018-0500, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2018-16842, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-17541, CVE-2020-10969, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2017-3512, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2019-17498, CVE-2019-13115, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2016-5017, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2020-26258, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29361, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-7675, CVE-2017-5664, CVE-2017-5637, CVE-2017-18640, CVE-2017-12626, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2017-7536, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-1305, CVE-2018-1152, CVE-2017-15232, CVE-2021-39140, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-8037, CVE-2018-1304, CVE-2018-1196, CVE-2018-10237, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-12415, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-17594, CVE-2018-1275, CVE-2018-1270, CVE-2018-15756, CVE-2018-1272, CVE-2020-5421, CVE-2018-1257, CVE-2018-1271, CVE-2018-11040, CVE-2018-11039, CVE-2021-29425, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92c5d909-5b84-4e1e-b06a-8a44d9265de3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173061"},"dimension":1,"ticker":null},"id":"173064","type":"Grid"},{"attributes":{"source":{"id":"173091"}},"id":"173093","type":"CDSView"},{"attributes":{},"id":"173130","type":"BasicTickFormatter"},{"attributes":{},"id":"173065","type":"PanTool"},{"attributes":{},"id":"173143","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"173065"},{"id":"173066"},{"id":"173067"},{"id":"173068"},{"id":"173069"},{"id":"173070"},{"id":"173079"},{"id":"173080"},{"id":"173081"}]},"id":"173072","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"173092"},"inspection_policy":{"id":"173138"},"layout_provider":{"id":"173094"},"node_renderer":{"id":"173088"},"selection_policy":{"id":"173143"}},"id":"173085","type":"GraphRenderer"},{"attributes":{"below":[{"id":"173057"}],"center":[{"id":"173060"},{"id":"173064"}],"height":768,"left":[{"id":"173061"}],"renderers":[{"id":"173085"},{"id":"173125"}],"title":{"id":"173047"},"toolbar":{"id":"173072"},"width":1024,"x_range":{"id":"173049"},"x_scale":{"id":"173053"},"y_range":{"id":"173051"},"y_scale":{"id":"173055"}},"id":"173046","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-event-store-service"},"id":"173047","type":"Title"},{"attributes":{},"id":"173128","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173115","type":"CategoricalColorMapper"},{"attributes":{},"id":"173049","type":"DataRange1d"},{"attributes":{},"id":"173149","type":"Selection"},{"attributes":{"source":{"id":"173087"}},"id":"173089","type":"CDSView"},{"attributes":{"callback":null},"id":"173080","type":"TapTool"},{"attributes":{},"id":"173068","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"173079","type":"HoverTool"},{"attributes":{},"id":"173133","type":"BasicTickFormatter"},{"attributes":{},"id":"173053","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173115"}},"size":{"value":20}},"id":"173116","type":"Circle"},{"attributes":{},"id":"173148","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"173145"}},"id":"173081","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"173091"},"glyph":{"id":"173090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173093"}},"id":"173092","type":"GlyphRenderer"},{"attributes":{},"id":"173070","type":"HelpTool"},{"attributes":{},"id":"173147","type":"Selection"},{"attributes":{},"id":"173131","type":"AllLabels"},{"attributes":{},"id":"173138","type":"NodesOnly"},{"attributes":{},"id":"173090","type":"MultiLine"},{"attributes":{},"id":"173069","type":"ResetTool"},{"attributes":{},"id":"173055","type":"LinearScale"},{"attributes":{"overlay":{"id":"173071"}},"id":"173067","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"173130"},"major_label_policy":{"id":"173128"},"ticker":{"id":"173058"}},"id":"173057","type":"LinearAxis"},{"attributes":{},"id":"173062","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173071","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173145","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/event-store-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dsri-helm-charts-jupyterlab

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-8046, CVE-2017-5645, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2020-27216, CVE-2017-7536, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-17113, CVE-2016-1585, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2021-36222, CVE-2021-2388, CVE-2020-15166, CVE-2020-27752, CVE-2020-26259, CVE-2021-40812, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2021-39140, CVE-2021-31879, CVE-2020-25664, CVE-2019-10241, CVE-2019-10219, CVE-2019-12814, CVE-2019-12384, CVE-2018-1196, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-18604, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2020-23922, CVE-2019-12360, CVE-2021-41617, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-7727, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-20066, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dd151305-be4f-4727-8e82-dd0ba2003c1e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326858","type":"NodesOnly"},{"attributes":{},"id":"326778","type":"BasicTicker"},{"attributes":{},"id":"326850","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"326865"}},"id":"326801","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"326781"},"dimension":1,"ticker":null},"id":"326784","type":"Grid"},{"attributes":{},"id":"326790","type":"HelpTool"},{"attributes":{},"id":"326769","type":"DataRange1d"},{"attributes":{"below":[{"id":"326777"}],"center":[{"id":"326780"},{"id":"326784"}],"height":768,"left":[{"id":"326781"}],"renderers":[{"id":"326805"},{"id":"326845"}],"title":{"id":"326767"},"toolbar":{"id":"326792"},"width":1024,"x_range":{"id":"326769"},"x_scale":{"id":"326773"},"y_range":{"id":"326771"},"y_scale":{"id":"326775"}},"id":"326766","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"326786","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"326785"},{"id":"326786"},{"id":"326787"},{"id":"326788"},{"id":"326789"},{"id":"326790"},{"id":"326799"},{"id":"326800"},{"id":"326801"}]},"id":"326792","type":"Toolbar"},{"attributes":{},"id":"326851","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"326812"},"inspection_policy":{"id":"326858"},"layout_provider":{"id":"326814"},"node_renderer":{"id":"326808"},"selection_policy":{"id":"326863"}},"id":"326805","type":"GraphRenderer"},{"attributes":{},"id":"326810","type":"MultiLine"},{"attributes":{},"id":"326869","type":"Selection"},{"attributes":{"axis":{"id":"326777"},"ticker":null},"id":"326780","type":"Grid"},{"attributes":{},"id":"326853","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326811"},"glyph":{"id":"326810"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326813"}},"id":"326812","type":"GlyphRenderer"},{"attributes":{},"id":"326788","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"326835"}},"size":{"value":20}},"id":"326836","type":"Circle"},{"attributes":{},"id":"326868","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"326850"},"major_label_policy":{"id":"326848"},"ticker":{"id":"326778"}},"id":"326777","type":"LinearAxis"},{"attributes":{"callback":null},"id":"326800","type":"TapTool"},{"attributes":{"formatter":{"id":"326853"},"major_label_policy":{"id":"326851"},"ticker":{"id":"326782"}},"id":"326781","type":"LinearAxis"},{"attributes":{},"id":"326867","type":"Selection"},{"attributes":{"source":{"id":"326811"}},"id":"326813","type":"CDSView"},{"attributes":{"data_source":{"id":"326807"},"glyph":{"id":"326836"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326809"}},"id":"326808","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326791","type":"BoxAnnotation"},{"attributes":{},"id":"326866","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"326799","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3255155530337962,-0.07401840851166805],"CKV_K8S_11":[0.3467561535927464,-0.0907875272913795],"CKV_K8S_12":[0.31853212641067524,-0.12163086402026954],"CKV_K8S_13":[0.3088776894527356,-0.15297337039416073],"CKV_K8S_14":[0.3033002012702711,-0.12350948620268785],"CKV_K8S_15":[0.31633553066648273,-0.08896404623638302],"CKV_K8S_20":[0.29968585952065513,-0.14140575954366147],"CKV_K8S_22":[0.3348222973430819,-0.10251387796249636],"CKV_K8S_23":[0.33991889453013524,-0.07734949898930248],"CKV_K8S_28":[0.3284394840572081,-0.13598876852546524],"CKV_K8S_31":[0.347962940267931,-0.10808209123214024],"CKV_K8S_35":[0.34144028058097003,-0.12953203284541479],"CKV_K8S_37":[0.31407513215202154,-0.1392230153828992],"CKV_K8S_38":[0.31365625948996634,-0.1056494033896627],"CKV_K8S_40":[0.3256006736554803,-0.14953474028864175],"CKV_K8S_43":[0.32961389516012285,-0.08928303526379508],"CVE-2012-1093":[0.05423573254404831,0.05631092897041432],"CVE-2015-9019":[-0.04433063006511936,-0.10409551783892873],"CVE-2016-1585":[-0.0537585635142363,-0.06353951274830599],"CVE-2016-2781":[-0.07110356639592987,-0.10899030733838729],"CVE-2016-3674":[-0.041601862321006454,0.10605023563084486],"CVE-2017-18640":[-0.0035542207214599203,-0.09025643667471865],"CVE-2017-5645":[0.06680877510113237,-0.054527006986024154],"CVE-2017-7475":[-0.06448822960549433,0.11932171388783878],"CVE-2017-7536":[-0.04228505457091784,0.1275952728765794],"CVE-2017-7957":[0.07919247663860356,0.016462870664900764],"CVE-2017-8046":[0.041288950313317974,-0.02800070302219873],"CVE-2017-9216":[-0.013659998695702587,0.08439908759872257],"CVE-2017-9814":[0.036565980358922674,-0.07136470963856319],"CVE-2018-1000021":[-0.03327854181680834,-0.06439338263425447],"CVE-2018-10126":[-0.09657848271035853,-0.09636857235156716],"CVE-2018-10237":[-0.10359669590920129,0.065564784761771],"CVE-2018-11771":[0.018734937553145047,-0.10402289531237179],"CVE-2018-1196":[-0.13479865169043215,-0.04709610630397459],"CVE-2018-1324":[0.009664055405435069,0.1163211416503507],"CVE-2018-14718":[-0.10237486918492407,0.08154043053497158],"CVE-2018-14719":[-0.07343840611174646,0.12852165760172904],"CVE-2018-14720":[-0.13100211724767144,0.05755846436234388],"CVE-2018-14721":[0.05505394651905245,0.07313390599181384],"CVE-2018-18064":[-0.10817839733042588,0.021260693129018734],"CVE-2018-19360":[-0.03673083106468307,0.0911322597042245],"CVE-2018-19361":[-0.022541223644210275,-0.11593448425625896],"CVE-2018-19362":[-0.02095572200877529,0.12185317403949933],"CVE-2018-7489":[-0.08143486053167331,-0.06663647594077074],"CVE-2018-7727":[-0.017437230966496846,0.13500640975802522],"CVE-2019-10219":[0.01654781376982532,-0.03770897696547677],"CVE-2019-10241":[-0.06099648132946705,-0.045625515879093],"CVE-2019-12086":[0.009379984449874897,0.05312664661483273],"CVE-2019-12360":[-0.12219203615719264,0.0992335255552651],"CVE-2019-12384":[-0.05400047548514881,0.09690167621311101],"CVE-2019-12402":[-0.07899091716880331,-0.05228200731500287],"CVE-2019-12814":[0.0003747635846295186,0.0069462337146953945],"CVE-2019-14379":[0.07009184017805459,-0.012625871116899787],"CVE-2019-14439":[0.06598958863410635,0.051891531806204594],"CVE-2019-14540":[0.035811946904828716,0.11284021887410223],"CVE-2019-14892":[-0.14028374869969906,0.017384408185921397],"CVE-2019-14893":[-0.05822391817687922,0.08034948403910208],"CVE-2019-16335":[0.05358938607705103,-0.011352304636717693],"CVE-2019-16942":[-0.09834699327525988,-0.05042680537719776],"CVE-2019-16943":[-0.06822740992620369,0.10543145097862733],"CVE-2019-17113":[-0.0693560708176616,-0.09335716714031171],"CVE-2019-17267":[0.01303766382384622,-0.09352734470507712],"CVE-2019-17531":[-0.06983692220289794,-0.07408415203560678],"CVE-2019-17571":[-0.11278460750259268,0.03580441191077202],"CVE-2019-18276":[-0.006045848175468539,0.1265558211635562],"CVE-2019-18604":[-0.08079727972372457,0.11559314074060141],"CVE-2019-20330":[0.027617965796366724,-0.08073460909183734],"CVE-2019-20838":[-0.0912011973031123,0.11982767683131657],"CVE-2019-25013":[0.015325829030330088,-0.07720265160251247],"CVE-2019-6461":[-0.1097892942313136,-0.005711333219620855],"CVE-2019-6462":[-0.14934184674179884,0.053493286535824615],"CVE-2019-6988":[-0.07488619966977873,-0.031226557791664673],"CVE-2019-9588":[-0.018350557668814303,-0.07458155036636833],"CVE-2020-10001":[-0.13336679437427884,0.03353408722180826],"CVE-2020-10672":[-0.0830882778766267,-0.08903256668938588],"CVE-2020-10673":[-0.041164864609687817,-0.04579347056143285],"CVE-2020-10968":[0.06541200697841161,-0.03939497483095672],"CVE-2020-10969":[-0.03458229935176597,-0.09342563961730338],"CVE-2020-11111":[-0.13852020253629369,-0.02272902209307624],"CVE-2020-11112":[-0.10876686493078391,-0.09024769953685402],"CVE-2020-11113":[0.007612682235282587,0.12853481530350083],"CVE-2020-11619":[-0.10256471082252608,0.09432214098736241],"CVE-2020-11620":[-0.01871610138863219,-0.08953845395369961],"CVE-2020-13956":[0.06727459492798621,0.01296705477362295],"CVE-2020-14060":[0.0449431070283797,0.041942315223445936],"CVE-2020-14061":[0.07417874546485863,0.03870358006514676],"CVE-2020-14062":[-0.05567309111198073,-0.07962695998183608],"CVE-2020-14145":[-0.11100145335947902,0.10470773962453181],"CVE-2020-14195":[-0.08060993685627592,0.07005414811995571],"CVE-2020-14212":[0.008464948114492046,0.0874316845032839],"CVE-2020-15166":[-0.12355394273449222,-0.07690233903761835],"CVE-2020-17541":[0.08407935027896427,0.028014045151460738],"CVE-2020-22035":[0.04839710789292846,0.10447937973964756],"CVE-2020-22036":[-0.0862889645688738,0.0015446149767029036],"CVE-2020-22038":[-0.027754226735067035,0.0741630587786514],"CVE-2020-22039":[-0.08018127492930033,0.08207639937532164],"CVE-2020-22040":[-0.11862073715428527,-0.04724244153477738],"CVE-2020-22041":[0.08522871519791347,0.04307893777977837],"CVE-2020-22042":[-0.04456901994110423,0.06870512307929863],"CVE-2020-22043":[-0.1119065825391143,-0.05952314769411428],"CVE-2020-22044":[0.06601507925607075,0.08378775522174162],"CVE-2020-22051":[-0.10034527819826079,0.11143634090178252],"CVE-2020-23922":[0.0028817535396703526,-0.07487949120304283],"CVE-2020-24616":[-0.0060329954994332415,0.11115037294655875],"CVE-2020-24750":[0.0012244381328983464,0.07080555483546676],"CVE-2020-25648":[-0.08402163930747852,-0.10353824245876662],"CVE-2020-25649":[-0.13781157072738784,-0.06144601831013019],"CVE-2020-25664":[0.08395873965783528,-0.01592793214728545],"CVE-2020-26217":[0.023095772081428385,0.08292820227377087],"CVE-2020-26258":[0.002198488282137103,-0.10456143423572917],"CVE-2020-26259":[0.07626976753435817,-0.02781201299171357],"CVE-2020-27216":[0.049601646808341227,-0.0437443236954426],"CVE-2020-27223":[-0.15659321018577924,0.015374730183073611],"CVE-2020-27618":[-0.08718121074112947,0.02741794866005318],"CVE-2020-27752":[-0.11883920513909155,0.07800483611508459],"CVE-2020-35490":[-0.05148652838667315,0.1176428559369267],"CVE-2020-35491":[-0.0032022551729890734,0.09778483639084447],"CVE-2020-35512":[-0.0937188134913377,-0.07996073424215833],"CVE-2020-35728":[-0.12801600124331095,-0.03235503136244579],"CVE-2020-36179":[-0.06893031261880268,0.008999248637485174],"CVE-2020-36180":[-0.14693540081848946,-0.009178168865067908],"CVE-2020-36181":[0.058422863602887905,0.002218774078666057],"CVE-2020-36182":[-0.10943377833630934,-0.03359690070093708],"CVE-2020-36183":[-0.02421065078299832,-0.10360224563844989],"CVE-2020-36184":[-0.008886123288867339,-0.03123569381588645],"CVE-2020-36185":[0.029670687893279226,0.09892044428163724],"CVE-2020-36186":[0.039707091279139906,0.00787028549409249],"CVE-2020-36187":[0.0219518629158656,-0.001595156559346046],"CVE-2020-36188":[-0.1469465621869887,-0.04459412010539521],"CVE-2020-36189":[0.02791070729714634,0.04812606003545375],"CVE-2020-36430":[-0.04087168031836208,-0.11576097441141822],"CVE-2020-6096":[-0.01768720628910117,-0.05116792124223453],"CVE-2020-8840":[-0.07505982325551701,0.04520007297368565],"CVE-2020-9546":[-0.1251423387394428,0.08673926306223385],"CVE-2020-9547":[-0.05608247786087116,0.13365495160985968],"CVE-2020-9548":[0.08906109665049601,0.008947156445766212],"CVE-2020-9794":[-0.004634012922006593,-0.06396550821364813],"CVE-2020-9849":[-0.1497232025977402,-0.031182181252771654],"CVE-2020-9991":[0.052089061713905385,-0.07191610561478835],"CVE-2021-20066":[-0.09200517616141365,-0.0345037492269526],"CVE-2021-20190":[-0.07334271958097886,0.09338150087102268],"CVE-2021-20235":[-0.039143651041782204,-0.08036742716206977],"CVE-2021-20236":[-0.01313926983224161,0.05889234385987514],"CVE-2021-20241":[0.015448029176329325,0.10228955215884382],"CVE-2021-20243":[0.07771417875416779,-0.043627123926607614],"CVE-2021-20244":[0.00739972394825015,-0.052173768605328075],"CVE-2021-20245":[-0.029869809538552873,0.11283340641881169],"CVE-2021-20246":[0.04607502892086062,-0.08476528977162406],"CVE-2021-20309":[-0.12997792508175002,-0.010607655782247944],"CVE-2021-20312":[-0.0577539105991566,-0.10918502513012969],"CVE-2021-20313":[-0.1432155909896384,0.06674061216595653],"CVE-2021-21341":[0.037340122702909935,0.026654913463706867],"CVE-2021-21342":[-0.09822141080718559,-0.06582624868185191],"CVE-2021-21343":[-0.030146893399731704,0.046543793394965054],"CVE-2021-21344":[-0.08864643454856964,0.09931769468839242],"CVE-2021-21345":[0.04019931370639042,0.0611804604004247],"CVE-2021-21346":[0.041446777355776204,-0.0583657007957186],"CVE-2021-21347":[0.02325129456993389,0.117739254069566],"CVE-2021-21348":[-0.12509974930536177,0.003991961688315642],"CVE-2021-21349":[0.05409408470329549,0.022071596946643394],"CVE-2021-21350":[0.02182087424273571,0.0673392067142706],"CVE-2021-21351":[0.07030538388385899,0.0693291426996847],"CVE-2021-23336":[-0.119782150138931,0.06470827119356941],"CVE-2021-2388":[-0.1257758561618656,-0.062180415243572894],"CVE-2021-28169":[-0.021320286172203176,0.10099488973947487],"CVE-2021-29338":[-0.11720478206840937,0.04973642029125585],"CVE-2021-29425":[-0.098222065071463,0.04473329539753479],"CVE-2021-29505":[-0.11053429844442869,-0.076571256222622],"CVE-2021-30498":[0.07849206978440439,0.05738443027882606],"CVE-2021-30499":[-0.136996189322274,0.07938326690516029],"CVE-2021-30535":[-0.15714330708128688,0.0013328099535220492],"CVE-2021-31879":[-0.15175822261358946,0.02832995128709702],"CVE-2021-32803":[-0.1362611962851965,0.04521707695830632],"CVE-2021-32804":[0.041092606101274555,0.08972470453175266],"CVE-2021-3326":[-0.14247396062831388,0.00406956005266716],"CVE-2021-35515":[0.03874926964718729,0.07626136359238547],"CVE-2021-35516":[0.08178330517036936,-0.0026007778707745127],"CVE-2021-35517":[0.055042896572246224,0.09114909674087442],"CVE-2021-36090":[0.009777418915706259,-0.019616670052374066],"CVE-2021-36222":[0.06168069396364203,0.03571840852351731],"CVE-2021-37701":[-0.00956670454666381,-0.10807236827429817],"CVE-2021-37712":[-0.03200981991093027,0.13507496056909116],"CVE-2021-37713":[-0.11719280000494751,-0.02013405995310983],"CVE-2021-39139":[-0.0008667671841781311,0.035226656425853764],"CVE-2021-39140":[-0.032602078352252754,-0.026862239608618242],"CVE-2021-39141":[-0.10378702153042163,0.008414608353457085],"CVE-2021-39144":[-0.15309229287944817,0.03998098463335241],"CVE-2021-39145":[0.058066979753024384,-0.02639933967728613],"CVE-2021-39146":[-0.059018058955594914,0.05790690712313217],"CVE-2021-39147":[-0.06079181905007996,-0.017818327848849562],"CVE-2021-39148":[-0.05702292088606171,0.03398463515366509],"CVE-2021-39149":[-0.08971710106634516,0.05883826265147393],"CVE-2021-39150":[0.03253894072148551,-0.09478563927238948],"CVE-2021-39151":[0.02315336519858571,-0.058544390859543764],"CVE-2021-39152":[-0.12655689339795237,0.021777420925055635],"CVE-2021-39153":[0.03512506801453429,-0.013140117296924079],"CVE-2021-39154":[0.05636806876633804,-0.05964957879681285],"CVE-2021-40812":[-0.09433127829416124,-0.01699086038005926],"CVE-2021-41617":[0.03155742316731395,-0.04071811933243702],"Deployment.default":[0.2564882876532253,-0.09099094640565203],"PRISMA-2021-0098":[0.019683228538583356,0.02427231244470453],"PRISMA-2021-0103":[-0.05568539552568876,-0.09493736672911836],"PRISMA-2021-0125":[-0.1564563838739337,-0.017771222547238577],"deps":[0.9999999999999999,0.055851331257806766],"dsri-helm-charts/jupyterlab":[0.3344749386555348,-0.11769644684260755],"ghcr.io/maastrichtu-ids/jupyterlab:latest":[-0.03243052059447823,0.009439505625567135]}},"id":"326814","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326865","type":"BoxAnnotation"},{"attributes":{},"id":"326848","type":"AllLabels"},{"attributes":{"overlay":{"id":"326791"}},"id":"326787","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["dsri-helm-charts/jupyterlab",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jupyterlab.default (container 0) - jupyterlab","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-edge-oai-pmh

Bokeh Plot Bokeh.set_log_level("info"); {"f7d6b949-411d-4ee1-b289-109f06ce42eb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"386807","type":"Selection"},{"attributes":{},"id":"386725","type":"PanTool"},{"attributes":{"axis":{"id":"386721"},"dimension":1,"ticker":null},"id":"386724","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"386725"},{"id":"386726"},{"id":"386727"},{"id":"386728"},{"id":"386729"},{"id":"386730"},{"id":"386739"},{"id":"386740"},{"id":"386741"}]},"id":"386732","type":"Toolbar"},{"attributes":{},"id":"386715","type":"LinearScale"},{"attributes":{"formatter":{"id":"386793"},"major_label_policy":{"id":"386791"},"ticker":{"id":"386722"}},"id":"386721","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"386805","type":"BoxAnnotation"},{"attributes":{},"id":"386809","type":"Selection"},{"attributes":{"callback":null},"id":"386740","type":"TapTool"},{"attributes":{},"id":"386750","type":"MultiLine"},{"attributes":{},"id":"386803","type":"NodesOnly"},{"attributes":{"data_source":{"id":"386747"},"glyph":{"id":"386776"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"386749"}},"id":"386748","type":"GlyphRenderer"},{"attributes":{"text":"folio-org-edge-oai-pmh"},"id":"386707","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"386731","type":"BoxAnnotation"},{"attributes":{},"id":"386709","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"386747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"386785","type":"LabelSet"},{"attributes":{},"id":"386726","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"386731"}},"id":"386727","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"386805"}},"id":"386741","type":"BoxSelectTool"},{"attributes":{},"id":"386806","type":"UnionRenderers"},{"attributes":{},"id":"386718","type":"BasicTicker"},{"attributes":{"source":{"id":"386747"}},"id":"386749","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"386752"},"inspection_policy":{"id":"386798"},"layout_provider":{"id":"386754"},"node_renderer":{"id":"386748"},"selection_policy":{"id":"386803"}},"id":"386745","type":"GraphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"386775"}},"size":{"value":20}},"id":"386776","type":"Circle"},{"attributes":{},"id":"386711","type":"DataRange1d"},{"attributes":{"data_source":{"id":"386751"},"glyph":{"id":"386750"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"386753"}},"id":"386752","type":"GlyphRenderer"},{"attributes":{},"id":"386798","type":"NodesOnly"},{"attributes":{},"id":"386729","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/edge-oai-pmh:latest","CVE-2021-21345","CVE-2021-3711","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-22945","CVE-2021-21351","CVE-2021-21342","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-26258","PRISMA-2021-0120","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-2388","CVE-2021-22946","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-28491","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2021-3712","CVE-2017-7536","CVE-2020-26259","CVE-2021-39140","CVE-2019-10219","CVE-2021-22947","CVE-2018-10237","CVE-2018-11771","CVE-2021-29425","CVE-2020-13956"],"start":["folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest"]},"selected":{"id":"386809"},"selection_policy":{"id":"386808"}},"id":"386751","type":"ColumnDataSource"},{"attributes":{},"id":"386793","type":"BasicTickFormatter"},{"attributes":{},"id":"386791","type":"AllLabels"},{"attributes":{},"id":"386722","type":"BasicTicker"},{"attributes":{"formatter":{"id":"386790"},"major_label_policy":{"id":"386788"},"ticker":{"id":"386718"}},"id":"386717","type":"LinearAxis"},{"attributes":{"source":{"id":"386751"}},"id":"386753","type":"CDSView"},{"attributes":{},"id":"386730","type":"HelpTool"},{"attributes":{"below":[{"id":"386717"}],"center":[{"id":"386720"},{"id":"386724"}],"height":768,"left":[{"id":"386721"}],"renderers":[{"id":"386745"},{"id":"386785"}],"title":{"id":"386707"},"toolbar":{"id":"386732"},"width":1024,"x_range":{"id":"386709"},"x_scale":{"id":"386713"},"y_range":{"id":"386711"},"y_scale":{"id":"386715"}},"id":"386706","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"386808","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"386739","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.3,6.1,5.9,5.9,5.5,5.3,5.3],"description":["folio-org/edge-oai-pmh",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-edge-oai-pmh.default (container 0) - edge-oai-pmh","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-mod-marccat

CVE-2018-14721, CVE-2021-21345, CVE-2021-3711, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-13790, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2020-26258, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2020-11080, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2017-7536, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-22922, CVE-2020-15999, CVE-2021-39140, CVE-2019-10219, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-17594, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"be80f466-4762-42f9-8dfe-1f80f6fa81b3":{"defs":[],"roots":{"references":[{"attributes":{},"id":"400982","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"401003"},"glyph":{"id":"401032"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"401005"}},"id":"401004","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.42543696114385654,-0.21821133222588707],"CKV_K8S_20":[-0.3998731032397208,-0.2558684372999315],"CKV_K8S_22":[-0.456439868271857,-0.2242673367032382],"CKV_K8S_23":[-0.45265717977333436,-0.1851477391673538],"CKV_K8S_28":[-0.41729701340901965,-0.28308316393753363],"CKV_K8S_31":[-0.46452497365160794,-0.20225147445481628],"CKV_K8S_35":[-0.44428189954018454,-0.25854971600693655],"CKV_K8S_37":[-0.43204080772931897,-0.2723057905433291],"CKV_K8S_38":[-0.4148808549087715,-0.23371966332577926],"CKV_K8S_40":[-0.39817755649503045,-0.2761119588096783],"CKV_K8S_43":[-0.4201455021350938,-0.2520827926757102],"CKV_K8S_8":[-0.44463394800658307,-0.20909068232386677],"CKV_K8S_9":[-0.4304199854402841,-0.19367393182133283],"CVE-2007-3716":[0.16696075184326464,-0.06870812691289521],"CVE-2008-1191":[0.033931127881019686,-0.1442214397160251],"CVE-2008-3103":[0.1096414018480838,0.09851376472461744],"CVE-2008-3105":[0.04335554255802559,-0.03446980102215401],"CVE-2008-3109":[-0.05711232067917225,-0.07327856263512092],"CVE-2008-5347":[0.1810461102693844,0.09161152851680082],"CVE-2008-5349":[0.01251047938893949,0.17535804337173447],"CVE-2008-5352":[0.19721653318397805,-0.043514632520732704],"CVE-2008-5358":[-0.019828134131330517,-0.15803714833976767],"CVE-2016-3674":[-0.0274458560237883,0.030198084520786296],"CVE-2017-18640":[0.03130840448284672,-0.10106970866925333],"CVE-2017-7536":[0.11092536784735887,-0.10406500898757352],"CVE-2017-7957":[0.14430283159288218,0.0546718248265007],"CVE-2018-10237":[0.11822911261671448,0.060313035076677575],"CVE-2018-11307":[0.0555603651272921,-0.1439524486725758],"CVE-2018-12022":[0.10016309881341191,-0.12815698162630831],"CVE-2018-12023":[-0.0708347648642966,0.11347107720870658],"CVE-2018-14718":[0.10731181347544204,-0.07784198993930527],"CVE-2018-14719":[-0.06172701823834976,0.16822480936715944],"CVE-2018-14720":[-0.14577696056403075,0.019343231353823896],"CVE-2018-14721":[-0.04986892365279428,0.10478222652790725],"CVE-2018-19360":[0.1924910641150145,0.07388834193138973],"CVE-2018-19361":[-0.11691314967591562,0.11218949761693126],"CVE-2018-19362":[0.09611080986541098,-0.057830196634071705],"CVE-2018-7489":[0.1656426804583007,0.049175898808245626],"CVE-2019-10219":[0.13640135691769592,-0.09616876629716767],"CVE-2019-12086":[-0.13057869795713453,0.09533930378070565],"CVE-2019-12384":[0.07128896750044522,-0.05158856471953167],"CVE-2019-12814":[0.14600656866194786,0.02130721013134566],"CVE-2019-14379":[-0.022224306291822267,0.18340371291927485],"CVE-2019-14439":[-0.051788390635329994,0.12698713807674397],"CVE-2019-14540":[-0.07840110962810802,0.07184703758645958],"CVE-2019-14892":[-0.13823941505644355,-0.045281592056324704],"CVE-2019-14893":[-0.08133022523212367,0.1382317292208985],"CVE-2019-1551":[-0.026659050583765054,0.12180579143417766],"CVE-2019-15847":[-0.10487982582396255,-0.07994068427588169],"CVE-2019-16335":[0.1563721740328651,-0.08955682278350251],"CVE-2019-16869":[-0.04428831966581455,-0.10875767230944659],"CVE-2019-16942":[-0.14493929497921823,-0.020756983270921923],"CVE-2019-16943":[0.17891175126994927,-0.013370401886393761],"CVE-2019-17267":[0.10560853805235249,0.11971902544334814],"CVE-2019-17531":[0.02518917683774955,0.19123965446301366],"CVE-2019-17594":[-0.062137209700278,0.024259028223106997],"CVE-2019-17595":[0.005817543462704383,-0.08614304570280133],"CVE-2019-18276":[-0.08652930184930059,0.0922323207572419],"CVE-2019-19242":[0.14911392005211838,0.0805719471485284],"CVE-2019-19244":[0.024989893293634814,0.09350474427504862],"CVE-2019-19645":[-0.09802100288563143,0.1257669949437997],"CVE-2019-19646":[0.009666234546678854,0.14217735656352765],"CVE-2019-20330":[-0.07656055727639569,-0.04334725225512912],"CVE-2019-20367":[0.0767289024275412,0.052226587045748674],"CVE-2019-20444":[-0.010506425129829581,-0.09980836472148366],"CVE-2019-20445":[-0.14296803449310536,0.03924551562548485],"CVE-2019-2201":[-0.018621450145270328,-0.010001793739075586],"CVE-2019-2949":[-0.017033696995986454,0.140965408276498],"CVE-2019-2958":[0.01454025899390284,-0.054690615393977335],"CVE-2019-2989":[-0.013952006062648053,0.07010078384679679],"CVE-2019-5188":[0.016742878159926797,0.06173932018424977],"CVE-2020-10672":[0.03462443259491665,-0.12336421223304596],"CVE-2020-10673":[0.0812256155980225,-0.15220871822995108],"CVE-2020-10968":[0.002345307321882777,0.15975019094972104],"CVE-2020-10969":[-0.11484876417736171,-0.011675385487058366],"CVE-2020-11080":[-0.04151051243296889,0.17700297678392624],"CVE-2020-11111":[-0.09725301391456553,-0.0008490686633557961],"CVE-2020-11112":[0.15337455155206095,0.11427894420861516],"CVE-2020-11113":[0.18390803796631383,-0.062494480769578316],"CVE-2020-11612":[0.1207272645333989,0.13974187765111867],"CVE-2020-11619":[0.19243140545434154,0.027114492595804337],"CVE-2020-11620":[0.09051869700959127,-0.09457804196053675],"CVE-2020-11655":[-0.09985999163878352,-0.056967254205936624],"CVE-2020-11656":[0.037168336619734496,-0.16366351306939098],"CVE-2020-12403":[0.055141692719397915,0.10056749012713041],"CVE-2020-13434":[0.13088382605321947,0.12256714314563551],"CVE-2020-13435":[0.14381175346992275,-0.02191117648080556],"CVE-2020-13630":[0.10163349247522396,0.15067030400772735],"CVE-2020-13631":[-0.03714007030794036,0.15680687144127053],"CVE-2020-13632":[0.10086533097017228,0.03896823534982022],"CVE-2020-13790":[-0.01762945361936865,-0.13835613183261966],"CVE-2020-14060":[-0.09366825903980255,0.05048462512389361],"CVE-2020-14061":[0.12912531884479336,-0.07575831288207713],"CVE-2020-14062":[-0.021777406522325005,-0.06994932425021841],"CVE-2020-14195":[0.03255113074477452,-0.07838573831153685],"CVE-2020-14344":[0.12301680850845494,0.07966762627292497],"CVE-2020-14363":[-0.0038095218275792262,0.10943812440033693],"CVE-2020-14583":[-0.09004662445126702,-0.09315677686144995],"CVE-2020-14593":[-0.06540387392549073,-0.09320690198700317],"CVE-2020-14621":[0.11678336069602342,-0.01595103798917308],"CVE-2020-14803":[0.08459981877734461,0.18159919062494898],"CVE-2020-15358":[-0.08084575959064925,-0.01846167361220278],"CVE-2020-15999":[-0.12033801105901948,-0.05369474472395878],"CVE-2020-17541":[0.09544694898095137,-0.029378928321606865],"CVE-2020-1967":[-0.08671709748196459,0.01867906425575312],"CVE-2020-1971":[-0.0021284155470912376,0.1888538345448258],"CVE-2020-24616":[0.06097591071070727,-0.1621912745502189],"CVE-2020-24750":[-0.02499197121086123,0.09530539098737911],"CVE-2020-25649":[0.05343976150891108,0.06984038808516382],"CVE-2020-2601":[0.20021346360358414,0.04537641883283461],"CVE-2020-2604":[0.15441017757381315,0.13231775436441093],"CVE-2020-26217":[0.017662815289597268,0.12239736731229268],"CVE-2020-26258":[0.06489080725472539,0.1489707487951673],"CVE-2020-26259":[0.12829550028979583,0.0345942291055831],"CVE-2020-2781":[0.1367336135553745,0.0009087742722143454],"CVE-2020-2803":[-0.04434956711467462,-0.12985836112664517],"CVE-2020-2805":[0.1808747340108561,0.011115656583729093],"CVE-2020-28196":[0.17568901852925686,0.11501976830818468],"CVE-2020-2830":[-0.0954390356549558,0.10878188544199463],"CVE-2020-28928":[-0.12324778333671094,-0.028857546925702082],"CVE-2020-29361":[0.013881948186408677,-0.13876746610487142],"CVE-2020-29362":[0.12282270383404492,0.16065032519385913],"CVE-2020-29363":[0.1567730667554173,-0.10900079241146259],"CVE-2020-35490":[-0.13756481684380165,0.07621052555732864],"CVE-2020-35491":[-0.08207504036317025,-0.113913824952978],"CVE-2020-35728":[-0.08207490841522823,-0.07049882951245834],"CVE-2020-36179":[0.034359297305061876,0.1470680613535403],"CVE-2020-36180":[-0.10104515579599394,0.1436898867489539],"CVE-2020-36181":[-0.11942230887876265,0.05466749400605055],"CVE-2020-36182":[-0.12208673739967332,0.007024092343876882],"CVE-2020-36183":[0.18649811301178432,0.05705740630344589],"CVE-2020-36184":[0.032362079487680634,0.16993802361476532],"CVE-2020-36185":[0.10176813679549163,0.011616930496275426],"CVE-2020-36186":[-0.1241284602073737,0.0279609676301934],"CVE-2020-36187":[0.20769174629383672,0.014642431468778205],"CVE-2020-36188":[0.1699086337142022,0.030718393822882783],"CVE-2020-36189":[0.06908425546812266,-0.09447358776349099],"CVE-2020-8169":[-0.001586907450078264,-0.15236087319602987],"CVE-2020-8177":[-0.04889987305130142,-0.026448398286448505],"CVE-2020-8231":[0.1354197619494121,0.10193526343047256],"CVE-2020-8285":[0.06664571791194676,0.12859879417693265],"CVE-2020-8286":[0.015212642540454428,-0.16385686672532374],"CVE-2020-8840":[-0.06796075401569665,0.04902330610842951],"CVE-2020-9546":[-0.14483247190441237,-0.0005532083424449503],"CVE-2020-9547":[-0.06399450518521223,-0.13654536070479925],"CVE-2020-9548":[0.19818553906890002,-0.0034588906167344886],"CVE-2021-20190":[0.04638514606130485,0.18950463837424694],"CVE-2021-21290":[0.1960760466727227,-0.022788436131062448],"CVE-2021-21295":[-0.10987303973398897,0.088275932964449],"CVE-2021-21341":[0.1375928035580418,-0.12864360267242897],"CVE-2021-21342":[0.10472935162119673,0.17301011213391623],"CVE-2021-21343":[0.08309742679179896,0.16183499758430828],"CVE-2021-21344":[0.1487254346597637,-0.06267517872502235],"CVE-2021-21345":[0.11810763472165813,-0.13650196041998025],"CVE-2021-21346":[0.06427604797601268,0.18263332077199437],"CVE-2021-21347":[-0.053955962264743494,-0.00026895746195448606],"CVE-2021-21348":[0.08893563470976598,0.13338690193044928],"CVE-2021-21349":[0.09976905477532588,-0.1492987991231431],"CVE-2021-21350":[-0.12133759712193047,-0.07393004897720765],"CVE-2021-21351":[0.14210055511617817,0.14867998845767505],"CVE-2021-21409":[0.08420175664867464,-0.11658821631418453],"CVE-2021-22897":[-0.017068230961790932,0.1642204331226014],"CVE-2021-22922":[-0.05594107137631508,0.08278087136131781],"CVE-2021-22923":[0.1606664050018476,0.0016913837471964658],"CVE-2021-22925":[-0.1382076965116631,0.05748636912758981],"CVE-2021-22926":[-0.01583549919600421,-0.04294930869104751],"CVE-2021-22946":[0.05802495877761893,-0.07369621869538115],"CVE-2021-22947":[-0.05109562829606826,-0.05208213957209273],"CVE-2021-23840":[0.041798203313579245,0.12464565720225373],"CVE-2021-23841":[0.1288256829955989,-0.11412007506509297],"CVE-2021-28831":[0.08008828130441226,0.10578114573691942],"CVE-2021-29505":[-0.07260972010900572,0.15287211217030483],"CVE-2021-30139":[0.16427961231924001,0.09722673054377585],"CVE-2021-31535":[-0.02069425952844447,-0.11925312467795514],"CVE-2021-3449":[0.007705660160837833,-0.11819343676573305],"CVE-2021-3450":[-0.06521057975989855,-0.1187508842926412],"CVE-2021-36159":[-0.04011779410989223,-0.14817081399352824],"CVE-2021-3711":[0.12199196394346344,-0.04998656703879597],"CVE-2021-3712":[-0.10634802711489902,0.03207386826057268],"CVE-2021-39139":[0.05614549235830163,-0.11362820863002338],"CVE-2021-39140":[-0.10665580726798232,0.07044680730085894],"CVE-2021-39141":[-0.03545930215016561,-0.08849490960059612],"CVE-2021-39144":[0.17637995451794822,-0.08569140661576617],"CVE-2021-39145":[0.16433397594547344,-0.03005705170580999],"CVE-2021-39146":[0.17702267912713782,-0.043154501979269795],"CVE-2021-39147":[-0.10304173154325895,-0.10597993851383249],"CVE-2021-39148":[-0.04023806693136756,0.06005280592970501],"CVE-2021-39149":[0.16997733108368498,0.0720572743890448],"CVE-2021-39150":[-0.10291050340547883,-0.03427282131972537],"CVE-2021-39151":[0.05302861827334341,0.16454218483924657],"CVE-2021-39152":[0.14336424912234705,-0.043473849569591674],"CVE-2021-39153":[0.07108684218026767,-0.13149869353875],"CVE-2021-39154":[0.08963000160272927,0.08107150508261421],"CVE-2021-39537":[0.07389332718591067,-0.0017685886329842433],"Deployment.default":[-0.3343432599279456,-0.18375738706738812],"PRISMA-2021-0120":[-0.05265566638575664,0.14574133506712958],"deps":[1.0,0.7910341668982737],"folio-org/mod-marccat":[-0.4543439994426715,-0.24589409196427464],"folioci/mod-marccat:latest":[0.024287249826860268,0.01220475260727326]}},"id":"401010","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"401046"},"major_label_policy":{"id":"401044"},"ticker":{"id":"400974"}},"id":"400973","type":"LinearAxis"},{"attributes":{"overlay":{"id":"401061"}},"id":"400997","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"400973"},"ticker":null},"id":"400976","type":"Grid"},{"attributes":{"axis":{"id":"400977"},"dimension":1,"ticker":null},"id":"400980","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"401061","type":"BoxAnnotation"},{"attributes":{},"id":"400969","type":"LinearScale"},{"attributes":{"text":"folio-org-mod-marccat"},"id":"400963","type":"Title"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/mod-marccat:latest","CVE-2018-14721","CVE-2021-21345","CVE-2021-3711","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-36159","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-13790","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2020-26258","PRISMA-2021-0120","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2020-11080","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2018-12023","CVE-2018-12022","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2017-7536","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-22922","CVE-2020-15999","CVE-2021-39140","CVE-2019-10219","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2019-17594","CVE-2019-1551"],"start":["folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","folio-org/mod-marccat","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest","folioci/mod-marccat:latest"]},"selected":{"id":"401065"},"selection_policy":{"id":"401064"}},"id":"401007","type":"ColumnDataSource"},{"attributes":{},"id":"401064","type":"UnionRenderers"},{"attributes":{},"id":"401065","type":"Selection"},{"attributes":{"source":{"id":"401007"}},"id":"401009","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"401031"}},"size":{"value":20}},"id":"401032","type":"Circle"},{"attributes":{},"id":"401062","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"400996","type":"TapTool"},{"attributes":{},"id":"401046","type":"BasicTickFormatter"},{"attributes":{},"id":"400971","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"401003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"401041","type":"LabelSet"},{"attributes":{},"id":"400974","type":"BasicTicker"},{"attributes":{},"id":"400985","type":"ResetTool"},{"attributes":{},"id":"401047","type":"AllLabels"},{"attributes":{},"id":"401049","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"400987","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"400973"}],"center":[{"id":"400976"},{"id":"400980"}],"height":768,"left":[{"id":"400977"}],"renderers":[{"id":"401001"},{"id":"401041"}],"title":{"id":"400963"},"toolbar":{"id":"400988"},"width":1024,"x_range":{"id":"400965"},"x_scale":{"id":"400969"},"y_range":{"id":"400967"},"y_scale":{"id":"400971"}},"id":"400962","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"401008"},"inspection_policy":{"id":"401054"},"layout_provider":{"id":"401010"},"node_renderer":{"id":"401004"},"selection_policy":{"id":"401059"}},"id":"401001","type":"GraphRenderer"},{"attributes":{},"id":"400967","type":"DataRange1d"},{"attributes":{"overlay":{"id":"400987"}},"id":"400983","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"400995","type":"HoverTool"},{"attributes":{},"id":"400984","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"401031","type":"CategoricalColorMapper"},{"attributes":{},"id":"400986","type":"HelpTool"},{"attributes":{},"id":"400965","type":"DataRange1d"},{"attributes":{},"id":"400978","type":"BasicTicker"},{"attributes":{"source":{"id":"401003"}},"id":"401005","type":"CDSView"},{"attributes":{},"id":"401059","type":"NodesOnly"},{"attributes":{},"id":"401006","type":"MultiLine"},{"attributes":{},"id":"401054","type":"NodesOnly"},{"attributes":{},"id":"401063","type":"Selection"},{"attributes":{"formatter":{"id":"401049"},"major_label_policy":{"id":"401047"},"ticker":{"id":"400978"}},"id":"400977","type":"LinearAxis"},{"attributes":{"data_source":{"id":"401007"},"glyph":{"id":"401006"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"401009"}},"id":"401008","type":"GlyphRenderer"},{"attributes":{},"id":"401044","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"400981"},{"id":"400982"},{"id":"400983"},{"id":"400984"},{"id":"400985"},{"id":"400986"},{"id":"400995"},{"id":"400996"},{"id":"400997"}]},"id":"400988","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["folio-org/mod-marccat",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-marccat.default (container 0) - mod-marccat","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

fonos-fonos

CVE-2021-3711, CVE-2019-14697, CVE-2020-26160, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11080, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-1551, CVE-2019-1549, CVE-2021-22931, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-22901, CVE-2021-39135, CVE-2021-39134, CVE-2021-22940, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2020-7610, CVE-2021-22939, CVE-2021-22918, CVE-2021-21345, CVE-2021-3520, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-24659, CVE-2020-12723, CVE-2020-11612, CVE-2019-16869, CVE-2017-7957, CVE-2017-18640, CVE-2020-13777, CVE-2020-27216, CVE-2020-26259, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2021-36222, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-13630, CVE-2008-1191, CVE-2021-37750, CVE-2020-15999, CVE-2019-16168, CVE-2018-10237, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2019-17498, CVE-2019-13115, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CVE-2021-28831, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"574dbc97-6807-437b-8ae2-5bdd13c922d6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"404626","type":"UnionRenderers"},{"attributes":{},"id":"404570","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"404595","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"404541"},"dimension":1,"ticker":null},"id":"404544","type":"Grid"},{"attributes":{},"id":"404542","type":"BasicTicker"},{"attributes":{"overlay":{"id":"404551"}},"id":"404547","type":"BoxZoomTool"},{"attributes":{},"id":"404531","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"404595"}},"size":{"value":20}},"id":"404596","type":"Circle"},{"attributes":{},"id":"404538","type":"BasicTicker"},{"attributes":{},"id":"404628","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"404545"},{"id":"404546"},{"id":"404547"},{"id":"404548"},{"id":"404549"},{"id":"404550"},{"id":"404559"},{"id":"404560"},{"id":"404561"}]},"id":"404552","type":"Toolbar"},{"attributes":{},"id":"404548","type":"SaveTool"},{"attributes":{},"id":"404623","type":"NodesOnly"},{"attributes":{},"id":"404535","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08888916722522687,-0.18599262961755128],"CKV_K8S_11":[-0.055132669963631455,-0.19901596387068546],"CKV_K8S_12":[-0.019567135000653692,-0.20395005344979814],"CKV_K8S_13":[-0.04466242043113546,-0.18570921292166315],"CKV_K8S_14":[-0.06538300230927348,-0.2507573682973356],"CKV_K8S_15":[-0.03302861903668186,-0.1877698139963043],"CKV_K8S_20":[-0.034473200977355026,-0.20068429235876795],"CKV_K8S_22":[-0.06471031231786195,-0.20231153042436895],"CKV_K8S_23":[-0.09974846652029944,-0.22102729565170368],"CKV_K8S_28":[-0.08266489579317451,-0.19923146561985872],"CKV_K8S_29":[-0.08953012387214773,-0.22886018654274293],"CKV_K8S_30":[-0.05857907336998994,-0.18505877149096822],"CKV_K8S_31":[-0.07432998023353087,-0.20747154917917116],"CKV_K8S_35":[-0.02930844029606982,-0.21455346931013533],"CKV_K8S_37":[-0.07213235950967493,-0.19041464308732645],"CKV_K8S_38":[-0.044461329718514374,-0.20122923230086262],"CKV_K8S_40":[-0.05231785744169754,-0.21125259737475827],"CKV_K8S_43":[-0.09264941611970998,-0.19570703434033063],"CKV_K8S_8":[-0.08449803605135396,-0.24768036462341164],"CKV_K8S_9":[-0.046367032004310776,-0.2479486489866608],"CVE-2007-3716":[-0.03159898054570264,0.20375111482619357],"CVE-2008-1191":[-0.07614482944510334,0.17422221854614145],"CVE-2008-3103":[-0.04500114041293188,0.20525303266865302],"CVE-2008-3105":[-0.08595639991762828,0.18682855976401597],"CVE-2008-3109":[-0.018524858876850733,0.19174174281184175],"CVE-2008-5347":[-0.042611981860920745,0.18613888742698748],"CVE-2008-5349":[-0.018861769449400437,0.20874783013082285],"CVE-2008-5352":[-0.11363032559831937,0.14750455836765464],"CVE-2008-5358":[-0.09572323275527153,0.1741054617499677],"CVE-2016-10228":[0.03720563459442898,0.009920616983220502],"CVE-2016-2781":[0.019390503823085492,0.07091111013569487],"CVE-2017-18640":[0.22087130788250808,0.040684947963932246],"CVE-2017-7957":[0.19238128228175488,0.06603199316189387],"CVE-2018-10237":[0.03074992647778428,0.18056530864522075],"CVE-2018-12886":[0.007894006067690716,0.017566271174640175],"CVE-2018-7169":[0.016772774612013652,0.000621890076636032],"CVE-2019-12290":[0.039686619031959615,0.030586707807615018],"CVE-2019-13115":[-0.06314099599596869,0.08478613182605844],"CVE-2019-13627":[0.04579453745410603,0.05419232436601786],"CVE-2019-14697":[-0.22864031676184346,0.0018496558690673736],"CVE-2019-14855":[0.029476791137269195,0.06096379158181548],"CVE-2019-1549":[-0.23149863760180073,-0.014492348911914747],"CVE-2019-1551":[-0.030029317747398837,-0.0006226663335899626],"CVE-2019-15847":[0.05166448069441512,0.08477879844216459],"CVE-2019-16168":[0.015288509699432375,0.17992272199308637],"CVE-2019-16869":[0.14319424322021898,-0.06857464997619807],"CVE-2019-17498":[-0.05254987161798355,0.10649824779732357],"CVE-2019-17543":[0.009791267922395035,0.007306404442682647],"CVE-2019-17571":[0.08389786994609702,0.10744369087784005],"CVE-2019-19603":[-0.029829530578819166,0.17878061690774796],"CVE-2019-19645":[0.013267246553871197,0.20449719481436335],"CVE-2019-19923":[-0.10625468724893256,0.16326904379582577],"CVE-2019-19924":[-0.08490201235879329,0.15950596178338391],"CVE-2019-19925":[-0.05858463442051655,0.20126241780424137],"CVE-2019-19959":[0.04926227033926388,0.1738422975530668],"CVE-2019-20218":[0.027912332113485993,0.19769292922517473],"CVE-2019-20444":[0.16772028212707754,0.005180753602030685],"CVE-2019-20445":[0.2015095731382955,-0.025127990325295006],"CVE-2019-20454":[-0.005864448871407148,0.18065634778888404],"CVE-2019-25013":[0.021565055437710576,0.01627534279470515],"CVE-2019-3843":[0.0516460345365134,0.046270258366345185],"CVE-2019-3844":[0.05229782524326098,0.07212284562004621],"CVE-2020-10029":[0.036622400045631366,0.07101455402183912],"CVE-2020-10543":[0.04157317640235025,0.04238539886768066],"CVE-2020-10878":[0.0455997071292972,0.07738662338224092],"CVE-2020-11080":[-0.07020629271863472,0.02711172966021683],"CVE-2020-11612":[0.19216767591203654,-0.051379104121828396],"CVE-2020-12723":[0.019630853181742267,0.060921371028204975],"CVE-2020-13434":[-0.0722164609217909,0.19414295264206397],"CVE-2020-13435":[0.04373830173128267,0.18822290723140736],"CVE-2020-13630":[-0.09803256451889922,0.14810256605858035],"CVE-2020-13631":[-0.1162727358542385,0.1326965194776481],"CVE-2020-13632":[0.004511457263848826,0.1929047603625523],"CVE-2020-13777":[0.06769334994893864,0.08526789573112958],"CVE-2020-13956":[0.17107931950753133,0.035687299955780585],"CVE-2020-14155":[0.0586096335181175,0.06855980825057292],"CVE-2020-15358":[-0.003998009859949423,0.20706404186810473],"CVE-2020-15999":[-0.06109585149967571,0.16880217870076178],"CVE-2020-1712":[0.19682697788269818,0.02521851318653836],"CVE-2020-1751":[0.0377712834801972,0.08292006545524372],"CVE-2020-1752":[0.027204550323528257,0.07806309666472941],"CVE-2020-1967":[-0.17125054840484416,-0.05555440851536043],"CVE-2020-1971":[-0.07405067625905144,0.013673988683502],"CVE-2020-24659":[0.033540904837887166,0.09272610448791949],"CVE-2020-25649":[0.22267260231468222,0.002395457694478075],"CVE-2020-25692":[-0.039916184256723344,0.11194039919694151],"CVE-2020-25709":[-0.004097215086549259,0.11494939023418763],"CVE-2020-25710":[-0.0420138257259423,0.09838476793466405],"CVE-2020-26160":[-0.18491711569109645,-0.035014092773634174],"CVE-2020-26217":[0.18933939315310044,0.04737541036482406],"CVE-2020-26258":[0.21165515968076615,0.01585268127033653],"CVE-2020-26259":[0.21590357240406502,-0.014312779647697177],"CVE-2020-27216":[0.20041206960817579,-0.04181907885881234],"CVE-2020-27223":[0.13908583707009528,-0.04974499274232716],"CVE-2020-27350":[0.04466140275094849,0.015045435041095312],"CVE-2020-27618":[0.043855818683405386,0.09146613551469295],"CVE-2020-28196":[-0.07561212992054638,0.07111994125740141],"CVE-2020-28928":[-0.17731525916249666,-0.015817761558165288],"CVE-2020-29361":[0.02461411279444996,0.04217272044175323],"CVE-2020-29362":[0.03266460756210316,0.05110394573271218],"CVE-2020-29363":[0.024186329936750964,0.08678050757604114],"CVE-2020-29582":[0.17514928557132617,-0.060244647166787124],"CVE-2020-36221":[0.028766023773333753,0.03812819345955667],"CVE-2020-36222":[-0.05886544810984399,0.07347361704440966],"CVE-2020-36223":[-0.0721909769016585,0.06197249586562032],"CVE-2020-36224":[-0.04821193123536845,0.06655599948311153],"CVE-2020-36225":[-0.049690646345956414,0.08705631361195808],"CVE-2020-36226":[-0.015722865393957335,0.11055892771835413],"CVE-2020-36227":[-0.07679373854184207,0.08092029997520336],"CVE-2020-36228":[-0.07128717353514574,0.09197372119250445],"CVE-2020-36229":[-0.05475304417860106,0.047683663664914326],"CVE-2020-36230":[-0.027695070746313312,0.102398208568903],"CVE-2020-3810":[0.21532799883300002,0.06107738831587918],"CVE-2020-6096":[0.056246131998979806,0.041708195338133164],"CVE-2020-7610":[-0.22601532481317776,-0.20788108539106234],"CVE-2020-8169":[-0.08393986227502329,0.04437222891974128],"CVE-2020-8177":[-0.08431458836239229,0.037076196510669984],"CVE-2020-8231":[-0.07756170275367759,0.0301270546095568],"CVE-2020-8285":[-0.06062338230204911,0.09803370537026372],"CVE-2020-8286":[-0.027147907787813626,0.11680243697478017],"CVE-2021-20231":[0.014056881743998401,0.026394612191463815],"CVE-2021-20232":[0.04128359547082027,0.06290187986795698],"CVE-2021-20305":[0.04679052247301101,0.02506973314770076],"CVE-2021-21290":[0.15421091432493936,-0.038217423610178505],"CVE-2021-21295":[0.17310363756303207,0.06971336841477135],"CVE-2021-21341":[0.17249697695885863,0.053210035996214954],"CVE-2021-21342":[0.1446812210798169,-0.08585429440822735],"CVE-2021-21343":[0.2051567849260882,0.037213651508809745],"CVE-2021-21344":[0.1578995849319909,-0.07888385753093584],"CVE-2021-21345":[0.17219339156296493,-0.041982021763188326],"CVE-2021-21346":[0.11412926321373036,-0.0786817897955607],"CVE-2021-21347":[0.17936870580257216,-0.013954067180025677],"CVE-2021-21348":[0.15939619811509387,-0.059359617321570836],"CVE-2021-21349":[0.1726987693424661,-0.07660611230805507],"CVE-2021-21350":[0.20799889415718892,0.0012257161579248912],"CVE-2021-21351":[0.16146580510666028,0.09649758876771361],"CVE-2021-21409":[0.12976865607077545,-0.08651395977895691],"CVE-2021-22876":[-0.04809428695682495,0.03621340208693245],"CVE-2021-22897":[-0.21991988624269315,0.015176879377325201],"CVE-2021-22901":[-0.2830527325795561,-0.14910716615279868],"CVE-2021-22918":[-0.23112133932336915,-0.15933110738120143],"CVE-2021-22922":[-0.21000549637970226,-0.07622084289762994],"CVE-2021-22923":[-0.1956292941059388,-0.07231885837339985],"CVE-2021-22925":[-0.1931691919463848,-0.08384325073942335],"CVE-2021-22926":[-0.21274160408389167,-0.06462623915737215],"CVE-2021-22931":[-0.25161835218267375,-0.1409629688873052],"CVE-2021-22939":[-0.20552485336562995,-0.17152269134203366],"CVE-2021-22940":[-0.22100823746981274,-0.16847626452887077],"CVE-2021-22945":[-0.2762212227565907,-0.17371644048839677],"CVE-2021-22946":[-0.08535449174692682,-0.011476248755044277],"CVE-2021-22947":[-0.09157701175296228,-0.006511402981801644],"CVE-2021-23840":[-0.029600074307457654,-0.0061490361066435205],"CVE-2021-23841":[-0.03719172771753368,0.008679627945351934],"CVE-2021-24031":[0.06006235781267616,0.05423294687440449],"CVE-2021-27212":[-0.0002694982735223616,0.03672731113564208],"CVE-2021-28169":[0.18801131211491107,-0.06446331953204232],"CVE-2021-28831":[-0.21398907220233876,-0.04014209436884081],"CVE-2021-29425":[0.08928027823073864,0.09613017309488632],"CVE-2021-29505":[0.1922800425125387,0.08335502962064416],"CVE-2021-30139":[-0.17284375726131823,-0.040138154073975606],"CVE-2021-31879":[-0.05779567038190503,0.18404903972293976],"CVE-2021-32803":[-0.22785148236743172,-0.1461728610162233],"CVE-2021-32804":[-0.241650375220085,-0.1688853701368087],"CVE-2021-3326":[0.013095064931391521,0.05258575118216317],"CVE-2021-33560":[0.02989627319609316,0.002127518899807699],"CVE-2021-33574":[0.05307315083122238,0.031542264738784395],"CVE-2021-33910":[0.03435980249447059,0.019425554786799668],"CVE-2021-3449":[-0.03318455034994818,0.0037028369562274684],"CVE-2021-3450":[-0.1877807068418201,-0.019753581711764664],"CVE-2021-3520":[0.027356259067407258,0.025900409966357358],"CVE-2021-3580":[0.022582147571067496,0.0074172256170216555],"CVE-2021-35942":[0.015726793149330384,0.039178311257305504],"CVE-2021-36159":[-0.15203433101784233,-0.10623617761427251],"CVE-2021-36222":[-0.06147546223812197,0.05676883965906262],"CVE-2021-3711":[-0.0637634362856803,-0.03475439811743052],"CVE-2021-3712":[-0.06718538243688887,-0.03077206038066723],"CVE-2021-3749":[-0.20516397951627796,-0.2173607921171922],"CVE-2021-37701":[-0.2466274595770219,-0.1543151967060827],"CVE-2021-37712":[-0.21350447927932628,-0.18384705719248284],"CVE-2021-37713":[-0.24826537147019956,-0.12448983053801005],"CVE-2021-37750":[-0.03607154963765227,0.08327553121343098],"CVE-2021-39134":[-0.23009334495205863,-0.1798046646426099],"CVE-2021-39135":[-0.23817851709773483,-0.1342615564344302],"CVE-2021-39139":[0.15824253013142056,0.0796430536734268],"CVE-2021-39140":[0.18758831274210744,0.004881971612236846],"CVE-2021-39141":[0.1640943553924184,0.10862629565923926],"CVE-2021-39144":[0.20535877892645887,0.05257775513557167],"CVE-2021-39145":[0.22241110164435496,0.024207331041558266],"CVE-2021-39146":[0.18637954565731252,0.09846230940569119],"CVE-2021-39147":[0.184536723647151,-0.0314892674807243],"CVE-2021-39148":[0.16173799560412208,-0.020186988470984733],"CVE-2021-39149":[0.1973559676028553,-0.010351626583641993],"CVE-2021-39150":[0.21348977411424783,-0.0329213636973791],"CVE-2021-39151":[0.12400828480006827,-0.06418549163459153],"CVE-2021-39152":[0.17558018168237902,0.08762547527252611],"CVE-2021-39153":[0.18123402782489403,0.02203630817340095],"CVE-2021-39154":[0.20570897242392286,0.07596132563766991],"CVE-2021-39537":[-0.2176682331176681,-0.2167683832113526],"CVE-2021-40528":[0.052178766582470004,0.06150858239819832],"Deployment.default":[-0.06456383659965846,-0.1431021999042647],"Job.default":[-0.07776449064184514,-0.17360155471399888],"PRISMA-2021-0125":[-0.19426517577175986,-0.18879088899771612],"StatefulSet.default":[-0.04421319623654371,-0.1367050956459555],"deps":[0.9447228188931401,-0.08202904358812213],"docker.io/bitnami/rabbitmq:3.8.5-debian-10-r38":[-0.011763881562830718,0.04311187493911796],"docker.io/bitnami/redis:6.0.4-debian-10-r5":[-0.01231842081039507,0.04407636940181755],"fonos":[0.9999999999999999,-0.08737156985742456],"fonos/fonos":[-0.061796728523726835,-0.22361164153284357],"fonoster/chmodhelper:latest":[-0.17557771401260563,-0.1300355750284893],"fonoster/fonos-mediaserver:latest":[-0.1655504297765977,-0.20963776064674852],"fonoster/fonos-nodejsmc:latest":[-0.181823855276782,-0.12155850034456318],"fonoster/routr:latest":[0.10153366622949853,0.0161533601330437],"fonoster/uploaderhelper:latest":[-0.09688236768279951,-0.09321005297180436],"minio/mc:RELEASE.2020-01-03T20-33-14Z":[-0.11207827192004743,-0.043134711208527604],"minio/minio:RELEASE.2020-01-03T19-12-21Z":[-0.12886503454147613,-0.023565573088108104],"synesthesiam/marytts:5.2":[-0.016655491068580178,0.08793669768222163]}},"id":"404574","type":"StaticLayoutProvider"},{"attributes":{},"id":"404627","type":"Selection"},{"attributes":{},"id":"404611","type":"AllLabels"},{"attributes":{"data_source":{"id":"404567"},"glyph":{"id":"404596"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"404569"}},"id":"404568","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"404625","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"404572"},"inspection_policy":{"id":"404618"},"layout_provider":{"id":"404574"},"node_renderer":{"id":"404568"},"selection_policy":{"id":"404623"}},"id":"404565","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"404610"},"major_label_policy":{"id":"404608"},"ticker":{"id":"404538"}},"id":"404537","type":"LinearAxis"},{"attributes":{"callback":null},"id":"404560","type":"TapTool"},{"attributes":{"text":"fonos-fonos"},"id":"404527","type":"Title"},{"attributes":{},"id":"404618","type":"NodesOnly"},{"attributes":{},"id":"404629","type":"Selection"},{"attributes":{},"id":"404546","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"404537"},"ticker":null},"id":"404540","type":"Grid"},{"attributes":{},"id":"404608","type":"AllLabels"},{"attributes":{"source":{"id":"404571"}},"id":"404573","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"404567"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"404605","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"404559","type":"HoverTool"},{"attributes":{},"id":"404545","type":"PanTool"},{"attributes":{"data_source":{"id":"404571"},"glyph":{"id":"404570"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"404573"}},"id":"404572","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,7,7,7,8.1,7.8,7.8,7.5,7.3,7,7,7,7,5.3,5.3,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.3,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,6.1,5.5,5.5,5.3,null,null,null,7.5,null],"description":["fonos/fonos",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-minio-make-bucket-job.default (container 0) - minio-mc","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

microcks-microcks

Bokeh Plot Bokeh.set_log_level("info"); {"6d74d8f3-a469-4277-bf50-0079892d5130":{"defs":[],"roots":{"references":[{"attributes":{},"id":"684946","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"684949"},{"id":"684950"},{"id":"684951"},{"id":"684952"},{"id":"684953"},{"id":"684954"},{"id":"684963"},{"id":"684964"},{"id":"684965"}]},"id":"684956","type":"Toolbar"},{"attributes":{},"id":"685017","type":"BasicTickFormatter"},{"attributes":{},"id":"684954","type":"HelpTool"},{"attributes":{},"id":"684942","type":"BasicTicker"},{"attributes":{},"id":"685015","type":"AllLabels"},{"attributes":{},"id":"685022","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"684963","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"684976"},"inspection_policy":{"id":"685022"},"layout_provider":{"id":"684978"},"node_renderer":{"id":"684972"},"selection_policy":{"id":"685027"}},"id":"684969","type":"GraphRenderer"},{"attributes":{},"id":"685033","type":"Selection"},{"attributes":{"below":[{"id":"684941"}],"center":[{"id":"684944"},{"id":"684948"}],"height":768,"left":[{"id":"684945"}],"renderers":[{"id":"684969"},{"id":"685009"}],"title":{"id":"684931"},"toolbar":{"id":"684956"},"width":1024,"x_range":{"id":"684933"},"x_scale":{"id":"684937"},"y_range":{"id":"684935"},"y_scale":{"id":"684939"}},"id":"684930","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"685029"}},"id":"684965","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CVE-2016-10578":[0.2177407282873199,0.4260338891086432],"CVE-2016-3674":[-0.030073855097685457,-0.2819237689200157],"CVE-2017-18640":[-0.19924476158332752,-0.13540998044810992],"CVE-2017-7957":[-0.13771823085693027,-0.1947426997774213],"CVE-2018-10899":[-0.09595320969551037,-0.018448391203598043],"CVE-2019-15847":[0.15210249366136755,0.4426361847462113],"CVE-2019-17571":[-0.1350700150374302,-0.2612990841784593],"CVE-2019-20838":[-0.17155574566327722,-0.1710382260774594],"CVE-2020-12762":[-0.06581964153864717,-0.27838377745854687],"CVE-2020-13956":[0.046717293738825744,-0.23446482221728204],"CVE-2020-14155":[0.024386496799882716,-0.04072692846918151],"CVE-2020-16135":[-0.1278992607382927,-0.23294426939447],"CVE-2020-17541":[-0.1200794272528906,-0.001964315721498731],"CVE-2020-1971":[0.24259465220116477,0.3783415864832147],"CVE-2020-26217":[0.0498434165577495,-0.11531119370078093],"CVE-2020-26258":[0.029829031880320614,-0.16935173963646],"CVE-2020-26259":[-0.20549628641010173,-0.16089123525581303],"CVE-2020-28500":[0.08340936929474575,0.3989874140844899],"CVE-2020-28928":[0.2170965597991737,0.3086627761978558],"CVE-2020-7754":[0.24741065339699403,0.3527726257008044],"CVE-2020-7774":[0.18559571125040183,0.32385269887091317],"CVE-2020-7788":[0.0979958575546219,0.45000201516914384],"CVE-2020-8116":[0.16870660655955283,0.4265888916029443],"CVE-2020-8203":[0.11143241705080455,0.4224014444877979],"CVE-2021-21290":[0.09193227851543585,-0.14976806260068057],"CVE-2021-21295":[-0.18309457528853434,-0.21337794086072207],"CVE-2021-21341":[-0.1691104501795097,-0.05776039097649518],"CVE-2021-21342":[-0.09112812607189069,-0.27890094636530155],"CVE-2021-21343":[-0.14104673454980518,-0.022640403882436613],"CVE-2021-21344":[0.016483526051232274,-0.09091497265667373],"CVE-2021-21345":[-0.00011014762172265699,-0.27150561762719727],"CVE-2021-21346":[0.08984191647885487,-0.1812866797757369],"CVE-2021-21347":[-0.058260596681788984,-0.19772815359636986],"CVE-2021-21348":[-0.01615984381125564,-0.24443017977592457],"CVE-2021-21349":[-0.1606513788226542,-0.2429566351732529],"CVE-2021-21350":[-0.046349357023090135,-0.2600330491934635],"CVE-2021-21351":[0.005487314853786325,-0.20714847969368153],"CVE-2021-21409":[0.08806431529697695,-0.12016291963568616],"CVE-2021-22922":[-0.0721358678069863,0.0009330081195762035],"CVE-2021-22923":[-0.1564581836133617,-0.2163419305262658],"CVE-2021-22946":[0.07237395989025927,-0.21702028504909673],"CVE-2021-22947":[-0.0069580660027853975,-0.06468463020879531],"CVE-2021-23337":[0.05292563925154422,0.3175339687885202],"CVE-2021-23358":[0.046333799288016404,0.4176709451309351],"CVE-2021-23369":[0.21684671317631138,0.2677325093713531],"CVE-2021-23382":[0.025869371080720457,0.3482678231016833],"CVE-2021-23383":[0.1863895908979115,0.3878067911114163],"CVE-2021-23840":[0.02299441763814993,0.11067350987036519],"CVE-2021-23841":[0.046039878412832747,0.10581448875365371],"CVE-2021-27218":[-0.15722651134552915,-0.10609027385893778],"CVE-2021-27290":[0.07190699646507212,0.43331164884718054],"CVE-2021-28153":[0.040941238687357114,-0.2046085617929823],"CVE-2021-28831":[0.2519366125005165,0.32609691240659255],"CVE-2021-29425":[0.031078169279113242,-0.2601013840063032],"CVE-2021-29505":[-0.20632273408753057,-0.10884105446971305],"CVE-2021-30139":[0.2238363646135256,0.3981057093603039],"CVE-2021-30640":[-0.19816447005305723,-0.06813172406743659],"CVE-2021-32803":[0.05216384774033029,0.37401604997278703],"CVE-2021-32804":[0.2088568711755693,0.3567976139840676],"CVE-2021-33037":[-0.004299941457289241,-0.020006913087877783],"CVE-2021-33560":[-0.13912475951899367,-0.1596929568534218],"CVE-2021-33574":[-0.16868617616522738,-0.13612526408296075],"CVE-2021-3445":[0.013727424861297575,-0.23717752266394512],"CVE-2021-3449":[0.13083823766419225,0.45599811234301285],"CVE-2021-3450":[0.1924067971441645,0.42585499155980905],"CVE-2021-35515":[-0.09692339833780149,-0.08043745373746469],"CVE-2021-35516":[-0.1702249250708536,-0.03008509434230626],"CVE-2021-35517":[0.054532681988505,-0.05253953224296462],"CVE-2021-3580":[0.009647634417558408,-0.1354798816344774],"CVE-2021-35942":[-0.12271080135173527,-0.04612596576387559],"CVE-2021-36090":[0.06327295170531955,-0.18252091596592462],"CVE-2021-36159":[0.08563489141800847,0.3569458172195351],"CVE-2021-36222":[-0.10211335521517381,-0.2139611876091842],"CVE-2021-3711":[0.14953286204035954,0.3663678058953123],"CVE-2021-3712":[0.05693156069637996,0.0941913067298451],"CVE-2021-37701":[0.0259286143903669,0.38948773539336123],"CVE-2021-37712":[0.17639477832800168,0.2687092249146965],"CVE-2021-37713":[0.24457941509208692,0.2935152111557029],"CVE-2021-37750":[0.058061314766659766,-0.14678385488329576],"CVE-2021-39139":[-0.10742124468929533,-0.26007346931131003],"CVE-2021-39140":[-0.017111125219537445,-0.18152267256529372],"CVE-2021-39141":[-0.04028789833380101,-0.007842161466525407],"CVE-2021-39144":[-0.09565697437046627,-0.17361246991424445],"CVE-2021-39145":[-0.07349712499785373,-0.046236607437458145],"CVE-2021-39146":[0.08120912275584964,-0.0906540909561564],"CVE-2021-39147":[-0.1834778234147912,-0.09108356389279432],"CVE-2021-39148":[0.052186750421432566,-0.08068936552804575],"CVE-2021-39149":[-0.042832186234601034,-0.22720765102801033],"CVE-2021-39150":[-0.12006975148862056,-0.12480301110761252],"CVE-2021-39151":[-0.13899805805651005,-0.0769604337039729],"CVE-2021-39152":[-0.03829361823479223,-0.04367930397210885],"CVE-2021-39153":[-0.19414517396465103,-0.18835684145405618],"CVE-2021-39154":[-0.080109115282637,-0.239432986762273],"Deployment.default":[0.03436544735334613,0.09911524218397066],"PRISMA-2021-0125":[0.13678901760079182,0.4019665432240178],"deps":[0.4244713324094357,-1.0],"microcks/microcks":[-0.8929625233124606,-0.7628299755151191],"quay.io/microcks/microcks-postman-runtime:latest":[0.12609877972256084,0.3153059615603266],"quay.io/microcks/microcks:1.4.1":[-0.05274027255207469,-0.12524260171511453]}},"id":"684978","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"684999"}},"size":{"value":20}},"id":"685000","type":"Circle"},{"attributes":{"data_source":{"id":"684971"},"glyph":{"id":"685000"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"684973"}},"id":"684972","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.8,6.5,6.5,6.5,6.4,6.3,6.1,5.9,5.9,5.9,5.7,5.5,5.3,5.3,5.3,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3],"description":["microcks/microcks",null,null,null,"XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream\\'s security framework with a whitelist limited to the minimal required types.

View BlastRadius Graph

opt-charts-microcks

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2017-15708, CVE-2021-20195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-27219, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-1714, CVE-2018-10899, CVE-2021-21349, CVE-2020-15999, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20305, CVE-2020-14389, CVE-2020-14352, CVE-2020-1712, CVE-2020-26258, CVE-2021-41079, CVE-2021-3637, CVE-2021-25122, CVE-2021-2388, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2021-20222, CVE-2020-25649, CVE-2020-17527, CVE-2020-14366, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11080, CVE-2020-10758, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-13777, CVE-2021-20202, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2019-8457, CVE-2019-5188, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-15903, CVE-2019-15847, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-11501, CVE-2019-19959, CVE-2019-14889, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-5436, CVE-2020-26259, CVE-2008-1191, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-30640, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8285, CVE-2020-6405, CVE-2020-27838, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13753, CVE-2019-13752, CVE-2019-13050, CVE-2018-14404, CVE-2021-3445, CVE-2019-5094, CVE-2021-39140, CVE-2019-5482, CVE-2019-13627, CVE-2021-22947, CVE-2020-10748, CVE-2019-14822, CVE-2021-24122, CVE-2021-23841, CVE-2018-10237, CVE-2021-22923, CVE-2020-10029, CVE-2019-5481, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2020-1725, CVE-2018-1000858, CVE-2021-33037, CVE-2021-29425, CVE-2021-2163, CVE-2020-29362, CVE-2020-1730, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-19924, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2021-23383, CVE-2021-36159, CVE-2021-23369, CVE-2021-30139, CVE-2021-28831, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2016-10578, CVE-2020-28928, CVE-2021-23382, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8aeb4237-c8df-43ab-80ac-a23de69da621":{"defs":[],"roots":{"references":[{"attributes":{},"id":"815051","type":"DataRange1d"},{"attributes":{"data_source":{"id":"815087"},"glyph":{"id":"815116"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"815089"}},"id":"815088","type":"GlyphRenderer"},{"attributes":{},"id":"815149","type":"Selection"},{"attributes":{"formatter":{"id":"815133"},"major_label_policy":{"id":"815131"},"ticker":{"id":"815062"}},"id":"815061","type":"LinearAxis"},{"attributes":{},"id":"815069","type":"ResetTool"},{"attributes":{},"id":"815090","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks-postman-runtime:latest","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","DeploymentConfig.default","CKV_K8S_13","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2019-17571","CVE-2017-15708","CVE-2021-20195","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-27219","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2020-1714","CVE-2018-10899","CVE-2021-21349","CVE-2020-15999","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20305","CVE-2020-14389","CVE-2020-14352","CVE-2020-1712","CVE-2020-26258","CVE-2021-41079","CVE-2021-3637","CVE-2021-25122","CVE-2021-2388","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2021-20222","CVE-2020-25649","CVE-2020-17527","CVE-2020-14366","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11080","CVE-2020-10758","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-13777","CVE-2021-20202","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2019-8457","CVE-2019-5188","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-15903","CVE-2019-15847","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-11501","CVE-2019-19959","CVE-2019-14889","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-5436","CVE-2020-26259","CVE-2008-1191","CVE-2021-20271","CVE-2020-13776","CVE-2021-37750","CVE-2021-3541","CVE-2021-30640","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8285","CVE-2020-6405","CVE-2020-27838","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13753","CVE-2019-13752","CVE-2019-13050","CVE-2018-14404","CVE-2021-3445","CVE-2019-5094","CVE-2021-39140","CVE-2019-5482","CVE-2019-13627","CVE-2021-22947","CVE-2020-10748","CVE-2019-14822","CVE-2021-24122","CVE-2021-23841","CVE-2018-10237","CVE-2021-22923","CVE-2020-10029","CVE-2019-5481","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-1725","CVE-2018-1000858","CVE-2021-33037","CVE-2021-29425","CVE-2021-2163","CVE-2020-29362","CVE-2020-1730","CVE-2020-14803","CVE-2020-13956","CVE-2020-10770","CVE-2019-19924","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","CVE-2021-3711","CVE-2021-23383","CVE-2021-36159","CVE-2021-23369","CVE-2021-30139","CVE-2021-28831","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2016-10578","CVE-2020-28928","CVE-2021-23382","CVE-2020-28500"],"start":["opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","opt-charts/microcks","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","DeploymentConfig.default","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","quay.io/microcks/microcks:nightly","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-23840","CVE-2019-15847","CVE-2021-3712","CVE-2021-23841","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest","quay.io/microcks/microcks-postman-runtime:latest"]},"selected":{"id":"815149"},"selection_policy":{"id":"815148"}},"id":"815091","type":"ColumnDataSource"},{"attributes":{},"id":"815068","type":"SaveTool"},{"attributes":{},"id":"815058","type":"BasicTicker"},{"attributes":{},"id":"815138","type":"NodesOnly"},{"attributes":{"formatter":{"id":"815130"},"major_label_policy":{"id":"815128"},"ticker":{"id":"815058"}},"id":"815057","type":"LinearAxis"},{"attributes":{"overlay":{"id":"815071"}},"id":"815067","type":"BoxZoomTool"},{"attributes":{"source":{"id":"815091"}},"id":"815093","type":"CDSView"},{"attributes":{"overlay":{"id":"815145"}},"id":"815081","type":"BoxSelectTool"},{"attributes":{},"id":"815128","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4059277212799774,0.10435685871665294],"CKV_K8S_11":[-0.3899464678958936,0.07632870926347946],"CKV_K8S_12":[-0.3885893711346294,0.11820843909013816],"CKV_K8S_13":[-0.3760398719410779,0.12312717745675868],"CKV_K8S_14":[-0.3796687311124127,0.05473473608295096],"CKV_K8S_15":[-0.3670791433308204,0.07023181498424176],"CKV_K8S_20":[-0.3794474798550314,0.09167667139094136],"CKV_K8S_22":[-0.4168469334150994,0.0870751165548662],"CKV_K8S_23":[-0.3919434143803903,0.043777537115521264],"CKV_K8S_28":[-0.3741564534920628,0.10650316181824136],"CKV_K8S_29":[-0.35351680311119116,0.13475367971544625],"CKV_K8S_30":[-0.40470646770668883,0.05330540549566418],"CKV_K8S_31":[-0.3683313105892894,0.1411222320343749],"CKV_K8S_37":[-0.4147521773142408,0.07171186486908819],"CKV_K8S_38":[-0.38762352725846927,0.13599945560996762],"CKV_K8S_40":[-0.350538634256022,0.11608658549462823],"CKV_K8S_43":[-0.40198734855327983,0.08224882582886023],"CVE-2007-3716":[0.07186403215221572,0.14522152525200754],"CVE-2008-1191":[0.009692821922790223,-0.10170901448075964],"CVE-2008-3103":[0.16889425590501492,0.05810577075279923],"CVE-2008-3105":[0.14232713305609782,0.06087716176912649],"CVE-2008-3109":[0.07606974670455667,-0.07146788023080068],"CVE-2008-5347":[0.06718732997628052,0.09438448800672543],"CVE-2008-5349":[0.21163918843829252,0.03232979376333013],"CVE-2008-5352":[0.07698310782205205,-0.04328729526688877],"CVE-2008-5358":[0.08894063142752426,-0.014606834217272073],"CVE-2016-10578":[-0.34335056147079146,-0.19999804995019413],"CVE-2016-3674":[0.1795544496454474,-0.021511315571942146],"CVE-2017-15708":[0.04425123083984742,-0.12016198105718055],"CVE-2017-18640":[0.10363273042777475,-0.09065930947257687],"CVE-2017-7957":[-0.012478191585142224,-0.011945496973818496],"CVE-2018-1000858":[0.028234829923121593,0.12390441914003437],"CVE-2018-10237":[0.09007724623841504,0.15585450162839615],"CVE-2018-10899":[-0.05325103284199181,0.011068099417333919],"CVE-2018-14404":[-0.004078989855771352,0.01377024382541942],"CVE-2018-20843":[0.0005379092247796934,-0.046114948684356255],"CVE-2019-13050":[0.10528517477705523,0.1729466218561159],"CVE-2019-13627":[0.008366832358264189,0.10505305559061143],"CVE-2019-13752":[0.11657509691523055,-0.12593260884406443],"CVE-2019-13753":[0.2004470579118707,0.08138069814055779],"CVE-2019-14822":[0.06260307632328811,-0.11997938646894638],"CVE-2019-14889":[-0.044130836325556144,0.0701186114637934],"CVE-2019-15847":[-0.10801764871374572,-0.05649756589580715],"CVE-2019-15903":[-0.019308481509612507,-0.0598928202491453],"CVE-2019-16168":[0.09612570409721387,0.09796712903650497],"CVE-2019-17571":[0.18854557671996985,0.04824368769724214],"CVE-2019-18276":[0.09221414602904034,0.13885862322775402],"CVE-2019-19221":[0.1863256592426945,-0.05495152417506269],"CVE-2019-19906":[-0.043584145681695954,0.08854003126166367],"CVE-2019-19923":[0.15177804561826805,0.10255812695815063],"CVE-2019-19924":[0.20463672096376556,-0.07297455400248137],"CVE-2019-19925":[0.21339022830814358,-0.03393631165240942],"CVE-2019-19956":[-0.03395266060090371,0.04702190333265556],"CVE-2019-19959":[0.05724038754558891,-0.07417580654100644],"CVE-2019-20218":[0.07365706443726747,0.16195113188083587],"CVE-2019-20387":[0.2282176667298722,0.036866143409275146],"CVE-2019-20388":[0.1974140108509038,0.12365855623125961],"CVE-2019-20454":[0.007431004708731063,0.05446612105164085],"CVE-2019-20838":[0.19416899411575364,0.026584134007590063],"CVE-2019-5018":[0.20312990477956794,-0.05537729814482247],"CVE-2019-5094":[0.032377559184753366,0.15968293321721158],"CVE-2019-5188":[0.18415779056788295,-0.07050125587184874],"CVE-2019-5436":[0.014396780710455815,0.03200887976745143],"CVE-2019-5481":[0.1988846314484713,-0.013218371003387828],"CVE-2019-5482":[-0.040480992632178345,0.02662504327486984],"CVE-2019-8457":[0.2345119987152302,0.02393428378106906],"CVE-2019-9169":[0.22894530528247992,0.06549058404801343],"CVE-2020-10029":[0.05503120385632247,-0.049855919468626816],"CVE-2020-10748":[0.17187499691316305,-0.005826433194176334],"CVE-2020-10758":[0.23203372184266308,0.05021508307011958],"CVE-2020-10770":[0.027768629415850538,-0.09326736465621219],"CVE-2020-11080":[0.15345195825561794,0.15563675722495438],"CVE-2020-11501":[0.015386742109679512,0.003164965249703203],"CVE-2020-11996":[0.14895340627570197,-0.011188765919498127],"CVE-2020-12762":[0.15882101715971034,-0.10805824470049728],"CVE-2020-13434":[0.1458079777735597,-0.057711871966381986],"CVE-2020-13543":[0.025654913882424992,-0.020347476054045625],"CVE-2020-13584":[-0.041248994444467786,-0.02101508962755789],"CVE-2020-13630":[0.03115004261781957,-0.10999529746429128],"CVE-2020-13631":[-0.014174295321379241,0.03860371390819268],"CVE-2020-13632":[0.23821614463567148,0.009019519865391437],"CVE-2020-13776":[0.04618834929278141,0.1693970732556414],"CVE-2020-13777":[0.06420183815679904,0.17377119080641631],"CVE-2020-13934":[0.08510414320409661,-0.09240173852811412],"CVE-2020-13935":[-0.011177816711153355,-0.07753835201128906],"CVE-2020-13956":[-0.024190148584050542,0.12179586671724937],"CVE-2020-14155":[0.04889955014735479,0.11131600154051884],"CVE-2020-14352":[0.11219977312598926,0.05065859544681256],"CVE-2020-14366":[0.04220686873908482,0.08559043706865288],"CVE-2020-14389":[0.18036489060794184,0.011914094804972256],"CVE-2020-14803":[0.15449958938478817,0.013603486510377396],"CVE-2020-15358":[0.15141006650512728,0.08464343391468426],"CVE-2020-15999":[-0.02785042073814261,-0.03304077709616573],"CVE-2020-16135":[0.07170565321647639,0.11829157230087296],"CVE-2020-1712":[0.20768493646664132,0.048981627671668665],"CVE-2020-1714":[0.1716574399540445,0.033603310827352954],"CVE-2020-1725":[0.11050367753872006,-0.029226768571689894],"CVE-2020-1730":[0.21726505912967825,0.09630161177405878],"CVE-2020-1751":[0.21646984292368884,0.014894681242697863],"CVE-2020-1752":[-0.014860482042189673,0.09867631541731771],"CVE-2020-17527":[0.2187134723634544,-0.05425680387824671],"CVE-2020-17541":[0.15327523610394814,0.14170755206222888],"CVE-2020-1971":[-0.10151089237133518,-0.062438291118652234],"CVE-2020-24659":[0.18584965751696736,0.13735568676465887],"CVE-2020-24977":[0.17256116312460804,-0.08521010740076762],"CVE-2020-25649":[0.08023052767762091,-0.13099260501388377],"CVE-2020-26217":[0.1973566657089833,0.09795532085796584],"CVE-2020-26258":[-0.022733793982763394,0.01887270623019246],"CVE-2020-26259":[0.014990078791927937,-0.08190198907105682],"CVE-2020-27618":[0.1718811286459896,0.14919904324322647],"CVE-2020-27838":[0.12452634905811831,0.11169889613438455],"CVE-2020-28196":[0.11863202645437168,-0.10506262477676814],"CVE-2020-28500":[-0.36202414593391025,-0.19375163113225619],"CVE-2020-28928":[-0.25089832607060797,-0.2427297998450673],"CVE-2020-29361":[0.13759960813864502,-0.07834113240335377],"CVE-2020-29362":[0.0031666372568730705,-0.022243657542020925],"CVE-2020-29363":[0.22786333606129588,-0.03396069082336291],"CVE-2020-6405":[0.05124313207351391,0.15430080349807207],"CVE-2020-7595":[0.14579465341095088,-0.1147141875365764],"CVE-2020-7754":[-0.30928119953025207,-0.22096802715786876],"CVE-2020-7774":[-0.33533652357695215,-0.2250438550372014],"CVE-2020-7788":[-0.3288115991926697,-0.24295707360771762],"CVE-2020-8116":[-0.3271784543635642,-0.15716828589576243],"CVE-2020-8177":[0.21218614719840867,0.06602337040699169],"CVE-2020-8203":[-0.28513107701716517,-0.2235736617892106],"CVE-2020-8285":[0.11721906543566774,-0.0784137975763058],"CVE-2020-8286":[0.1755821474776826,-0.10186278488134891],"CVE-2020-8927":[0.043935922168841214,-0.08632464367936242],"CVE-2020-9327":[0.1783726614636791,0.12007826909934768],"CVE-2020-9484":[-0.0026656701084357064,0.08444834217022529],"CVE-2020-9948":[0.19176967897824324,-0.08671369282936499],"CVE-2020-9951":[0.15213816937275895,-0.035525357333173364],"CVE-2020-9983":[0.141593433251539,0.16330015805040818],"CVE-2021-1817":[0.16574968191713244,0.12916737775260084],"CVE-2021-1820":[-0.034328160219461265,0.10648556558106463],"CVE-2021-1825":[0.23437420168364426,-0.015605533223574648],"CVE-2021-1826":[0.19337068365340238,0.06722737954356452],"CVE-2021-20195":[-0.05079483416587532,0.0556945622566465],"CVE-2021-20202":[0.21615607857371413,-0.01439960297484727],"CVE-2021-20222":[0.03341570224151501,-0.045634387291602456],"CVE-2021-20271":[0.2009118496275401,0.005086225935207592],"CVE-2021-20305":[0.06853844896214448,-0.0975343112935899],"CVE-2021-21341":[0.12549116558254525,0.16936789429809568],"CVE-2021-21342":[0.07902111253563326,-0.11451228824318375],"CVE-2021-21343":[0.052561774540707415,-0.10450282591220303],"CVE-2021-21344":[0.22668658310360743,-0.00043061126882168715],"CVE-2021-21345":[0.0011551431437801284,0.14460406515982743],"CVE-2021-21346":[0.13739513261014888,0.1292413703586681],"CVE-2021-21347":[0.08816777052642215,0.07347041436754365],"CVE-2021-21348":[-0.03926083167520692,0.0043391558797248155],"CVE-2021-21349":[0.033030707646135644,0.05673554838518709],"CVE-2021-21350":[0.032211526004597445,-0.06806647644578201],"CVE-2021-21351":[0.1307622797179809,-0.11719450209621923],"CVE-2021-2163":[0.03870638736912767,0.017055862621481385],"CVE-2021-22922":[-0.028230343165839004,0.08515395263635944],"CVE-2021-22923":[0.10767015130970883,-0.053025704959529824],"CVE-2021-22946":[0.12818925420279564,0.14059860649922445],"CVE-2021-22947":[0.15289319645632993,-0.09132023598502156],"CVE-2021-23337":[-0.3581979790862101,-0.13915150705432472],"CVE-2021-23358":[-0.34607650628210335,-0.173551746219868],"CVE-2021-23369":[-0.29946262925101574,-0.25077549022028245],"CVE-2021-23382":[-0.30726492445882836,-0.1793167936944525],"CVE-2021-23383":[-0.3121182566578056,-0.2399936785002484],"CVE-2021-23840":[-0.09545337383551046,-0.07222933465160261],"CVE-2021-23841":[-0.1017437517417932,-0.08174929073609219],"CVE-2021-2388":[0.0034876043309263302,-0.0728355551842813],"CVE-2021-24122":[0.09774111982800848,-0.10914680126935447],"CVE-2021-25122":[0.14791528611763277,0.03934464965999568],"CVE-2021-25329":[0.09319788384887992,-0.06577483889312126],"CVE-2021-27218":[0.09948948078321944,-0.12492644002761222],"CVE-2021-27219":[0.13467364322509484,-0.09735226701481067],"CVE-2021-27290":[-0.32773236761645735,-0.13563118354504905],"CVE-2021-28153":[0.02781500181679289,0.10429513914481374],"CVE-2021-28831":[-0.32215120495250754,-0.20541538346196014],"CVE-2021-29425":[-0.026013810070088527,0.06695972987345496],"CVE-2021-29505":[0.04061701799943678,0.13841333614279344],"CVE-2021-30139":[-0.2833165614696796,-0.24847076984027408],"CVE-2021-30640":[0.1727413092200798,0.07593666772435735],"CVE-2021-30661":[0.17473432251983081,-0.039201540086952154],"CVE-2021-32803":[-0.2648662186014643,-0.22626841723837232],"CVE-2021-32804":[-0.35362961370966817,-0.15608994334877987],"CVE-2021-33037":[0.11075717043197653,0.12969577745760824],"CVE-2021-3326":[-0.02969779190892934,-0.008582091078165426],"CVE-2021-33560":[0.15099114447562828,0.11810038789583087],"CVE-2021-33574":[-0.008874010698856887,0.06087356353161356],"CVE-2021-33910":[0.22489371218517926,0.08202773405203173],"CVE-2021-3445":[0.20859072060964062,0.11182243954317318],"CVE-2021-3449":[-0.09173815785521035,-0.08261150640446226],"CVE-2021-3450":[-0.10706725049533267,-0.0707841076789337],"CVE-2021-3516":[0.010107269779828123,0.1277796653128041],"CVE-2021-3517":[0.024016744130576848,0.14284850722509398],"CVE-2021-3518":[0.015369940957686476,-0.05118921795017847],"CVE-2021-3520":[-0.01582206485461337,-0.04232721710384987],"CVE-2021-3537":[-0.006039368168235547,0.11379533285422769],"CVE-2021-3541":[0.12777187010521066,0.07760867504096085],"CVE-2021-3580":[0.19654783458675754,-0.03529721681001687],"CVE-2021-35942":[0.17948249357205748,0.1061903512299907],"CVE-2021-36159":[-0.2672146551612359,-0.2538912931525454],"CVE-2021-36222":[-0.01011750320315507,0.13279288399326908],"CVE-2021-3637":[0.12670260976772355,-0.055233944261695526],"CVE-2021-3711":[-0.3431590797115952,-0.12385769406161938],"CVE-2021-3712":[-0.09120668464037196,-0.09220188671725148],"CVE-2021-37701":[-0.32969001800577036,-0.18373529210874187],"CVE-2021-37712":[-0.3651332761329912,-0.17191437892906544],"CVE-2021-37713":[-0.3527771920153351,-0.21709140109243322],"CVE-2021-37750":[0.1774944100311529,0.09138767198277777],"CVE-2021-39139":[0.12191338051122799,0.15387348315896163],"CVE-2021-39140":[0.018268296614825517,0.08014240632173233],"CVE-2021-39141":[0.16608285903292486,-0.05542665682287835],"CVE-2021-39144":[0.11648383033173688,0.09341575227181365],"CVE-2021-39145":[0.16191750278236205,-0.07344751601085081],"CVE-2021-39146":[-0.053721246753433025,0.036780602988728005],"CVE-2021-39147":[0.13163391427545867,-0.02415930125546045],"CVE-2021-39148":[0.10623803461504475,0.1573864020158538],"CVE-2021-39149":[0.08795030787212701,0.17489880141542885],"CVE-2021-39150":[0.12815552805257843,0.015775444230625536],"CVE-2021-39151":[0.05147805248970067,-0.020000953619339262],"CVE-2021-39152":[0.014584073313573894,0.15604463904736773],"CVE-2021-39153":[0.05853327730509908,0.13106851242300563],"CVE-2021-39154":[0.09268857267774533,0.11802653322660385],"CVE-2021-41079":[0.05915771085393698,0.06278904853723748],"Deployment.default":[-0.2983046801181514,0.061599961037030186],"DeploymentConfig.default":[-0.42475091747023946,0.11274997405798695],"PRISMA-2021-0125":[-0.292926751217036,-0.20255982915476056],"deps":[-0.7312845456577263,-1.0],"opt-charts/microcks":[-0.39524681787941873,0.100432186991439],"quay.io/microcks/microcks-postman-runtime:latest":[-0.25164375633561153,-0.14790384110214314],"quay.io/microcks/microcks:nightly":[0.08147721770403242,0.02002693122843536]}},"id":"815094","type":"StaticLayoutProvider"},{"attributes":{},"id":"815148","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.1,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.3,5.3],"description":["opt-charts/microcks",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.microcks.default (container 0) - spring","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

psu-swe-activemq

CVE-2018-14721, CVE-2021-21345, CVE-2021-41303, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-26154, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-17571, CVE-2019-17531, CVE-2019-17006, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12450, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-15688, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-12910, CVE-2018-1270, CVE-2018-11307, CVE-2018-11236, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-18269, CVE-2017-17485, CVE-2017-15804, CVE-2017-15670, CVE-2017-15095, CVE-2017-14062, CVE-2017-12424, CVE-2015-9262, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2017-8872, CVE-2018-3183, CVE-2021-39139, CVE-2021-3518, CVE-2021-3246, CVE-2021-29505, CVE-2020-26217, CVE-2020-10673, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-17546, CVE-2019-11745, CVE-2018-8905, CVE-2018-6553, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-10899, CVE-2017-6892, CVE-2017-17095, CVE-2021-3517, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-13790, CVE-2019-3462, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2016-5017, CVE-2016-4437, CVE-2021-3516, CVE-2021-26720, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-4180, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000035, CVE-2017-20002, CVE-2017-16997, CVE-2017-15400, CVE-2017-11464, CVE-2017-1000408, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-2388, CVE-2021-23840, CVE-2021-22946, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-25219, CVE-2020-19131, CVE-2020-13933, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-2602, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-17007, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-12422, CVE-2019-11729, CVE-2019-11719, CVE-2019-0222, CVE-2018-8740, CVE-2018-8012, CVE-2018-20843, CVE-2018-16890, CVE-2018-16429, CVE-2018-14598, CVE-2018-14404, CVE-2018-1272, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2017-9735, CVE-2017-7957, CVE-2017-7656, CVE-2017-5637, CVE-2017-16612, CVE-2016-5007, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-14593, CVE-2019-1543, CVE-2018-11775, CVE-2020-8177, CVE-2020-14152, CVE-2019-12749, CVE-2008-5349, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2020-13645, CVE-2019-7663, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-18508, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2018-0494, CVE-2017-18258, CVE-2017-14634, CVE-2017-11613, CVE-2021-39140, CVE-2020-1941, CVE-2020-13947, CVE-2019-10241, CVE-2018-8006, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-13920, CVE-2019-2684, CVE-2019-1559, CVE-2019-0201, CVE-2018-4300, CVE-2018-1271, CVE-2018-12404, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-10237, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2018-3180, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-6454, CVE-2019-2228, CVE-2019-2180, CVE-2018-4181, CVE-2018-16435, CVE-2017-6888, CVE-2021-28169, CVE-2021-22876, CVE-2021-2163, CVE-2020-6829, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-11727, CVE-2018-3214, CVE-2018-20217, CVE-2017-18248, CVE-2019-2745, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2021-35942, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-14160, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10963, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9e0b0b71-38bf-4f05-bbe9-5ab673015065":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"883767","type":"HoverTool"},{"attributes":{},"id":"883756","type":"SaveTool"},{"attributes":{"callback":null},"id":"883768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"883753"},{"id":"883754"},{"id":"883755"},{"id":"883756"},{"id":"883757"},{"id":"883758"},{"id":"883767"},{"id":"883768"},{"id":"883769"}]},"id":"883760","type":"Toolbar"},{"attributes":{},"id":"883818","type":"BasicTickFormatter"},{"attributes":{},"id":"883826","type":"NodesOnly"},{"attributes":{"text":"psu-swe-activemq"},"id":"883735","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883833","type":"BoxAnnotation"},{"attributes":{"source":{"id":"883775"}},"id":"883777","type":"CDSView"},{"attributes":{"below":[{"id":"883745"}],"center":[{"id":"883748"},{"id":"883752"}],"height":768,"left":[{"id":"883749"}],"renderers":[{"id":"883773"},{"id":"883813"}],"title":{"id":"883735"},"toolbar":{"id":"883760"},"width":1024,"x_range":{"id":"883737"},"x_scale":{"id":"883741"},"y_range":{"id":"883739"},"y_scale":{"id":"883743"}},"id":"883734","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"883737","type":"DataRange1d"},{"attributes":{},"id":"883754","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"883780"},"inspection_policy":{"id":"883826"},"layout_provider":{"id":"883782"},"node_renderer":{"id":"883776"},"selection_policy":{"id":"883831"}},"id":"883773","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"883818"},"major_label_policy":{"id":"883816"},"ticker":{"id":"883746"}},"id":"883745","type":"LinearAxis"},{"attributes":{"axis":{"id":"883745"},"ticker":null},"id":"883748","type":"Grid"},{"attributes":{"overlay":{"id":"883759"}},"id":"883755","type":"BoxZoomTool"},{"attributes":{},"id":"883835","type":"Selection"},{"attributes":{},"id":"883741","type":"LinearScale"},{"attributes":{},"id":"883746","type":"BasicTicker"},{"attributes":{},"id":"883837","type":"Selection"},{"attributes":{"source":{"id":"883779"}},"id":"883781","type":"CDSView"},{"attributes":{},"id":"883757","type":"ResetTool"},{"attributes":{"overlay":{"id":"883833"}},"id":"883769","type":"BoxSelectTool"},{"attributes":{},"id":"883819","type":"AllLabels"},{"attributes":{},"id":"883836","type":"UnionRenderers"},{"attributes":{},"id":"883753","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883759","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"883779"},"glyph":{"id":"883778"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883781"}},"id":"883780","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"883803","type":"CategoricalColorMapper"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rmohr/activemq:5.14.5","CVE-2018-14721","CVE-2021-21345","CVE-2021-41303","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-26154","CVE-2020-1957","CVE-2020-17523","CVE-2020-17510","CVE-2020-11989","CVE-2019-5953","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-17571","CVE-2019-17531","CVE-2019-17006","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2019-12450","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-16428","CVE-2018-15688","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14618","CVE-2018-14600","CVE-2018-14599","CVE-2018-12910","CVE-2018-1270","CVE-2018-11307","CVE-2018-11236","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-18269","CVE-2017-17485","CVE-2017-15804","CVE-2017-15670","CVE-2017-15095","CVE-2017-14062","CVE-2017-12424","CVE-2015-9262","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2017-8872","CVE-2018-3183","CVE-2021-39139","CVE-2021-3518","CVE-2021-3246","CVE-2021-29505","CVE-2020-26217","CVE-2020-10673","CVE-2020-10531","CVE-2019-8696","CVE-2019-8675","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-17546","CVE-2019-11745","CVE-2018-8905","CVE-2018-6553","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-10899","CVE-2017-6892","CVE-2017-17095","CVE-2021-3517","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-13790","CVE-2019-3462","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2016-5017","CVE-2016-4437","CVE-2021-3516","CVE-2021-26720","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-4180","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2018-1000035","CVE-2017-20002","CVE-2017-16997","CVE-2017-15400","CVE-2017-11464","CVE-2017-1000408","CVE-2020-26258","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-2388","CVE-2021-23840","CVE-2021-22946","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-25219","CVE-2020-19131","CVE-2020-13933","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-2602","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-17007","CVE-2019-15903","CVE-2019-13565","CVE-2019-13012","CVE-2019-12422","CVE-2019-11729","CVE-2019-11719","CVE-2019-0222","CVE-2018-8740","CVE-2018-8012","CVE-2018-20843","CVE-2018-16890","CVE-2018-16429","CVE-2018-14598","CVE-2018-14404","CVE-2018-1272","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2017-9735","CVE-2017-7957","CVE-2017-7656","CVE-2017-5637","CVE-2017-16612","CVE-2016-5007","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-14593","CVE-2019-1543","CVE-2018-11775","CVE-2020-8177","CVE-2020-14152","CVE-2019-12749","CVE-2008-5349","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2020-13645","CVE-2019-7663","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-18508","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2018-0494","CVE-2017-18258","CVE-2017-14634","CVE-2017-11613","CVE-2021-39140","CVE-2020-1941","CVE-2020-13947","CVE-2019-10241","CVE-2018-8006","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-13920","CVE-2019-2684","CVE-2019-1559","CVE-2019-0201","CVE-2018-4300","CVE-2018-1271","CVE-2018-12404","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-10237","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2018-3180","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-6454","CVE-2019-2228","CVE-2019-2180","CVE-2018-4181","CVE-2018-16435","CVE-2017-6888","CVE-2021-28169","CVE-2021-22876","CVE-2021-2163","CVE-2020-6829","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-11727","CVE-2018-3214","CVE-2018-20217","CVE-2017-18248","CVE-2019-2745","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2021-35942","CVE-2018-7999","CVE-2018-11490","CVE-2018-11489","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-14160","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-25648","CVE-2019-14855","CVE-2018-9234","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2009-5155","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2019-6462","CVE-2019-6461","CVE-2019-15133","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10963","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2018-12384","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-7475","CVE-2016-9318","CVE-2016-3977","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5"]},"selected":{"id":"883837"},"selection_policy":{"id":"883836"}},"id":"883779","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"883775"},"glyph":{"id":"883804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883777"}},"id":"883776","type":"GlyphRenderer"},{"attributes":{},"id":"883739","type":"DataRange1d"},{"attributes":{},"id":"883778","type":"MultiLine"},{"attributes":{},"id":"883816","type":"AllLabels"},{"attributes":{"formatter":{"id":"883821"},"major_label_policy":{"id":"883819"},"ticker":{"id":"883750"}},"id":"883749","type":"LinearAxis"},{"attributes":{},"id":"883821","type":"BasicTickFormatter"},{"attributes":{},"id":"883758","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.29869617335921544,-0.20074522815553278],"CKV_K8S_11":[0.32097720358575144,-0.18170799006321584],"CKV_K8S_12":[0.3166539393334756,-0.19175128116918302],"CKV_K8S_13":[0.2941911377299971,-0.21524114984260692],"CKV_K8S_15":[0.3117210045775252,-0.18221878758998988],"CKV_K8S_20":[0.3002919010910945,-0.22235765988409653],"CKV_K8S_22":[0.3222020413490354,-0.16977833018929697],"CKV_K8S_23":[0.2902145934361807,-0.20536965638665222],"CKV_K8S_28":[0.328591462967818,-0.17804931677601885],"CKV_K8S_29":[0.3028386800949732,-0.19363817299717495],"CKV_K8S_30":[0.3241429122324925,-0.20368142836306544],"CKV_K8S_31":[0.3121349195166661,-0.21670692276404305],"CKV_K8S_37":[0.2872589561979876,-0.21871675710309463],"CKV_K8S_38":[0.30242794909204407,-0.21219387250187113],"CKV_K8S_40":[0.3101548909388643,-0.20714841867222444],"CKV_K8S_43":[0.30253781377767264,-0.18406093546297903],"CKV_K8S_8":[0.32715526753026786,-0.19032692646050434],"CKV_K8S_9":[0.31318106464842127,-0.1720420918827731],"CVE-2007-3716":[0.0016659897690865315,0.05199074258377967],"CVE-2008-1191":[0.014168450005881307,0.12022817138138506],"CVE-2008-3103":[-0.06896476727321983,-0.09803518733752356],"CVE-2008-3105":[-0.06896068224155051,-0.08372088324899493],"CVE-2008-3109":[-0.1028058000647775,0.05962288067210066],"CVE-2008-5347":[-0.07069697239589756,0.06997826698220849],"CVE-2008-5349":[0.02054073767936923,0.10540607983720401],"CVE-2008-5352":[-0.12525947024703243,0.023419781335713846],"CVE-2008-5358":[-0.0750828098196513,-0.09086483737568989],"CVE-2009-5155":[-0.0910968768318214,-0.0785322593417292],"CVE-2015-9262":[-0.05381037203795141,0.0697084202885218],"CVE-2016-10228":[-0.08941174229563952,-0.03864253499157191],"CVE-2016-10739":[-0.10961852684504902,-0.06311634590949486],"CVE-2016-2779":[0.09215277400258728,-0.009257276723023664],"CVE-2016-2781":[-0.11085883276151429,0.02690092276562705],"CVE-2016-3977":[0.08865442830987838,0.03448736109091328],"CVE-2016-4437":[-0.021362310630808585,-0.09537756478309722],"CVE-2016-5007":[-0.01472803114287756,-0.06209276117850006],"CVE-2016-5017":[-0.09264294627819486,0.03316595207927693],"CVE-2016-9318":[0.09982861163329056,0.025282260875206353],"CVE-2017-1000408":[0.041218973952661095,-0.057454680150734155],"CVE-2017-1000409":[0.006704477995813451,0.11900961753935199],"CVE-2017-11462":[0.09353955833084054,0.0030499290089437783],"CVE-2017-11464":[-0.026998510904400655,0.11924514427186102],"CVE-2017-11613":[-0.0611649265507654,-0.021916892387232385],"CVE-2017-12132":[0.08577690103551242,0.06609844315658812],"CVE-2017-12424":[-0.07465525569267031,-0.07045036408560511],"CVE-2017-12562":[0.08174274895330354,-0.007109378613834143],"CVE-2017-12652":[-0.12928537375296123,-0.027741175416013814],"CVE-2017-14062":[0.015429522795595988,-0.07077711367127117],"CVE-2017-14160":[-0.0012575433350732297,-0.09512478496790783],"CVE-2017-14245":[0.023014153189143436,0.06262406269881422],"CVE-2017-14246":[0.050532818601810935,0.0233415057031545],"CVE-2017-14634":[-0.05228172143638187,0.12253328085052366],"CVE-2017-15095":[-0.0295861702223717,-0.09233662124040921],"CVE-2017-15400":[-0.1186782016216826,0.024790758677348253],"CVE-2017-15670":[-0.03194015341094746,0.10941405889649236],"CVE-2017-15671":[-0.057358949275442495,-0.04267628734786822],"CVE-2017-15804":[-0.09858733124890678,0.05014552840502892],"CVE-2017-16612":[-0.10727055996069529,0.07439020204015119],"CVE-2017-16932":[-0.06238591267423533,0.12056300335344626],"CVE-2017-16997":[0.06286697028586864,-0.0015225914751799002],"CVE-2017-17095":[0.11056833830895214,0.011659346629842155],"CVE-2017-17485":[0.04654859292712746,0.03560841061449396],"CVE-2017-18248":[-0.0354056711264177,0.05588966558218361],"CVE-2017-18258":[0.044461137458632186,0.11163150234864663],"CVE-2017-18269":[0.02659924857410582,-0.08603308909947455],"CVE-2017-20002":[0.026440756681108134,-0.06426368268336802],"CVE-2017-5130":[-0.058319571840722666,-0.08430303268060757],"CVE-2017-5637":[-0.0072428333377965335,0.09446388139918853],"CVE-2017-6888":[0.03198564009517594,-0.055104696280929996],"CVE-2017-6892":[0.06307231621021885,-0.06323411559207145],"CVE-2017-7475":[0.06268014485072318,-0.020795609292770842],"CVE-2017-7525":[-0.11547713314974019,-0.03722293196372784],"CVE-2017-7656":[0.07736510571831573,0.035669243182971606],"CVE-2017-7657":[0.06064004872909266,-0.07582129105449176],"CVE-2017-7658":[0.07426930299672733,0.07010537159455382],"CVE-2017-7957":[0.007654567102889984,-0.022415467983345802],"CVE-2017-8834":[-0.10195870806125935,0.026335845898669892],"CVE-2017-8871":[-0.0766527686388119,-0.0036739443232314344],"CVE-2017-8872":[-0.10222572125785359,-0.058450320092093624],"CVE-2017-9735":[-0.07686191949901795,0.09367381752656524],"CVE-2017-9814":[-0.003972842748015266,-0.06378989575553416],"CVE-2018-0494":[0.0556394215785398,0.06048433101957537],"CVE-2018-0732":[-0.1110371689481051,0.0049771102141141004],"CVE-2018-0734":[0.08232547235865557,0.05139893045282711],"CVE-2018-0735":[0.05993800122637183,0.10167121712396184],"CVE-2018-0737":[-0.05614891456185197,0.11076889742179855],"CVE-2018-1000001":[-0.09062964929533873,-0.06627728916172039],"CVE-2018-1000035":[-0.10105038539486681,-0.06731123031884644],"CVE-2018-1000168":[0.06964007322765142,0.08533862980512291],"CVE-2018-1000301":[-0.12243372764191618,-0.034249359506260006],"CVE-2018-1000858":[-0.02930727129300294,0.04114124981751782],"CVE-2018-10237":[-0.053920898788358804,-0.10162719005562583],"CVE-2018-10392":[0.006963662555236245,-0.052765237061017475],"CVE-2018-10393":[0.052943913820527586,-0.0933181553488556],"CVE-2018-1049":[-0.10596639755867097,-0.03658319160348637],"CVE-2018-10844":[-0.08129523018050071,0.005843860791239736],"CVE-2018-10845":[0.036278251987440696,-0.08339167597330083],"CVE-2018-10846":[0.02210906056107132,0.11876921534748885],"CVE-2018-10899":[0.04673761766523673,-0.06463926723622206],"CVE-2018-10963":[0.05841697266581956,0.010787822030126064],"CVE-2018-11236":[-0.11591805379133782,-0.0031728545490403706],"CVE-2018-11237":[0.0331571845675388,0.056968837990178725],"CVE-2018-11307":[-0.10885995093696384,0.053777149495698284],"CVE-2018-11489":[0.0942969505309582,0.06961569436050627],"CVE-2018-11490":[-0.03585915415141346,0.08338915512276525],"CVE-2018-1152":[-0.05217347581018898,0.0530645978488156],"CVE-2018-11775":[-0.0050897957420520815,0.07128795939048391],"CVE-2018-12015":[-0.11269264489794711,-0.019073021448759064],"CVE-2018-12020":[0.04130541014294541,-0.07252261759664912],"CVE-2018-12384":[0.05544419420738391,-0.038233288910769325],"CVE-2018-12404":[-0.09865590627963688,0.04052083784021916],"CVE-2018-1270":[-0.017175010885676818,-0.045371598971539216],"CVE-2018-1271":[-0.029104279305017446,-0.10296612741978488],"CVE-2018-1272":[0.08004860442774663,0.08968046383006638],"CVE-2018-12886":[0.08757793425913249,0.008685268514669891],"CVE-2018-12900":[0.012949526439371284,0.07303261575313179],"CVE-2018-12910":[-0.10037725249981704,0.06839127441255283],"CVE-2018-14404":[-0.10076452157454138,0.08089240292100022],"CVE-2018-14498":[-0.07976715211401647,0.07184454408220796],"CVE-2018-14567":[0.0013497624785378736,-0.07397745110432918],"CVE-2018-14598":[-0.05370069549986712,-0.010590756025952115],"CVE-2018-14599":[-0.11869437642914561,0.03567901464692893],"CVE-2018-14600":[0.04196200837929923,0.09450704029758922],"CVE-2018-14618":[0.026927129210111162,0.0870497499037303],"CVE-2018-14718":[-0.03585511945591241,0.002294614159140185],"CVE-2018-14719":[0.04461238936064514,-0.012350136053555644],"CVE-2018-14720":[-0.038982193839012344,-0.08693575700199929],"CVE-2018-14721":[0.04511855362944609,-0.08080987584190395],"CVE-2018-15209":[0.018246729573739046,0.12815567770085662],"CVE-2018-15686":[-0.11079605598224777,0.08114282117162468],"CVE-2018-15688":[0.03724653391860639,0.008075335086680574],"CVE-2018-15853":[0.003458698370977142,0.09074924593477311],"CVE-2018-15854":[0.08834122036128628,-0.03415965168375364],"CVE-2018-15855":[0.10037357519045928,0.05741071215788908],"CVE-2018-15856":[0.06699434924453734,-0.07022703292935277],"CVE-2018-15857":[0.075635606059393,-0.0733791630935678],"CVE-2018-15858":[0.05358628463268862,0.10381831117929603],"CVE-2018-15859":[-0.0922408012403496,-0.031170661860892526],"CVE-2018-15861":[0.038793188141092345,-0.03384719252773719],"CVE-2018-15862":[-0.1314208580199355,0.0027398994350712456],"CVE-2018-15863":[-0.05715651173939232,0.09975144813563139],"CVE-2018-15864":[0.06565049213501738,-0.01194783217968368],"CVE-2018-16062":[-0.06443703598799336,-0.0914552195094801],"CVE-2018-16335":[0.01740573817419147,0.08464263413314804],"CVE-2018-16402":[0.03285307664104672,0.033941531982916065],"CVE-2018-16403":[0.08254050568567876,0.024754516478336208],"CVE-2018-16428":[0.005937359791819905,-0.10234712090193517],"CVE-2018-16429":[0.10386245389977776,0.03375835853638336],"CVE-2018-16435":[-0.062176568905051924,-0.06511500967456807],"CVE-2018-16839":[0.021059827337303976,-0.05636269099313596],"CVE-2018-16842":[-0.05872494187062134,-0.032356869561292946],"CVE-2018-16864":[-0.03955475439686432,0.11350562078112247],"CVE-2018-16865":[0.09678647049704311,-0.0469944908286697],"CVE-2018-16868":[0.03713082777464353,0.0875125549401439],"CVE-2018-16869":[-0.08794658472243917,-0.02372574965328781],"CVE-2018-16890":[0.09662199909686477,-0.0033651459734058216],"CVE-2018-17000":[0.02613619347651047,-0.10611668949222704],"CVE-2018-17100":[-0.10020812419588779,-0.0408893138875182],"CVE-2018-17101":[0.010005896884371063,-0.06311818293474661],"CVE-2018-18064":[-0.05105538350197628,-0.09047163890802952],"CVE-2018-18310":[0.013276094963415546,-0.10123462919054872],"CVE-2018-18311":[-0.12542358326257277,0.045406869329658935],"CVE-2018-18312":[-0.1307943649397996,0.010842125581084003],"CVE-2018-18313":[-0.09757377025821254,-0.019366055419368974],"CVE-2018-18314":[-0.07344983168209077,0.06049291118848049],"CVE-2018-18508":[0.007065546285147965,0.08179320407333028],"CVE-2018-18520":[-0.04776958186950939,0.10717544165537808],"CVE-2018-18521":[0.08617668936612097,0.04074653674106677],"CVE-2018-18557":[0.03534819452932935,0.11761931813118619],"CVE-2018-19210":[0.09411617906325709,-0.03948269561460518],"CVE-2018-19211":[0.027022151424692817,0.11161916133294597],"CVE-2018-19360":[-0.061016509164147074,0.04440131395486464],"CVE-2018-19361":[-0.047417455069895365,-0.059780069280018555],"CVE-2018-19362":[0.02537123389353215,-0.03495290957052999],"CVE-2018-19661":[-0.012761581726796077,-0.11338610121912529],"CVE-2018-19662":[-0.02252472341627298,-0.1116359048522956],"CVE-2018-19758":[0.09717849939072673,0.011713767140308374],"CVE-2018-20217":[-0.0006806260373621899,0.10119407472344608],"CVE-2018-20346":[-0.06793025218179374,0.08983803900330957],"CVE-2018-20506":[0.03614713892729874,-0.10234869222500553],"CVE-2018-20843":[0.06930220832512161,-0.08102937449190804],"CVE-2018-3149":[-0.03469008771210555,-0.0736754941503521],"CVE-2018-3169":[0.034036401266421754,0.10649443859601379],"CVE-2018-3180":[0.004143458989426752,-0.11199969203181931],"CVE-2018-3183":[-0.10151188504559469,0.08810188897414488],"CVE-2018-3214":[0.01351516569423752,0.005191813261376167],"CVE-2018-4180":[-0.06699781604610215,0.0015704669753539018],"CVE-2018-4181":[0.06710074749760812,0.07737146988637077],"CVE-2018-4300":[0.07257387400649362,-0.027797814944516726],"CVE-2018-5710":[-0.03159181355095603,0.09270162775965796],"CVE-2018-5784":[-0.022611650142578127,0.06083880830573784],"CVE-2018-5968":[-0.08656226348810889,0.06504647271126617],"CVE-2018-6485":[0.023870072267186064,0.07339889365321794],"CVE-2018-6551":[-0.044377689865368206,0.0634627157578789],"CVE-2018-6553":[-0.12376882720804873,-0.02118708208705991],"CVE-2018-6954":[0.06877760141948863,-0.04062009064812494],"CVE-2018-7169":[0.0858325412545566,0.08190656063479837],"CVE-2018-7456":[0.0225984127003886,0.09690488194504965],"CVE-2018-7489":[-0.01523567375780864,0.11416349007108782],"CVE-2018-7999":[0.0533756791182474,0.11101130079482442],"CVE-2018-8006":[-0.1018985031746663,-0.005726775477855833],"CVE-2018-8012":[0.07570162332026864,0.050941638797706745],"CVE-2018-8740":[-0.030849829028505006,-0.11089055313027193],"CVE-2018-8905":[-0.11568761848841022,0.04624529622218768],"CVE-2018-9234":[-0.06008115212921052,0.01485888735872271],"CVE-2019-0201":[-0.09315662129448868,0.07399523418653901],"CVE-2019-0222":[-0.09714541684685263,0.09560694506267442],"CVE-2019-10241":[-0.0015284496335343152,-0.10622470454068611],"CVE-2019-11719":[-0.009035641483979296,-0.016780625671370654],"CVE-2019-11727":[-0.10474843011932858,-0.014140742111186693],"CVE-2019-11729":[-0.011772237013020135,0.1315399637881191],"CVE-2019-11745":[0.01785131403718622,-0.010716671812721247],"CVE-2019-12422":[-0.08825706745104898,0.10343138451706058],"CVE-2019-12450":[0.10695140244587491,0.026529975486423222],"CVE-2019-12749":[-0.049479795793390416,0.07753491439244273],"CVE-2019-12900":[-0.045179856197765204,-0.021800152790061166],"CVE-2019-13012":[0.08521027399838847,-0.04773366948580536],"CVE-2019-13115":[-0.02130784315175654,-0.0846937667944502],"CVE-2019-13565":[-0.015441088206016453,0.04793470007241009],"CVE-2019-13627":[-0.07086966620835759,-0.06214304357902016],"CVE-2019-14379":[0.10825497905797857,-0.014762297002413346],"CVE-2019-14540":[0.024535548456353532,-0.023696820018119787],"CVE-2019-14855":[0.008711324389012223,-0.08052019318428628],"CVE-2019-14973":[-0.06881666036963058,-0.01317640976220625],"CVE-2019-15133":[-0.07635164995714987,0.02948492238322404],"CVE-2019-1543":[0.043778468075385664,0.11906925239994624],"CVE-2019-1551":[0.04775748687731344,0.07066656384203766],"CVE-2019-1559":[-0.04023110197974259,0.030456048694870928],"CVE-2019-15903":[0.10060089480847245,-0.02741525457003092],"CVE-2019-16168":[-0.03853365568269029,0.10356517285362915],"CVE-2019-16335":[-0.036723105615085606,0.12228383569102969],"CVE-2019-16942":[-0.08784278604519981,0.047600445188792785],"CVE-2019-16943":[-0.0350156995229028,-0.06065102262406202],"CVE-2019-17006":[-0.05272278643809756,0.09296848028025265],"CVE-2019-17007":[0.08802598128746023,-0.05443803347969166],"CVE-2019-17498":[-0.12179012381857339,-0.011604893313902118],"CVE-2019-17531":[-0.08275458250895723,0.07967778329548934],"CVE-2019-17543":[0.09142163651153586,0.02790804578209637],"CVE-2019-17546":[-0.08218575957226947,-0.08900593043739785],"CVE-2019-17571":[0.05296839002815909,-0.0461692868974179],"CVE-2019-17594":[-0.00530778746072642,0.08213653743010273],"CVE-2019-17595":[-0.07527385522167601,-0.024948380528522017],"CVE-2019-19906":[0.026161953669735984,0.04511032683539924],"CVE-2019-19956":[0.05832010867437305,0.08605597448601521],"CVE-2019-20218":[-0.06436877562107073,-0.07485078081501363],"CVE-2019-20367":[-0.09118395597377169,0.08348305538442151],"CVE-2019-20388":[-0.1275622748009909,0.0321078766557203],"CVE-2019-20446":[-0.04544590498522668,-0.09714144372733087],"CVE-2019-2180":[-0.05943351354954126,0.08564315444929528],"CVE-2019-2201":[0.07182363503184065,0.02067790766988097],"CVE-2019-2228":[-0.06504705022320229,-0.05217705918726935],"CVE-2019-25013":[-0.08676985693106536,0.026154098715057656],"CVE-2019-2602":[0.09325517721716839,0.0602664563896381],"CVE-2019-2684":[-0.00942197358298698,-0.07422974079879585],"CVE-2019-2698":[-0.07817287608259288,-0.05593835659897796],"CVE-2019-2745":[-0.12118435666664096,0.002750009000639324],"CVE-2019-2762":[-0.03091936770874359,-0.08142700003195745],"CVE-2019-2769":[-0.04386030920793639,0.1259257085197861],"CVE-2019-2949":[0.020755036408418262,-0.0983189526777423],"CVE-2019-2989":[-0.09604688489714329,0.019127574115652943],"CVE-2019-3462":[0.043847076498143726,-0.09670911140262413],"CVE-2019-3822":[-0.11511546245773731,-0.048533354909519225],"CVE-2019-3823":[-0.09847209790533867,-0.07559684679594478],"CVE-2019-3829":[0.04388282373585912,0.103073818796873],"CVE-2019-3842":[0.015063059018378106,0.052434964498723285],"CVE-2019-3843":[0.000725517282923181,0.11097107996789618],"CVE-2019-3844":[0.07432278890448495,-0.017192984449119486],"CVE-2019-3855":[0.0807366851044246,0.06075278531781013],"CVE-2019-3856":[0.06163050665113916,0.04467110408535316],"CVE-2019-3857":[-0.062468353537862585,0.061113735806490516],"CVE-2019-3858":[-0.08079249121362915,-0.0351664785193827],"CVE-2019-3859":[-0.05325582784932737,-0.06756562829587502],"CVE-2019-3860":[0.008658223562522587,-0.03678796761492307],"CVE-2019-3861":[-0.08045075721039838,-0.014721843705166963],"CVE-2019-3862":[0.05300722383766233,-0.022191878317196295],"CVE-2019-3863":[0.026853997760764296,-0.0771782226652663],"CVE-2019-5094":[-0.0005480902582955627,0.12070912114128905],"CVE-2019-5188":[0.07025402660087764,0.040466905761791926],"CVE-2019-5436":[0.05371345894001214,-0.06957669442489924],"CVE-2019-5481":[-0.06663328492441911,0.09745501840865385],"CVE-2019-5482":[-0.0027989053481464097,0.12894175149110823],"CVE-2019-5827":[0.07773428466228323,-0.03400920445054734],"CVE-2019-5953":[0.05726795799633527,0.033754015717282614],"CVE-2019-6454":[-0.09520716768946322,0.008945610610853397],"CVE-2019-6461":[-0.009341283533392683,0.10800717081761838],"CVE-2019-6462":[0.046712957808977336,-0.08920305455854022],"CVE-2019-7149":[-0.09205743485776836,-0.04769608434777646],"CVE-2019-7150":[-0.04227358525356148,-0.06875875240850095],"CVE-2019-7317":[-0.11136243526805162,0.06770267040528954],"CVE-2019-7663":[-0.03122202330326681,0.12817276881319217],"CVE-2019-7664":[0.0601610191291866,-0.08661207719135071],"CVE-2019-7665":[-0.03206988609869675,-0.030630666873831564],"CVE-2019-8457":[-0.017700448351644634,-0.10180140056260113],"CVE-2019-8675":[-0.025026475483339833,-0.055735117930013386],"CVE-2019-8696":[0.10572891128955496,0.01818955317753028],"CVE-2019-9169":[0.04426613291256875,0.0538193675762145],"CVE-2019-9511":[0.03270051552488327,0.07887046873742534],"CVE-2019-9513":[-0.011490576391370487,-0.0872632577841577],"CVE-2019-9936":[-0.08309444633553538,0.039333151331352595],"CVE-2019-9937":[-0.10240249466565901,0.003058878017865887],"CVE-2020-10001":[0.07132416668131408,0.05879448938596528],"CVE-2020-10029":[-0.009599333979643349,-0.10717314263798593],"CVE-2020-10531":[-0.027204004711976114,0.07168106658511252],"CVE-2020-10543":[-0.07211439193830077,0.05095279099870091],"CVE-2020-10673":[-0.030858067280728454,-0.013906125240381432],"CVE-2020-10878":[0.006112681854729874,0.1292157391998832],"CVE-2020-11080":[-0.046347944673419295,-0.03635028570636937],"CVE-2020-11655":[0.042574653738964595,0.06307574160369243],"CVE-2020-11989":[-0.042948051477368465,-0.048675093588135425],"CVE-2020-12049":[-0.06313404657694205,0.07641823656571409],"CVE-2020-12243":[0.07919161413896895,-0.05565128089467986],"CVE-2020-12403":[0.0633366297376155,-0.03164644766891484],"CVE-2020-12723":[-0.08371140363340826,0.08858503144716393],"CVE-2020-12825":[-0.047758278253115474,-0.10779235975084102],"CVE-2020-13434":[-0.05361563985964027,-0.05258931625898332],"CVE-2020-13630":[-0.04394149446100143,0.0980166602809572],"CVE-2020-13632":[-0.11023028465011148,-0.05387329987268552],"CVE-2020-13645":[-0.1070928886048788,0.01469251007154139],"CVE-2020-13790":[0.045971189400313216,0.08206044905099238],"CVE-2020-13871":[-0.025888636886180767,0.10046214836008656],"CVE-2020-13920":[-0.02258046111915954,0.12961999128507187],"CVE-2020-13933":[-0.004590794349076677,-0.03856018683105932],"CVE-2020-13947":[-0.053412991683032186,-0.07686534211298969],"CVE-2020-13956":[0.06453655994369632,0.06327157503318435],"CVE-2020-14152":[-0.08398372264285896,-0.061240542226193566],"CVE-2020-14155":[-0.0241310414615118,0.0848649291562636],"CVE-2020-14344":[-0.08813844869554675,0.09590083419567193],"CVE-2020-14363":[-0.09330679546495106,-0.05684727300811808],"CVE-2020-14583":[0.013465620377839514,0.11135957073190378],"CVE-2020-14593":[0.049999807265286376,0.005279765992560461],"CVE-2020-14621":[0.04214869469973362,-0.04641761542356752],"CVE-2020-14803":[-0.05920532896632612,-0.0969482466437196],"CVE-2020-15999":[-0.07415734358009034,0.015582964919905655],"CVE-2020-1712":[-0.021161270471137257,0.10959294791128348],"CVE-2020-1751":[-0.03255187686967548,-0.044096628529661286],"CVE-2020-17510":[0.0603042101910356,-0.05136018523730149],"CVE-2020-1752":[-0.01849037379478728,-0.07622936714808887],"CVE-2020-17523":[-0.10491573489607435,-0.048834341273366874],"CVE-2020-19131":[-0.13251871890050096,0.02039462447337642],"CVE-2020-19144":[-0.06692213811685428,0.10557491397523643],"CVE-2020-1941":[-0.01578939342007619,0.029970602409210772],"CVE-2020-1957":[0.03175587477495885,0.09814595924026574],"CVE-2020-1971":[-0.08978127191630851,-0.0018662864873402647],"CVE-2020-21913":[-0.04543779854809988,-0.0813157723353087],"CVE-2020-23922":[0.07813897951862944,0.005071483858974413],"CVE-2020-24977":[0.10309481433218261,0.004280716139375735],"CVE-2020-25219":[0.06906702235910951,0.1026346384279913],"CVE-2020-25648":[-0.08342101835633144,-0.0712276042070316],"CVE-2020-25649":[-0.09105432183724455,-0.012326224625507975],"CVE-2020-25692":[0.06821566071590845,0.03003695508075924],"CVE-2020-25709":[0.10617388009241648,0.0454407309654319],"CVE-2020-25710":[0.10995105508034893,-3.610839973946954e-05],"CVE-2020-2601":[0.06925514995350146,-0.05794015367213991],"CVE-2020-2604":[0.060521643209021356,0.021033988619716],"CVE-2020-26154":[0.03665649659218035,0.07089691614350858],"CVE-2020-26217":[0.04009086948475567,0.02113414301185704],"CVE-2020-26258":[-0.0759766725467663,-0.07898610967105968],"CVE-2020-26259":[0.05132956223917719,0.09217258193187336],"CVE-2020-27350":[-0.1080594839355924,0.035679329811912325],"CVE-2020-27618":[0.06397710056615738,0.09486691112426443],"CVE-2020-2781":[-0.09428633208583768,0.059803112429888325],"CVE-2020-2803":[-0.03655874408631659,-0.09626774665558341],"CVE-2020-2805":[0.08261774779435027,-0.01942991099752032],"CVE-2020-28196":[-0.11599589481434691,0.05858771810246937],"CVE-2020-2830":[-0.03884202405259926,-0.10620582973374265],"CVE-2020-29361":[0.015921086289170078,-0.10952521567672659],"CVE-2020-29362":[-0.11254155885310124,-0.009999731760645326],"CVE-2020-35490":[-0.10814064597525228,0.04428127416458326],"CVE-2020-35491":[-0.009454520904100443,0.1213152272252253],"CVE-2020-35492":[-0.005453753670124081,-0.05044883033105448],"CVE-2020-35512":[-0.07253298715165363,0.03992234823951993],"CVE-2020-35523":[0.03491969285215627,-0.017824290873829255],"CVE-2020-35524":[0.01765647065753729,-0.045129436408371845],"CVE-2020-36221":[0.05656972412259881,0.05091233733620832],"CVE-2020-36222":[-0.037787850657741505,0.07236182277436501],"CVE-2020-36223":[0.09760944728571863,-0.02183052030117562],"CVE-2020-36224":[0.047970731187716595,-0.03072615321605116],"CVE-2020-36225":[-0.05535033858464802,0.03304012539033558],"CVE-2020-36226":[-0.047374564135261574,0.11703765907094149],"CVE-2020-36227":[-0.04430611122787439,0.0872195067772606],"CVE-2020-36228":[-0.1289466716910671,-0.004781438663906961],"CVE-2020-36229":[-0.10348472532789345,-0.026905309054717507],"CVE-2020-36230":[-0.07253350662667975,0.08175783036789869],"CVE-2020-3810":[-0.11407791061026956,0.015575642165149407],"CVE-2020-3898":[0.07994873949016787,0.01504255671143246],"CVE-2020-5421":[-0.13083146407318394,-0.013969689446754283],"CVE-2020-6096":[-0.11521957665272928,-0.026525997577628708],"CVE-2020-6829":[0.003967612308483751,0.03776352188727971],"CVE-2020-7595":[-0.13012340407524478,0.0375469861154577],"CVE-2020-8177":[0.029120307986167392,0.12333940426189327],"CVE-2020-8231":[-0.08180359416936532,-0.04609193107554239],"CVE-2020-8285":[0.08598863554909364,0.07412672742857093],"CVE-2020-8286":[0.02743629746620428,-0.09721170228844721],"CVE-2021-20305":[-0.11870643933590685,0.06664415040361105],"CVE-2021-21341":[-0.06563608176093343,0.1142140474306216],"CVE-2021-21342":[0.08872310164747554,-0.02608597512680962],"CVE-2021-21343":[0.00823583942559578,0.1047715886177832],"CVE-2021-21344":[0.02468299360062212,0.01808503591611743],"CVE-2021-21345":[-0.018927051520708008,0.12305906941328089],"CVE-2021-21346":[-0.009855061451986787,-0.09756429150527769],"CVE-2021-21347":[-0.01540950044810213,0.08855820280692926],"CVE-2021-21348":[0.0777333851192623,-0.0654041796079983],"CVE-2021-21349":[0.0775313337940963,0.079486991435342],"CVE-2021-21350":[-0.016844911540169535,0.07561059268826258],"CVE-2021-21351":[-0.07033484741341343,-0.03623649436616604],"CVE-2021-2163":[-0.08525487672639911,-0.0822427742147498],"CVE-2021-22876":[0.08686783750403926,-0.06281730490260697],"CVE-2021-22946":[0.053651687889112315,-0.007448135597945255],"CVE-2021-22947":[0.10240933234033094,-0.03468985139433269],"CVE-2021-23840":[-0.07284981916346644,0.11346775550676669],"CVE-2021-23841":[0.10410686821417704,-0.01024890842787726],"CVE-2021-2388":[0.01893939244996883,-0.08125206460194341],"CVE-2021-26720":[-0.08250497663631454,0.054883745891164584],"CVE-2021-27212":[0.09716601641331805,0.04969122335571868],"CVE-2021-27218":[-0.07273662748313116,-0.046602878928496246],"CVE-2021-27219":[0.07170134226018741,0.09286536113787588],"CVE-2021-28153":[0.013480603962914688,0.09568661555085528],"CVE-2021-28169":[-0.05253548220224918,0.0023718114698501737],"CVE-2021-29505":[0.09431451939870507,0.017704145399694726],"CVE-2021-31535":[0.005631912259658253,-0.09040085935454409],"CVE-2021-31879":[-0.1217190291486129,0.01254593631579476],"CVE-2021-3246":[0.09469035739564421,-0.016252749378515605],"CVE-2021-3326":[0.06811249827440206,0.009040296875862674],"CVE-2021-33560":[0.017922409332225817,0.0326358042208266],"CVE-2021-33574":[-0.12273802101401719,0.05464913374812569],"CVE-2021-33910":[0.006195554277501992,0.06426777545517375],"CVE-2021-3468":[-0.0863788695004823,0.015464400519150951],"CVE-2021-3516":[-0.02462329417829088,-0.06814268384991563],"CVE-2021-3517":[0.0539901554432964,-0.05852180341631686],"CVE-2021-3518":[-0.08080322600874174,0.1083532712897897],"CVE-2021-3520":[0.014661967431547747,-0.09030648991989314],"CVE-2021-3537":[-0.009210039551116675,0.062089710018156226],"CVE-2021-3541":[0.030025853746091423,-0.04362689231273411],"CVE-2021-3580":[0.03177535066392735,-0.002787194722296692],"CVE-2021-35942":[0.06950679969432796,-0.04899309288704254],"CVE-2021-3712":[-0.07666604408889409,0.10142060595365227],"CVE-2021-37750":[-0.017179798449674405,-0.03072788113706026],"CVE-2021-39139":[0.060056840885374635,0.07097034470315335],"CVE-2021-39140":[0.03412245814175886,-0.0694494378615253],"CVE-2021-39141":[0.05437001827848638,0.07909832764922128],"CVE-2021-39144":[-0.0030060842420664524,-0.08304757766247704],"CVE-2021-39145":[0.08161070750881995,-0.041762789170975693],"CVE-2021-39146":[0.08952297459373339,0.0488071864875078],"CVE-2021-39147":[-0.0664934101947569,0.02574850974172451],"CVE-2021-39148":[-0.044147670209084486,0.04502490983208203],"CVE-2021-39149":[0.10101318337208406,0.040986289653652634],"CVE-2021-39150":[0.07335215563374926,-0.004992386520768203],"CVE-2021-39151":[-0.01625811294554291,0.09961022407521457],"CVE-2021-39152":[-0.12016855506998483,-0.04334902269932994],"CVE-2021-39153":[0.035423628276444456,-0.09260391247801669],"CVE-2021-39154":[-0.04461019260810176,0.017526659882763324],"CVE-2021-40528":[0.05314134862782975,-0.07955884202310447],"CVE-2021-41303":[0.04470084945504617,0.044889190704105096],"Deployment.default":[0.25000211747820433,-0.15948630602934769],"deps":[-0.9999999999999999,-0.36962637136725895],"psu-swe/activemq":[0.3165109498301728,-0.20172922167997667],"rmohr/activemq:5.14.5":[-0.009688592343658866,0.009076555018300387]}},"id":"883782","type":"StaticLayoutProvider"},{"attributes":{},"id":"883831","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["psu-swe/activemq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-activemq.default (container 0) - activemq","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

resume-parser-resume-parser

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2019-10088, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2018-8039, CVE-2018-1335, CVE-2019-10094, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30468, CVE-2021-22696, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2019-12423, CVE-2018-11796, CVE-2018-11761, CVE-2017-7957, CVE-2016-3674, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-1751, CVE-2020-26259, CVE-2021-30640, CVE-2019-12406, CVE-2018-17197, CVE-2021-39140, CVE-2020-13954, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2018-11762, CVE-2018-10237, CVE-2020-27350, CVE-2021-28657, CVE-2021-24031, CVE-2020-1951, CVE-2020-1950, CVE-2020-13844, CVE-2018-8017, CVE-2018-1339, CVE-2018-1338, CVE-2018-1324, CVE-2018-11771, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-1954, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"87b05b84-b129-49f4-9d16-9f9897f37233":{"defs":[],"roots":{"references":[{"attributes":{},"id":"921973","type":"LinearScale"},{"attributes":{},"id":"921978","type":"BasicTicker"},{"attributes":{"source":{"id":"922007"}},"id":"922009","type":"CDSView"},{"attributes":{},"id":"922051","type":"AllLabels"},{"attributes":{},"id":"922058","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"922035","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"922012"},"inspection_policy":{"id":"922058"},"layout_provider":{"id":"922014"},"node_renderer":{"id":"922008"},"selection_policy":{"id":"922063"}},"id":"922005","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bhuwanupadhyay/resume-parser:0.0.1","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2019-17571","CVE-2021-21351","CVE-2021-21342","CVE-2021-3711","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2019-10088","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2018-8039","CVE-2018-1335","CVE-2019-10094","CVE-2020-26258","PRISMA-2021-0081","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30468","CVE-2021-22696","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2019-12423","CVE-2018-11796","CVE-2018-11761","CVE-2017-7957","CVE-2016-3674","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2019-9513","CVE-2019-9511","CVE-2018-19591","CVE-2021-3712","CVE-2020-1751","CVE-2020-26259","CVE-2021-30640","CVE-2019-12406","CVE-2018-17197","CVE-2021-39140","CVE-2020-13954","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2018-11762","CVE-2018-10237","CVE-2020-27350","CVE-2021-28657","CVE-2021-24031","CVE-2020-1951","CVE-2020-1950","CVE-2020-13844","CVE-2018-8017","CVE-2018-1339","CVE-2018-1338","CVE-2018-1324","CVE-2018-11771","CVE-2021-33037","CVE-2021-29425","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2020-1954","CVE-2018-20217","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-9849","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-7169","CVE-2016-10739"],"start":["resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","resume-parser/resume-parser","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1","docker.io/bhuwanupadhyay/resume-parser:0.0.1"]},"selected":{"id":"922069"},"selection_policy":{"id":"922068"}},"id":"922011","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"922065"}},"id":"922001","type":"BoxSelectTool"},{"attributes":{},"id":"921990","type":"HelpTool"},{"attributes":{},"id":"922069","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"921985"},{"id":"921986"},{"id":"921987"},{"id":"921988"},{"id":"921989"},{"id":"921990"},{"id":"921999"},{"id":"922000"},{"id":"922001"}]},"id":"921992","type":"Toolbar"},{"attributes":{},"id":"921988","type":"SaveTool"},{"attributes":{},"id":"921971","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921999","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"922065","type":"BoxAnnotation"},{"attributes":{},"id":"922050","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"922011"},"glyph":{"id":"922010"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"922013"}},"id":"922012","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921991","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"921991"}},"id":"921987","type":"BoxZoomTool"},{"attributes":{},"id":"922048","type":"AllLabels"},{"attributes":{},"id":"921975","type":"LinearScale"},{"attributes":{},"id":"921986","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"922053"},"major_label_policy":{"id":"922051"},"ticker":{"id":"921982"}},"id":"921981","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"922035"}},"size":{"value":20}},"id":"922036","type":"Circle"},{"attributes":{"below":[{"id":"921977"}],"center":[{"id":"921980"},{"id":"921984"}],"height":768,"left":[{"id":"921981"}],"renderers":[{"id":"922005"},{"id":"922045"}],"title":{"id":"921967"},"toolbar":{"id":"921992"},"width":1024,"x_range":{"id":"921969"},"x_scale":{"id":"921973"},"y_range":{"id":"921971"},"y_scale":{"id":"921975"}},"id":"921966","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"921969","type":"DataRange1d"},{"attributes":{},"id":"922066","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"922007"},"glyph":{"id":"922036"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"922009"}},"id":"922008","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"922050"},"major_label_policy":{"id":"922048"},"ticker":{"id":"921978"}},"id":"921977","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"922007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"922045","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35106743179313316,0.08454095677422334],"CKV_K8S_11":[0.3546507715274007,0.10340964450065251],"CKV_K8S_12":[0.3308412780468242,0.14762761638724894],"CKV_K8S_13":[0.34266997751490613,0.07052050357126173],"CKV_K8S_15":[0.32686306057146514,0.06814307972388245],"CKV_K8S_20":[0.32832765875004377,0.13107379514161302],"CKV_K8S_22":[0.33732644648761023,0.09613483548501413],"CKV_K8S_23":[0.31615228417249686,0.14556871502792385],"CKV_K8S_28":[0.30321728996684416,0.15008278419634485],"CKV_K8S_31":[0.3455738082674389,0.12953966904021233],"CKV_K8S_37":[0.31395725273064584,0.09790996976559717],"CKV_K8S_38":[0.31524503617372424,0.11590195805928839],"CKV_K8S_40":[0.3256485802487945,0.08386460375967007],"CKV_K8S_43":[0.3033025058230996,0.1306643056165258],"CVE-2016-10739":[0.040918506157037085,-0.10919918483484267],"CVE-2016-2781":[0.00016665005764009106,-0.13454139440235088],"CVE-2016-3674":[-0.05173323537454336,-0.07825147338023],"CVE-2017-7957":[-0.1293296260977714,-0.1039120475438167],"CVE-2018-10237":[-0.12639606580590843,0.07353429506338026],"CVE-2018-11236":[0.06126831949647147,0.011683748830838845],"CVE-2018-11237":[0.048447109779805056,-0.004029026444922337],"CVE-2018-11761":[-0.11828304002711187,-0.09215929558576545],"CVE-2018-11762":[-0.09222410038371155,-0.11455475615023886],"CVE-2018-11771":[-0.040924698963160505,0.11246446669507945],"CVE-2018-11796":[0.03075400309911981,0.09266174884553191],"CVE-2018-1324":[0.07087146557447113,-0.03858366614479983],"CVE-2018-1335":[-0.16564354414824634,-0.032718587241098405],"CVE-2018-1338":[-0.07004128969658084,-0.11300870518398222],"CVE-2018-1339":[-0.020718574894061786,0.09699926953881605],"CVE-2018-14048":[-0.14892860290166385,-0.07640482199228044],"CVE-2018-16868":[-0.11706695065289296,0.043376534938780256],"CVE-2018-16869":[0.000323339703750417,0.010783551467588366],"CVE-2018-17197":[-0.09725076193118501,0.029380596375218997],"CVE-2018-19591":[-0.06412915348883176,-0.13940937885048885],"CVE-2018-20217":[-0.11990788695688337,-0.015626872352261588],"CVE-2018-5710":[0.030218840746923634,-0.02155573276059371],"CVE-2018-7169":[-0.1433901285038874,0.014148611365283762],"CVE-2018-8017":[0.045506007209616145,-0.06724322962157958],"CVE-2018-8039":[0.02727749034211237,0.07016592248744057],"CVE-2019-10088":[-0.10179975468892286,-0.08085663303493475],"CVE-2019-10094":[-0.04982768484406941,0.07355886053162349],"CVE-2019-12098":[-0.0671350637250046,-0.09790542758396076],"CVE-2019-12406":[-0.10846660532620761,-0.10526422105493943],"CVE-2019-12423":[-0.09034642314436035,0.07769083013820192],"CVE-2019-13050":[0.06069605919020551,0.028585829896056732],"CVE-2019-14855":[-0.05681901047604318,0.10465551916179959],"CVE-2019-17571":[-0.07369014022822319,-0.12691177116570007],"CVE-2019-18276":[-0.038472310768733475,-0.1111149796516857],"CVE-2019-20838":[-0.023715165635202207,0.06860144304557333],"CVE-2019-25013":[0.06669782565590086,-0.0714871971730589],"CVE-2019-9169":[0.02408356563111791,0.02263530547086544],"CVE-2019-9511":[0.0027984022947413678,0.09189064146940036],"CVE-2019-9513":[0.06765908574508563,-0.006322209413608251],"CVE-2019-9923":[0.05341694631757116,0.07202618166572132],"CVE-2020-10029":[-0.09701730971021813,0.05623157467660571],"CVE-2020-10543":[-0.16299668127815542,-0.05321553912925873],"CVE-2020-10878":[-0.09007734110794205,-0.09613200785677807],"CVE-2020-12723":[0.06129608633652792,-0.023468968869918463],"CVE-2020-13529":[0.08054653748345417,0.007867414196231748],"CVE-2020-13844":[-0.12360340958201158,0.08817163209297434],"CVE-2020-13954":[0.012356757603017821,-0.12291897502392694],"CVE-2020-15999":[0.04700987993592386,-0.049227850672804996],"CVE-2020-1751":[-0.10230951169999872,0.006477366234523312],"CVE-2020-1752":[-0.026951876804646852,-0.05398601605554211],"CVE-2020-1950":[-0.11766642599181981,-0.05068504851746657],"CVE-2020-1951":[-0.11179023251069091,-0.11978025168860117],"CVE-2020-1954":[-0.13723381352565753,-0.04669226255852865],"CVE-2020-1971":[0.04163787042869825,0.08187523014712546],"CVE-2020-25692":[-0.15118049484833768,-0.012806162569718999],"CVE-2020-25709":[-0.056902502005145905,0.042389007989965685],"CVE-2020-25710":[-0.07496304132756079,0.08622131704262063],"CVE-2020-26217":[0.03997145752210113,-0.08161408017280022],"CVE-2020-26258":[-0.09543788806092561,-0.017721046701508477],"CVE-2020-26259":[-0.07272333313971867,-0.008325896136369106],"CVE-2020-27350":[-0.08032295048618189,0.04681807302099798],"CVE-2020-27618":[0.04863731504892771,-0.09462199129084357],"CVE-2020-28196":[0.0019319646565374162,-0.036903894309120215],"CVE-2020-29361":[-0.1577010661306702,0.03913846000547347],"CVE-2020-29362":[0.025154126306772273,-0.04832086926046466],"CVE-2020-29363":[0.06276642740575489,0.05770943216575986],"CVE-2020-36221":[0.062909535824672,-0.08752784347259455],"CVE-2020-36222":[0.006076173175447331,-0.08801634473318229],"CVE-2020-36223":[-0.02571979701345118,0.11412863679053906],"CVE-2020-36224":[0.06885069852334755,0.04355851031357841],"CVE-2020-36225":[-0.1508037252576658,0.05926634221192202],"CVE-2020-36226":[-0.11971583214580778,0.02675452808870605],"CVE-2020-36227":[-0.04163734959560396,-0.1420320304059679],"CVE-2020-36228":[-0.16647134347943207,-0.017259273823246747],"CVE-2020-36229":[-0.014831987748513338,-0.10203937123633894],"CVE-2020-36230":[-0.031156243341794558,-0.13102892935763147],"CVE-2020-6096":[0.0003533271790651905,-0.11245410401127715],"CVE-2020-8231":[-0.030731683090273465,0.03217069705960294],"CVE-2020-8285":[0.019265148311348713,-0.06905894688416456],"CVE-2020-8286":[-0.12414309498449681,-0.07786324271022266],"CVE-2020-9794":[0.08083551791703367,-0.052093480995653],"CVE-2020-9849":[0.06418823709490908,-0.0561648909322753],"CVE-2020-9991":[-0.13738139224124712,0.064822664429036],"CVE-2021-20305":[-0.15135248863605263,-0.03721436643673607],"CVE-2021-21341":[-0.07342008443642238,0.10862641593264452],"CVE-2021-21342":[-0.03568371696529242,0.09083202828630055],"CVE-2021-21343":[-0.09140832539374583,-0.1299936388019483],"CVE-2021-21344":[0.044854227260322545,0.030638963610314516],"CVE-2021-21345":[-0.1392569061893229,-0.08864226566058622],"CVE-2021-21346":[-0.009701437030318713,0.11023695991774544],"CVE-2021-21347":[-0.07558269065647377,-0.08206666062323857],"CVE-2021-21348":[-0.15945223286669713,0.008920977076297902],"CVE-2021-21349":[-0.08230675249049257,-0.04179640816553429],"CVE-2021-21350":[0.011689021174827634,0.0648359449326024],"CVE-2021-21351":[-0.09314697209668195,0.09646921303330139],"CVE-2021-22696":[-0.11058836045614848,-0.03392005875475425],"CVE-2021-22876":[-0.0492553596107543,-0.10084288144104646],"CVE-2021-22925":[-0.01418995526701252,-0.13123975047887101],"CVE-2021-22946":[0.025124877444362197,-0.08911654617643747],"CVE-2021-22947":[0.03297963001033876,0.0451709417113325],"CVE-2021-23840":[-0.1363909720405087,-0.027547197380993184],"CVE-2021-23841":[0.01995245931367667,-0.10493301904877776],"CVE-2021-24031":[-0.009619255421582245,0.08340758460835891],"CVE-2021-27212":[0.0825654394457856,-0.028006321554992275],"CVE-2021-28657":[-0.11606019784382214,0.059273146167773794],"CVE-2021-29425":[-0.169495172730236,-0.0003209650982882442],"CVE-2021-29505":[-0.13716798120217596,-0.004828307850128685],"CVE-2021-30468":[-0.16247699105398963,0.024058910212150616],"CVE-2021-30640":[-0.10704911757420849,0.07718395539886766],"CVE-2021-33037":[0.008303761729830213,0.10861797303717878],"CVE-2021-3326":[-0.12348103090640972,0.009387935792589404],"CVE-2021-33560":[0.01412505896628686,0.04478097677243801],"CVE-2021-33910":[-0.08860345303132375,0.11006825832562026],"CVE-2021-3449":[-0.08076177012242146,-0.06487245334718332],"CVE-2021-3520":[-0.1087668365329198,0.09650323950286313],"CVE-2021-35515":[0.08395805041200684,-0.010327812118188371],"CVE-2021-35516":[-0.021675447056507556,-0.11713620986125405],"CVE-2021-35517":[0.01100331052235751,-0.013163846355450485],"CVE-2021-3580":[-0.056821784265007794,0.08856194648105079],"CVE-2021-36090":[-0.031397766212582987,-0.08336056529075549],"CVE-2021-36222":[-0.005601250017285445,0.06376456569676428],"CVE-2021-3711":[0.032330994599870676,0.004366280999238064],"CVE-2021-3712":[-0.05387299844251509,-0.05202452424386655],"CVE-2021-37714":[-0.002317301524635996,-0.062088247144419705],"CVE-2021-39139":[-0.006340218796242107,0.0362122244011422],"CVE-2021-39140":[-0.051964360837041874,-0.12768332952684544],"CVE-2021-39141":[-0.07369616266263633,0.022073991515856983],"CVE-2021-39144":[0.027667940379806178,-0.11995953476845507],"CVE-2021-39145":[-0.05694208351649495,0.11905298276335792],"CVE-2021-39146":[-0.14085898231692037,0.030951329240406382],"CVE-2021-39147":[-0.13138586163327182,-0.06380704216666583],"CVE-2021-39148":[0.046792026141560035,-0.03284062099215923],"CVE-2021-39149":[0.07848369933154163,0.026011101648405855],"CVE-2021-39150":[0.017498633167861436,0.09131291237690205],"CVE-2021-39151":[-0.15038696005101837,-0.06107341239874203],"CVE-2021-39152":[-0.13896165458480766,0.04705660935194338],"CVE-2021-39153":[-0.038568347039948464,0.05758620137868046],"CVE-2021-39154":[-0.01183394520531919,-0.08322188039063806],"CVE-2021-40528":[-0.07120682278211247,0.06592496412935984],"CVE-2021-41079":[-0.10142077367947022,-0.06069687021578576],"Deployment.default":[0.25480908398279806,0.08535091235276349],"PRISMA-2021-0081":[0.044673127643385074,0.0563609863306895],"deps":[0.9999999999999999,-0.12685436361326785],"docker.io/bhuwanupadhyay/resume-parser:0.0.1":[-0.03850460876965977,-0.009282787223217575],"resume-parser/resume-parser":[0.34014013436351564,0.11485470458530735]}},"id":"922014","type":"StaticLayoutProvider"},{"attributes":{},"id":"922010","type":"MultiLine"},{"attributes":{"text":"resume-parser-resume-parser"},"id":"921967","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.9,5.5,9.8,9.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3],"description":["resume-parser/resume-parser",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-resume-parser.default (container 0) - resume-parser","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

routr-routr

CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-24659, CVE-2020-12723, CVE-2020-11612, CVE-2019-16869, CVE-2017-7957, CVE-2017-18640, CVE-2021-3712, CVE-2020-13777, CVE-2020-27216, CVE-2020-26259, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-36222, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-11080, CVE-2020-8177, CVE-2021-37750, CVE-2020-1971, CVE-2021-22876, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2021-22947, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"bd1012d6-3d81-4a9b-9ef6-dd7897b03670":{"defs":[],"roots":{"references":[{"attributes":{},"id":"946672","type":"AllLabels"},{"attributes":{},"id":"946606","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"946631"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"946669","type":"LabelSet"},{"attributes":{},"id":"946677","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.047994543607604086,0.312686855836011],"CKV_K8S_11":[-0.0020189657210151445,0.28885915048798977],"CKV_K8S_12":[0.0037087541133247323,0.31723645005110884],"CKV_K8S_13":[0.05600442203251217,0.2969240901772375],"CKV_K8S_15":[0.05945624795254101,0.3538890761174679],"CKV_K8S_20":[0.04121532955293981,0.289928586507969],"CKV_K8S_22":[0.029936791582454617,0.30680848561838353],"CKV_K8S_23":[-0.04880169600627191,0.3471327035914045],"CKV_K8S_28":[-0.028832393745524258,0.3037979896645737],"CKV_K8S_30":[-0.03406942867587057,0.355992244635888],"CKV_K8S_31":[0.029745145556104333,0.3227568918395672],"CKV_K8S_35":[0.07708306563576861,0.3407335091402998],"CKV_K8S_37":[0.02172640682171095,0.2852171913403981],"CKV_K8S_38":[0.010814321364309784,0.30209502574517594],"CKV_K8S_40":[-0.013514554283611908,0.31106155164000826],"CKV_K8S_43":[-0.02055925431277411,0.2894178020015189],"CKV_K8S_8":[-0.05867004853246251,0.3325341180643468],"CKV_K8S_9":[-0.015444104970081328,0.35925040082266174],"CVE-2016-10228":[0.025118972458526526,-0.08843334416006322],"CVE-2016-2781":[0.01655269783614622,0.0005182620269267952],"CVE-2017-18640":[-0.176208102366507,-0.14354206288339275],"CVE-2017-7957":[-0.1443008487283902,-0.1965912024813852],"CVE-2018-12886":[0.04997108210975135,-0.0317585760782967],"CVE-2018-7169":[0.03782817390164688,-0.12459658714322405],"CVE-2019-12290":[0.05374743582398578,-0.05247339522738128],"CVE-2019-13115":[0.15961112569857466,0.0678563965042841],"CVE-2019-13627":[-0.015082058278449535,-0.02060704074633434],"CVE-2019-14855":[-0.01005887983522811,-0.10417799128149993],"CVE-2019-1551":[-0.00994007090624436,-0.002894207266009937],"CVE-2019-15847":[0.008674337493979332,-0.08582843888033533],"CVE-2019-16869":[-0.11169165067104785,0.033303429054068315],"CVE-2019-17498":[0.2280870864466848,-0.04166641478893236],"CVE-2019-17543":[0.06324970004275031,-0.11879923422884552],"CVE-2019-17571":[-0.1957129067337489,-0.1433832030278546],"CVE-2019-20444":[-0.17470421229907565,0.01340884188470622],"CVE-2019-20445":[-0.12175806940653845,-0.2070871286295181],"CVE-2019-25013":[0.011266569507325918,-0.13738553538139317],"CVE-2019-3843":[0.014033997365894925,0.02463869796769143],"CVE-2019-3844":[0.035317188933227,-0.05347258005374646],"CVE-2020-10029":[-0.0166960607549681,0.018580904338441055],"CVE-2020-10543":[0.03634761892506097,-0.07294069504953739],"CVE-2020-10878":[0.007898671368798568,-0.10591602199251911],"CVE-2020-11080":[0.17665875611000348,-0.03249181370560637],"CVE-2020-11612":[-0.08677940244446537,-0.196704521390193],"CVE-2020-12723":[0.04330118934939801,-0.1421565611256842],"CVE-2020-13777":[-0.008430609471316785,-0.03793021128930153],"CVE-2020-13956":[-0.13694600053657538,-0.10336449442962728],"CVE-2020-14155":[-0.027035807224619318,-0.03817267146179265],"CVE-2020-1712":[-0.1432137868476554,0.03491651832718026],"CVE-2020-1751":[0.044724535894336004,-0.09160762170839767],"CVE-2020-1752":[0.02225164497839705,-0.041649345911121405],"CVE-2020-1971":[0.19817340091964508,0.0450033186368375],"CVE-2020-24659":[0.015702013452701214,-0.06541445648070497],"CVE-2020-25649":[-0.11740556168288784,-0.13481057125653215],"CVE-2020-25692":[0.1972614574221275,-0.11522815375318735],"CVE-2020-25709":[0.0750354810128964,0.07755575654559126],"CVE-2020-25710":[0.18739114761779316,-0.13332317052890696],"CVE-2020-26217":[-0.15403497404315653,-0.12730185554399642],"CVE-2020-26258":[-0.1259740485639023,-0.18548219743331285],"CVE-2020-26259":[-0.04995964182016358,-0.20987661787493075],"CVE-2020-27216":[-0.09942912355624053,-0.2134660066531644],"CVE-2020-27223":[-0.18454590679062013,-0.0944136360430983],"CVE-2020-27350":[0.027511392227914436,-0.1060424106075695],"CVE-2020-27618":[0.0013457515960721709,0.009896352414506482],"CVE-2020-28196":[0.19578130854667766,-0.0945141671755567],"CVE-2020-29361":[0.016237417640537904,-0.025517516043103906],"CVE-2020-29362":[0.01914756018450629,-0.12271140361474042],"CVE-2020-29363":[0.06202293449084517,-0.1032242208853614],"CVE-2020-29582":[-0.18633965502752287,-0.12113284420024872],"CVE-2020-36221":[0.16072462721894457,0.03605658741914588],"CVE-2020-36222":[0.1834692971449096,-0.00627156454881943],"CVE-2020-36223":[0.18417367068287616,-0.06083123662463119],"CVE-2020-36224":[0.20657400720344554,-0.05161999975153683],"CVE-2020-36225":[0.16762608111246102,-0.10843348375755461],"CVE-2020-36226":[0.2040377453981811,0.0020250912071098264],"CVE-2020-36227":[0.13453108668477723,0.07214702943196444],"CVE-2020-36228":[0.22250938707021875,-0.02234090845307651],"CVE-2020-36229":[0.1998133454116021,-0.02820015293953181],"CVE-2020-36230":[0.1417196320116263,0.05034906443637801],"CVE-2020-3810":[-0.12573079595919737,-0.004610450065275363],"CVE-2020-6096":[0.04211654760282191,0.004296627499040638],"CVE-2020-8169":[0.21691776887840533,-0.09767466415680273],"CVE-2020-8177":[0.1775375759067501,0.055262003539732533],"CVE-2020-8231":[0.227282790668693,-0.06492619439051171],"CVE-2020-8285":[0.18800535227158158,0.027919814929453717],"CVE-2020-8286":[0.16609923430287035,-0.13027621395484523],"CVE-2021-20231":[-0.004554315142067959,-0.06934752190323624],"CVE-2021-20232":[0.03214605991765927,-0.008268049096420068],"CVE-2021-20305":[0.044802489844545164,-0.11100921350707148],"CVE-2021-21290":[-0.17531718311096484,-0.027133078235825347],"CVE-2021-21295":[-0.17613451250735598,-0.00592968232164739],"CVE-2021-21341":[-0.20639300053457965,-0.03505000315868334],"CVE-2021-21342":[-0.16699715935330608,-0.10913230793629802],"CVE-2021-21343":[-0.1360234460337743,-0.16690864409212094],"CVE-2021-21344":[-0.21451834295240615,-0.0664677986521576],"CVE-2021-21345":[-0.16058303796616194,-0.16300026799352574],"CVE-2021-21346":[-0.19550587773610487,-0.015112278033444136],"CVE-2021-21347":[-0.14289627464163251,-0.03214541526786609],"CVE-2021-21348":[-0.05017608414479062,-0.18337517179212068],"CVE-2021-21349":[-0.06962326740199243,-0.18648346164952456],"CVE-2021-21350":[-0.10464418287220155,-0.18612589271218516],"CVE-2021-21351":[-0.08411906168363985,-0.16323968372305991],"CVE-2021-21409":[-0.20077521369324225,-0.07993372785513334],"CVE-2021-22876":[0.2106471054203188,-0.07625473384840788],"CVE-2021-22946":[0.1687366386258186,0.013165441334067298],"CVE-2021-22947":[0.1770679096260926,-0.08493118344518664],"CVE-2021-23840":[0.05626122454449576,-0.07057780043151522],"CVE-2021-23841":[0.055066545083496,-0.131466968949359],"CVE-2021-24031":[-0.02735528131353211,0.004223538048155748],"CVE-2021-27212":[0.21194141149800844,0.021961950937056572],"CVE-2021-28169":[-0.16112755461306194,-0.08325706309311083],"CVE-2021-29425":[-0.1500064780037237,-0.0075735215614866095],"CVE-2021-29505":[-0.12779171056918717,0.01946911604908244],"CVE-2021-3326":[-0.0006679255860361744,-0.12257190215533825],"CVE-2021-33560":[0.03845750233164894,-0.023372295373939773],"CVE-2021-33574":[-0.0030188572253408417,0.027135275604702233],"CVE-2021-33910":[-0.03190926197761427,-0.015216269972325155],"CVE-2021-3449":[0.027479872421792464,0.01735633710780907],"CVE-2021-3520":[0.003982682162680229,-0.014383369327001516],"CVE-2021-3580":[0.06516536633655746,-0.08591703124728488],"CVE-2021-35942":[-0.012971378640539988,-0.08536384397601542],"CVE-2021-36222":[0.22457013451560615,-0.0021800570885437305],"CVE-2021-3711":[0.003225558605357191,-0.05000733600711933],"CVE-2021-3712":[0.026999044644465685,-0.14169122509719678],"CVE-2021-37750":[0.15818718963268869,-0.14808347907071198],"CVE-2021-39139":[-0.1440419973941573,-0.14523699756249617],"CVE-2021-39140":[-0.20564803176798852,-0.11983443647934355],"CVE-2021-39141":[-0.1541412231929714,0.016357295654308858],"CVE-2021-39144":[-0.07243957682200065,-0.2142998984408308],"CVE-2021-39145":[-0.1677044229339911,-0.0464652345457014],"CVE-2021-39146":[-0.03133919639500551,-0.19847146910539265],"CVE-2021-39147":[-0.17970567920346603,-0.1661227144952151],"CVE-2021-39148":[-0.19653807328234976,-0.050527341761291145],"CVE-2021-39149":[-0.21079582502044586,-0.09871808937437715],"CVE-2021-39150":[-0.1811707297643491,-0.06587735394997282],"CVE-2021-39151":[-0.05193802094567608,0.050442388969743006],"CVE-2021-39152":[-0.11005633761447224,-0.16019304479607255],"CVE-2021-39153":[-0.14395740381366795,-0.06276504251294938],"CVE-2021-39154":[-0.16043486136201698,-0.18377703078373453],"CVE-2021-40528":[-0.02059806415037274,-0.059930560622569184],"Deployment.default":[-0.01615914726595927,0.24295154407883157],"StatefulSet.default":[0.039929960249548584,0.24060800100186858],"deps":[0.22690245183740915,0.9994304231204468],"docker.io/bitnami/redis:6.0.4-debian-10-r5":[0.09120560269444612,-0.036142868460570014],"fonoster/routr:1.0.0-rc5":[-0.0681242988778306,-0.07465116980534055],"routr":[0.2590374389639511,1.0],"routr/routr":[0.008904901603888732,0.334640396978573]}},"id":"946638","type":"StaticLayoutProvider"},{"attributes":{},"id":"946687","type":"NodesOnly"},{"attributes":{},"id":"946690","type":"UnionRenderers"},{"attributes":{},"id":"946610","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"946659","type":"CategoricalColorMapper"},{"attributes":{},"id":"946599","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"946659"}},"size":{"value":20}},"id":"946660","type":"Circle"},{"attributes":{"data_source":{"id":"946631"},"glyph":{"id":"946660"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"946633"}},"id":"946632","type":"GlyphRenderer"},{"attributes":{},"id":"946692","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"946677"},"major_label_policy":{"id":"946675"},"ticker":{"id":"946606"}},"id":"946605","type":"LinearAxis"},{"attributes":{"axis":{"id":"946601"},"ticker":null},"id":"946604","type":"Grid"},{"attributes":{"formatter":{"id":"946674"},"major_label_policy":{"id":"946672"},"ticker":{"id":"946602"}},"id":"946601","type":"LinearAxis"},{"attributes":{},"id":"946613","type":"ResetTool"},{"attributes":{"source":{"id":"946631"}},"id":"946633","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.8,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.3,8.1,8.1,7.5,5.9,null],"description":["routr/routr",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph