CVE-2018-1122

appuio-maxscale

Bokeh Plot Bokeh.set_log_level("info"); {"f7f6b375-3406-4ded-9a97-46c5137f8bb0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"29210","type":"WheelZoomTool"},{"attributes":{"source":{"id":"29235"}},"id":"29237","type":"CDSView"},{"attributes":{},"id":"29234","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"29231"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"29269","type":"LabelSet"},{"attributes":{},"id":"29272","type":"AllLabels"},{"attributes":{},"id":"29214","type":"HelpTool"},{"attributes":{"data_source":{"id":"29231"},"glyph":{"id":"29260"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"29233"}},"id":"29232","type":"GlyphRenderer"},{"attributes":{},"id":"29290","type":"UnionRenderers"},{"attributes":{"axis":{"id":"29205"},"dimension":1,"ticker":null},"id":"29208","type":"Grid"},{"attributes":{},"id":"29197","type":"LinearScale"},{"attributes":{},"id":"29274","type":"BasicTickFormatter"},{"attributes":{},"id":"29212","type":"SaveTool"},{"attributes":{"overlay":{"id":"29215"}},"id":"29211","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"29201"},"ticker":null},"id":"29204","type":"Grid"},{"attributes":{"overlay":{"id":"29289"}},"id":"29225","type":"BoxSelectTool"},{"attributes":{},"id":"29275","type":"AllLabels"},{"attributes":{"data_source":{"id":"29235"},"glyph":{"id":"29234"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"29237"}},"id":"29236","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4],"description":["appuio/maxscale",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-maxscale.default (container 0) - maxscale","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-openshift-oauth-proxy

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c486f4c3-00cf-4db9-a465-e4be337bf585":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"29871","type":"HoverTool"},{"attributes":{"text":"appuio-openshift-oauth-proxy"},"id":"29839","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"29907"}},"size":{"value":20}},"id":"29908","type":"Circle"},{"attributes":{"formatter":{"id":"29922"},"major_label_policy":{"id":"29920"},"ticker":{"id":"29850"}},"id":"29849","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"29937","type":"BoxAnnotation"},{"attributes":{"source":{"id":"29879"}},"id":"29881","type":"CDSView"},{"attributes":{},"id":"29882","type":"MultiLine"},{"attributes":{"below":[{"id":"29849"}],"center":[{"id":"29852"},{"id":"29856"}],"height":768,"left":[{"id":"29853"}],"renderers":[{"id":"29877"},{"id":"29917"}],"title":{"id":"29839"},"toolbar":{"id":"29864"},"width":1024,"x_range":{"id":"29841"},"x_scale":{"id":"29845"},"y_range":{"id":"29843"},"y_scale":{"id":"29847"}},"id":"29838","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"29862","type":"HelpTool"},{"attributes":{"source":{"id":"29883"}},"id":"29885","type":"CDSView"},{"attributes":{},"id":"29845","type":"LinearScale"},{"attributes":{},"id":"29857","type":"PanTool"},{"attributes":{},"id":"29939","type":"Selection"},{"attributes":{"callback":null},"id":"29872","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["appuio/openshift-oauth-proxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-oauth-proxy.default (container 0) - openshift-oauth-proxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-mysql-operator

CVE-2018-1111, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2021-25217, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-5732, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2017-3143, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2016-7103, CVE-2012-6708, CVE-2020-12049, CVE-2020-1971, CVE-2018-5733, CVE-2019-12735, CVE-2017-3142, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-17042, CVE-2019-17041, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2021-41617, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2016-10009, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-6470, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-16881, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2017-3144, CVE-2016-6515, CVE-2016-6210, CVE-2016-10708, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1182ee92-33ea-45e9-85ee-75a9362c87e2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"78461","type":"ResetTool"},{"attributes":{"text":"banzaicloud-stable-mysql-operator"},"id":"78439","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"78479"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"78517","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"78507"}},"size":{"value":20}},"id":"78508","type":"Circle"},{"attributes":{},"id":"78454","type":"BasicTicker"},{"attributes":{},"id":"78539","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"78457"},{"id":"78458"},{"id":"78459"},{"id":"78460"},{"id":"78461"},{"id":"78462"},{"id":"78471"},{"id":"78472"},{"id":"78473"}]},"id":"78464","type":"Toolbar"},{"attributes":{"axis":{"id":"78453"},"dimension":1,"ticker":null},"id":"78456","type":"Grid"},{"attributes":{"source":{"id":"78483"}},"id":"78485","type":"CDSView"},{"attributes":{"formatter":{"id":"78525"},"major_label_policy":{"id":"78523"},"ticker":{"id":"78454"}},"id":"78453","type":"LinearAxis"},{"attributes":{},"id":"78445","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78537","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03885882907545869,0.4361705713473894],"CKV_K8S_11":[-0.09464772177283667,0.4201241542491604],"CKV_K8S_12":[-0.07543172655357752,0.39624034522812146],"CKV_K8S_13":[-0.02652451759895635,0.41730480510902734],"CKV_K8S_15":[-0.11047299875573062,0.3819396320851879],"CKV_K8S_20":[-0.04660131369779319,0.39268242952564314],"CKV_K8S_22":[-0.040692928403717375,0.45269388452864984],"CKV_K8S_23":[-0.06215963938324533,0.45248765180150213],"CKV_K8S_28":[-0.017829920757677416,0.3980134093757462],"CKV_K8S_29":[-0.01621706064535057,0.43678016938260866],"CKV_K8S_30":[-0.11543271300945819,0.4286835426447501],"CKV_K8S_31":[-0.12123682057752691,0.4121250081736548],"CKV_K8S_37":[-0.04995020456776414,0.41565656260566264],"CKV_K8S_38":[-0.08161143365729821,0.44796630343511323],"CKV_K8S_40":[-0.09694573636186565,0.39595531565984293],"CKV_K8S_43":[-0.09998780604464337,0.44239967847715367],"CKV_K8S_8":[-0.12595957021079573,0.39502715132130534],"CKV_K8S_9":[-0.005525351465765683,0.4169070781249501],"CVE-2012-6708":[0.150777646166137,-0.05059706102479226],"CVE-2015-2716":[0.11753663746183306,-0.01769942559251153],"CVE-2015-3622":[0.04982752033805246,-0.20946708185324914],"CVE-2015-8776":[0.04817949593016572,-0.18896562825272337],"CVE-2015-8777":[0.09714493403746088,-0.19068183356955276],"CVE-2015-8778":[0.16878008605770797,-0.07183003081709032],"CVE-2015-8779":[-0.07181248207506484,0.034949752370265014],"CVE-2015-9381":[0.08274164161129446,-0.1179238641538159],"CVE-2016-10009":[0.004767540131328243,-0.18320221377406493],"CVE-2016-10708":[0.14770357049515612,-0.07972653848245648],"CVE-2016-2183":[-0.09928476246462371,-0.08028002410308155],"CVE-2016-6210":[0.08058838402306076,-0.08829645365086637],"CVE-2016-6515":[-0.0874102634430387,0.01826014818899757],"CVE-2016-7103":[-0.13492129244601966,-0.06151996975000302],"CVE-2016-7543":[0.06281695577587966,-0.0031771703583691017],"CVE-2017-11368":[0.12041342222140343,0.003845840909924639],"CVE-2017-11671":[0.13219000521794005,-0.06766519145997235],"CVE-2017-15670":[-0.034984021092775895,0.003291732263833587],"CVE-2017-15804":[0.07776620881021788,-0.16374435610711827],"CVE-2017-16997":[0.12924749580881412,-0.15003417750525816],"CVE-2017-18267":[-0.025006390474740074,0.03306101618379481],"CVE-2017-2862":[0.15436189504685824,-0.12513405732204544],"CVE-2017-3142":[-0.123764975503383,-0.01349718209171015],"CVE-2017-3143":[0.03229132827853947,-0.005503748171823776],"CVE-2017-3144":[0.11409037152812043,-0.18123304163176465],"CVE-2017-3145":[0.17105562429564303,-0.05258350719437605],"CVE-2017-3735":[0.032173424162821235,-0.13293566288450606],"CVE-2017-3736":[-0.04854455293741116,0.03341457273434073],"CVE-2017-3737":[-0.046518543106828104,0.05523431935102575],"CVE-2017-3738":[0.11562186243689408,0.02550149824552104],"CVE-2017-7562":[0.025993909486684143,-0.21514523111116177],"CVE-2017-7805":[0.07053594279776929,-0.20301522960957616],"CVE-2017-9287":[0.05959238649113755,0.02163913807443802],"CVE-2018-0495":[-0.06438420262728665,-0.10682526669519957],"CVE-2018-0734":[0.16064275668154462,-0.01604325606565677],"CVE-2018-0735":[-0.05806446824668668,-0.02549773963020175],"CVE-2018-0739":[-0.06125477182399317,0.06688245604932574],"CVE-2018-1000001":[0.10365794892994534,-0.04141557987404327],"CVE-2018-1000007":[0.13018161193024327,0.041385028811817506],"CVE-2018-1000120":[-0.004386744865831545,-0.005647893568030512],"CVE-2018-1000121":[0.005850467316939791,-0.2081028223676904],"CVE-2018-1000122":[-0.1191427038460935,-0.030425205605447345],"CVE-2018-1000301":[-0.08406133266131167,-0.1526447011372921],"CVE-2018-1000876":[0.042147352071531925,-0.15736825102169458],"CVE-2018-10360":[0.13000166145685968,-0.04379243089800348],"CVE-2018-1061":[0.08972539470082934,0.017215460679168168],"CVE-2018-10897":[-0.08132083103343683,-0.17414596612262237],"CVE-2018-1111":[-0.06813660515316794,-0.0809239798444406],"CVE-2018-1122":[-0.029720118764747533,-0.030672250650616413],"CVE-2018-11236":[0.03238715800669705,0.06400564631074672],"CVE-2018-11237":[0.11130108822098796,-0.1438531795139351],"CVE-2018-1124":[0.09990308033226869,-0.06636174197816208],"CVE-2018-11712":[0.0019288109307616238,-0.13003042693815184],"CVE-2018-11713":[0.16642542588079615,-0.03318203380457521],"CVE-2018-12020":[0.10305270553594566,-0.12599574608871836],"CVE-2018-12404":[-0.014805400873463378,0.08032257604521077],"CVE-2018-12910":[0.1586465663845667,0.004135093474566964],"CVE-2018-13988":[-0.11201969424237096,-0.14382377549622913],"CVE-2018-14618":[0.14641336946209327,-0.1451493084203707],"CVE-2018-14647":[0.0811278937735004,0.07567534786884479],"CVE-2018-15473":[0.0369897342186917,-0.0968808615589616],"CVE-2018-15688":[0.13938825843214878,-0.02209236020759766],"CVE-2018-16864":[0.056775613314392764,0.04998342443605943],"CVE-2018-16865":[0.1155733227849721,-0.08467531253387915],"CVE-2018-16881":[-0.09854294456934304,-0.0017661314562830153],"CVE-2018-20843":[0.14270151738873454,0.026164240582537513],"CVE-2018-20852":[-0.1173207162217866,-0.10394908877289315],"CVE-2018-5732":[0.0380773658420023,0.040779297276261166],"CVE-2018-5733":[0.09348926529667594,-0.15500789559479888],"CVE-2018-5740":[-0.07434436923638435,-0.0062168204718485495],"CVE-2018-5741":[-0.09688157758128736,0.038323228014468025],"CVE-2018-5742":[0.13683366724975585,-0.10080890644969717],"CVE-2018-5743":[-0.09273497223921968,-0.13103327998305095],"CVE-2018-6485":[-0.03175754152120201,-0.20596620354372305],"CVE-2019-10160":[-0.08617167801183236,-0.04042922392733393],"CVE-2019-11719":[-0.07391569830560422,-0.13113965994846824],"CVE-2019-11729":[-0.12208102267204908,0.004836224075921749],"CVE-2019-11745":[-0.04606839727691496,-0.05789201695279434],"CVE-2019-11756":[-0.12517163159627234,-0.12411798548186329],"CVE-2019-12450":[0.11501585284985866,0.05437347709429111],"CVE-2019-12735":[0.07831335116851026,0.04753064536725989],"CVE-2019-12749":[0.11865368230710595,-0.16507137841897568],"CVE-2019-13734":[0.07667464305426297,-0.02846236747773625],"CVE-2019-14822":[-0.026401167104739273,-0.16653905730463253],"CVE-2019-14866":[-0.01223297999781832,-0.20968560606470138],"CVE-2019-1559":[-0.0021726447830382285,0.02287685771940489],"CVE-2019-15903":[0.05051873351011093,0.08396984497614204],"CVE-2019-16056":[0.15773567459894802,-0.10760905743955121],"CVE-2019-16935":[-0.1393872204921379,-0.08212763803700708],"CVE-2019-17006":[-0.09949921486645608,-0.163565208407493],"CVE-2019-17007":[-0.06440036920217052,-0.18228466479964955],"CVE-2019-17023":[0.08007482772497494,-0.1866229240376392],"CVE-2019-17041":[-0.10987217939867491,0.021893244045202587],"CVE-2019-17042":[-0.0008980543530079876,0.04914532974880519],"CVE-2019-17498":[0.16654274165802155,-0.09183291412334021],"CVE-2019-20907":[0.011314630940644402,-0.15656330130429713],"CVE-2019-3855":[0.09703225944932885,0.06402376223270499],"CVE-2019-3856":[-0.022421928988893086,0.058717526650615796],"CVE-2019-3857":[0.0267907416512454,-0.17622231824851822],"CVE-2019-3862":[-0.07832477926863698,-0.05930327339277142],"CVE-2019-3863":[-0.1367600457895662,-0.037974065559569586],"CVE-2019-5010":[-0.11121035126685509,-0.06619987583715602],"CVE-2019-5094":[0.010690237884463017,0.06612036403276382],"CVE-2019-5188":[-0.12607072729500465,-0.0909447386089322],"CVE-2019-5436":[-0.012141909271052881,-0.1513912275129429],"CVE-2019-5482":[0.06652441735017588,-0.0563683668057283],"CVE-2019-6454":[-0.03863666978410578,-0.09101454098747057],"CVE-2019-6470":[-0.03711848113236129,0.07687461638508583],"CVE-2019-6477":[-0.04976657743221706,-0.13130590164234535],"CVE-2019-9636":[0.13307954834218275,-0.12486367541553448],"CVE-2019-9740":[0.020617466027802643,0.02774007316438484],"CVE-2019-9924":[0.05758208721494775,-0.11688165200605967],"CVE-2019-9947":[0.05986819295467399,-0.17300358350036735],"CVE-2019-9948":[-0.027608236444241332,-0.12474729423263911],"CVE-2020-10029":[0.09272923910520751,-0.006814470342972693],"CVE-2020-12049":[0.02699595978901382,-0.19805611695227182],"CVE-2020-12243":[-0.08957300316742003,-0.09967557773324727],"CVE-2020-12403":[-0.10534577853812568,-0.11796081627760414],"CVE-2020-1971":[0.029258136154051543,0.08725952454493059],"CVE-2020-25648":[-0.07882794120039444,0.05410150179287287],"CVE-2020-25692":[-0.01429800607318197,-0.18721525601989078],"CVE-2020-29573":[-0.055110895205867975,-0.198120755325533],"CVE-2020-8177":[0.09704135969888232,0.038793576410302004],"CVE-2020-8616":[-0.006700321349425386,-0.09959999519698273],"CVE-2020-8617":[-0.03818737321921826,-0.186652978336987],"CVE-2020-8622":[0.06414438079660964,0.07086486644007747],"CVE-2020-8623":[-0.04547245063432634,-0.16482676180810843],"CVE-2020-8625":[0.06564822051329935,-0.1429663196937936],"CVE-2021-23840":[-0.05983761737137429,0.012038724163507819],"CVE-2021-23841":[-0.11636706928264173,-0.048572746430269834],"CVE-2021-25214":[-0.06128077221117629,-0.15288827622254678],"CVE-2021-25215":[-0.09496558898969296,-0.022604341092387677],"CVE-2021-25217":[0.11200857086963058,-0.10639588048742032],"CVE-2021-27219":[0.1402562673843023,0.0037191519908999007],"CVE-2021-41617":[0.005243724418671306,0.08698393930597415],"Deployment.default":[-0.053619172395666784,0.3336580737398641],"banzaicloud-stable/mysql-operator":[-0.06966187604534482,0.4241517215748308],"deps":[-1.0,0.545345195461723],"iad.ocir.io/oracle/mysql-operator:0.2.0":[0.015017129837729893,-0.057574845702943474]}},"id":"78486","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"78471","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"78507","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"78522"},"major_label_policy":{"id":"78520"},"ticker":{"id":"78450"}},"id":"78449","type":"LinearAxis"},{"attributes":{},"id":"78443","type":"DataRange1d"},{"attributes":{"overlay":{"id":"78537"}},"id":"78473","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"78449"}],"center":[{"id":"78452"},{"id":"78456"}],"height":768,"left":[{"id":"78453"}],"renderers":[{"id":"78477"},{"id":"78517"}],"title":{"id":"78439"},"toolbar":{"id":"78464"},"width":1024,"x_range":{"id":"78441"},"x_scale":{"id":"78445"},"y_range":{"id":"78443"},"y_scale":{"id":"78447"}},"id":"78438","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"78463"}},"id":"78459","type":"BoxZoomTool"},{"attributes":{},"id":"78530","type":"NodesOnly"},{"attributes":{"data_source":{"id":"78483"},"glyph":{"id":"78482"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78485"}},"id":"78484","type":"GlyphRenderer"},{"attributes":{},"id":"78522","type":"BasicTickFormatter"},{"attributes":{},"id":"78447","type":"LinearScale"},{"attributes":{},"id":"78458","type":"WheelZoomTool"},{"attributes":{},"id":"78482","type":"MultiLine"},{"attributes":{"source":{"id":"78479"}},"id":"78481","type":"CDSView"},{"attributes":{},"id":"78538","type":"UnionRenderers"},{"attributes":{},"id":"78457","type":"PanTool"},{"attributes":{},"id":"78523","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78463","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"78484"},"inspection_policy":{"id":"78530"},"layout_provider":{"id":"78486"},"node_renderer":{"id":"78480"},"selection_policy":{"id":"78535"}},"id":"78477","type":"GraphRenderer"},{"attributes":{},"id":"78450","type":"BasicTicker"},{"attributes":{"axis":{"id":"78449"},"ticker":null},"id":"78452","type":"Grid"},{"attributes":{"callback":null},"id":"78472","type":"TapTool"},{"attributes":{},"id":"78520","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","iad.ocir.io/oracle/mysql-operator:0.2.0","CVE-2018-1111","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2021-25217","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-5732","CVE-2018-16865","CVE-2018-12020","CVE-2017-7805","CVE-2017-3145","CVE-2017-3143","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2016-7103","CVE-2012-6708","CVE-2020-12049","CVE-2020-1971","CVE-2018-5733","CVE-2019-12735","CVE-2017-3142","CVE-2019-17006","CVE-2015-8778","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-17042","CVE-2019-17041","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2021-41617","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2016-7543","CVE-2015-8777","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2016-10009","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-9287","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2015-8776","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-6470","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2015-3622","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-16881","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2017-3144","CVE-2016-6515","CVE-2016-6210","CVE-2016-10708","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2015-8779","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360","CVE-2018-15473"],"start":["banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0"]},"selected":{"id":"78541"},"selection_policy":{"id":"78540"}},"id":"78483","type":"ColumnDataSource"},{"attributes":{},"id":"78462","type":"HelpTool"},{"attributes":{},"id":"78460","type":"SaveTool"},{"attributes":{},"id":"78540","type":"UnionRenderers"},{"attributes":{},"id":"78441","type":"DataRange1d"},{"attributes":{},"id":"78525","type":"BasicTickFormatter"},{"attributes":{},"id":"78541","type":"Selection"},{"attributes":{"data_source":{"id":"78479"},"glyph":{"id":"78508"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78481"}},"id":"78480","type":"GlyphRenderer"},{"attributes":{},"id":"78535","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.5,5.9,5.9,5.3,5.3,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,5.3],"description":["banzaicloud-stable/mysql-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mysql-operator.default (container 0) - mysql-operator-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

commonground-dex

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2016-4484, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_49, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5a9613ce-8a25-4207-add7-06362240fc1c":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"232479"},"glyph":{"id":"232478"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232481"}},"id":"232480","type":"GlyphRenderer"},{"attributes":{},"id":"232535","type":"Selection"},{"attributes":{"source":{"id":"232479"}},"id":"232481","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"232503"}},"size":{"value":20}},"id":"232504","type":"Circle"},{"attributes":{},"id":"232456","type":"SaveTool"},{"attributes":{},"id":"232526","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"232475"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"232513","type":"LabelSet"},{"attributes":{},"id":"232446","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232533","type":"BoxAnnotation"},{"attributes":{},"id":"232534","type":"UnionRenderers"},{"attributes":{},"id":"232443","type":"LinearScale"},{"attributes":{"axis":{"id":"232445"},"ticker":null},"id":"232448","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"232503","type":"CategoricalColorMapper"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3937007469325669,-0.021011043081037933],"CKV_K8S_11":[-0.40677700504844316,0.027803030859268944],"CKV_K8S_12":[-0.38993707081883233,0.024068321948440587],"CKV_K8S_13":[-0.37403550754435844,0.03033649406635171],"CKV_K8S_15":[-0.38036879747825253,-0.018555113915572744],"CKV_K8S_20":[-0.4070676145437372,0.007290946825660327],"CKV_K8S_22":[-0.3915616979045242,0.010991124222339884],"CKV_K8S_23":[-0.4734464181808737,0.016140518983044586],"CKV_K8S_28":[-0.385825338147751,0.04644525679809162],"CKV_K8S_29":[-0.4704128138422424,0.048205134310624134],"CKV_K8S_30":[-0.39599420545950864,-0.004826155918465291],"CKV_K8S_31":[-0.4056476754419489,-0.013949751667634475],"CKV_K8S_33":[-0.39243402396307236,-0.04152942054696473],"CKV_K8S_37":[-0.3831734532686747,-0.0022066634134220524],"CKV_K8S_38":[-0.37439395674802345,0.013668214433507976],"CKV_K8S_40":[-0.47618959523854937,0.03291580171334148],"CKV_K8S_43":[-0.3703882602257621,-0.004417191761719979],"CKV_K8S_49":[-0.5456152561121892,-0.01262696064386508],"CVE-2016-10739":[0.10666074248386724,-0.10286043861479924],"CVE-2016-1585":[-0.05548517626108285,-0.06955995613745748],"CVE-2016-2779":[-0.08400668024673517,-0.007851140554772209],"CVE-2016-2781":[-0.08316956294454855,-0.02456159442022159],"CVE-2016-3119":[-0.06579196433824781,-0.018274557856584113],"CVE-2016-3120":[0.010891496333474613,0.12766330552572588],"CVE-2016-3189":[0.18031158001448463,-0.08029933864692326],"CVE-2016-4484":[-0.013385389447202979,-0.02268115656514144],"CVE-2016-6185":[0.0018885281196520623,-0.13017306023850564],"CVE-2016-9586":[0.14672565256673148,-0.08162627499309434],"CVE-2016-9840":[-0.033765066688403705,-0.04432132912658803],"CVE-2016-9841":[0.0029322409991256173,0.041805692964118464],"CVE-2016-9842":[0.13097178490620248,0.09255628021013299],"CVE-2016-9843":[-0.04966879291823922,-0.08309944649393014],"CVE-2017-1000100":[0.11864102778348379,-0.11741012605774175],"CVE-2017-1000101":[0.14489293982973586,-0.11672210459915884],"CVE-2017-1000254":[0.13599339466435545,0.0416294533524962],"CVE-2017-1000257":[0.10134990723435774,0.09495999414235069],"CVE-2017-1000408":[-0.030316233469523814,-0.08545723386548221],"CVE-2017-1000409":[-0.029283903196768758,0.10021157069516223],"CVE-2017-10140":[0.04636903209044269,0.06713839220108572],"CVE-2017-10790":[0.1613475706450984,-0.017446238004109025],"CVE-2017-11368":[0.014678487857093707,-0.11297270285416412],"CVE-2017-11462":[0.16516533309618203,-0.07799432991251576],"CVE-2017-12132":[-0.05995521350920475,0.010685892463085149],"CVE-2017-12133":[0.1294291150018136,0.017478133237324698],"CVE-2017-12424":[-0.04861057083625721,-0.09945383822639846],"CVE-2017-12837":[0.10631685874846147,0.06041102647697855],"CVE-2017-12883":[0.07012748212308145,-0.10574890512461596],"CVE-2017-14062":[-0.00028618813162304096,0.11843910819262558],"CVE-2017-15670":[0.0938931831138197,0.07697633861833411],"CVE-2017-15804":[0.14983023236447965,-0.0990007820113521],"CVE-2017-15908":[0.1472050283234255,-0.04926773599954939],"CVE-2017-16997":[-0.06751160558950753,0.03244116203899538],"CVE-2017-17512":[0.15177173276667877,0.09035689489930399],"CVE-2017-18269":[0.15612292772141245,0.06935162987076288],"CVE-2017-2518":[0.07893721728756624,-0.05746982839514965],"CVE-2017-2520":[-0.07872831531568635,0.020267991319764055],"CVE-2017-3735":[0.07458076587909787,0.08641453559506462],"CVE-2017-3736":[0.17038629159553187,-0.041415278329992616],"CVE-2017-3737":[0.05742511466207238,-0.08249046359666126],"CVE-2017-3738":[-0.020782678071347854,0.11561990968693996],"CVE-2017-6004":[0.11280272522419205,0.12145781438367932],"CVE-2017-6512":[0.15845210443982938,0.035995597931367064],"CVE-2017-6594":[0.013208091937943069,0.08351839100183678],"CVE-2017-7186":[-0.0171240080913003,-0.09840448397345891],"CVE-2017-7244":[-0.05611621958578354,0.07082835072807835],"CVE-2017-7526":[0.18251845986400253,-0.029276666278156786],"CVE-2017-8816":[0.10537605874003547,0.012720761982368626],"CVE-2017-8817":[-0.020000360633777622,0.08486917898578486],"CVE-2018-0732":[0.010120722523794886,0.01779010334622143],"CVE-2018-0734":[-0.08126141777133225,-0.052704579025321815],"CVE-2018-0737":[0.11769535507654996,0.03740154202878071],"CVE-2018-0739":[0.17293128672509456,0.06659832458166214],"CVE-2018-1000001":[0.004457848020045755,0.10453479457173813],"CVE-2018-1000005":[0.03182776035327439,0.12127477369946113],"CVE-2018-1000007":[-0.004362510331341661,-0.0005340518975712626],"CVE-2018-1000120":[0.16481793174179604,0.04964902187061245],"CVE-2018-1000121":[0.07903530684179227,0.11679584555434487],"CVE-2018-1000122":[-0.013976797080767815,-0.047013519669408685],"CVE-2018-1000301":[0.19627061321278377,-0.019433256347438182],"CVE-2018-1049":[-0.07605446437945268,-0.03747876492809457],"CVE-2018-10844":[0.03651234280043741,-0.15345414828877016],"CVE-2018-10845":[0.1856261017800308,0.03911931607126869],"CVE-2018-10846":[0.03369359153415957,-0.1375158845511594],"CVE-2018-1122":[0.12651818505713383,-0.0033061119188254238],"CVE-2018-1123":[0.04466211899701267,0.13518411264798763],"CVE-2018-11236":[0.0195384722076254,0.09887667227268086],"CVE-2018-11237":[0.07757803047250099,0.019822943403133137],"CVE-2018-1124":[0.03678071725552602,0.03065485807005443],"CVE-2018-1125":[0.15784219465423308,-0.10993655388611633],"CVE-2018-1126":[-0.003556263985182279,0.08162057451207577],"CVE-2018-12015":[0.06714627389163687,0.06782719141969526],"CVE-2018-12020":[0.06933700026767078,-0.1312568661053309],"CVE-2018-14618":[-0.04222021178876164,0.07625661201786507],"CVE-2018-15686":[0.08506333053568609,0.056892861315878514],"CVE-2018-15688":[0.00821136071302768,0.06304502756414854],"CVE-2018-16839":[0.019552887538154314,-0.12825126522434993],"CVE-2018-16842":[0.18143429902344768,0.05386477246008885],"CVE-2018-16864":[0.022059381712776983,-0.14871207280976131],"CVE-2018-16865":[0.15727078013947632,0.008868803240142043],"CVE-2018-16868":[0.17304582736233448,0.028935425538663045],"CVE-2018-16869":[0.14646404759064752,0.05478004316681821],"CVE-2018-16890":[0.06174643876152022,0.043569745451090026],"CVE-2018-18311":[-0.03238430560755023,0.0345430310162033],"CVE-2018-18312":[-0.011969112898381687,0.10444141818247658],"CVE-2018-18313":[-0.028801034818891236,0.066845068870224],"CVE-2018-18314":[0.0318113211646074,0.07923859595757568],"CVE-2018-20217":[0.025361119259150147,0.13278207970924116],"CVE-2018-20346":[0.11599538278558041,0.10575488345319604],"CVE-2018-20506":[-0.04546447928395936,-0.1159112277938323],"CVE-2018-5710":[-0.07122251867149783,-0.07622951973615748],"CVE-2018-6003":[0.09360594021663615,0.13022053647085727],"CVE-2018-6485":[0.007384935981368914,-0.14642965037871192],"CVE-2018-6797":[0.1336128898155497,-0.08854599088527472],"CVE-2018-6798":[0.04592945048133252,-0.13087536583666656],"CVE-2018-6913":[0.03227796575533216,-0.11042164409733743],"CVE-2018-6954":[0.028676516473232196,-0.0472748868624664],"CVE-2018-7169":[0.018965582452978087,-0.08838954438521475],"CVE-2018-8740":[-0.069271496473341,-0.06020817636140327],"CVE-2019-12098":[0.12986204548414274,0.11246387687133745],"CVE-2019-12900":[0.05324550413127983,0.12048778400316616],"CVE-2019-13050":[0.12543826936567515,-0.05689301255216739],"CVE-2019-13565":[0.006638209168016211,-0.03545541299489952],"CVE-2019-13627":[-0.04370297178478072,-0.02733164773965371],"CVE-2019-13734":[0.17836758621040544,-0.013626295845520968],"CVE-2019-13750":[0.14139320654335474,0.07193576603190871],"CVE-2019-13751":[0.17107617169090641,0.0008701440992211494],"CVE-2019-13752":[0.12722530367051468,0.07752225787955477],"CVE-2019-13753":[0.09774658984446007,-0.14423521841187512],"CVE-2019-14855":[0.1460798468552869,0.02310322442084825],"CVE-2019-1551":[-0.01659180959365116,0.04036892628870982],"CVE-2019-1559":[0.08825018415996938,-0.0937436133994128],"CVE-2019-16168":[-0.01342948797418704,0.06229952399695727],"CVE-2019-18276":[0.13419909374901823,-0.0237123989445687],"CVE-2019-19906":[-0.008194590820478105,-0.11712493953782942],"CVE-2019-19926":[-0.03476769748962322,-0.06655393742944787],"CVE-2019-20218":[0.035687869696131365,-0.0797601783287989],"CVE-2019-20838":[-0.05054493553829068,-0.051735829160375404],"CVE-2019-25013":[-0.015266777851120258,-0.06897354788632469],"CVE-2019-3462":[0.18194945482936498,-0.06409539837965023],"CVE-2019-3822":[-0.008927946223353453,-0.14059705838626854],"CVE-2019-3823":[-0.025332443878363763,-0.11947969200028911],"CVE-2019-3842":[0.04714418062546802,0.10438339694156433],"CVE-2019-5094":[-0.0206788408222373,0.01598517064171653],"CVE-2019-5188":[-0.040471745301657744,0.008666897337665224],"CVE-2019-5436":[0.07405239667928075,-0.15550707522871662],"CVE-2019-5482":[0.11250674800908052,-0.1424426756832345],"CVE-2019-5827":[0.19123884521053236,-0.0033652628934376567],"CVE-2019-6454":[-0.06613313981090331,0.05418464894815739],"CVE-2019-8457":[0.11917578055128389,-0.07173075913440821],"CVE-2019-9169":[0.05428991029917474,0.08766922458374084],"CVE-2019-9893":[-0.05280272183530242,0.044151994916440354],"CVE-2019-9923":[0.07649868310723403,0.13089636116636863],"CVE-2019-9924":[0.1345074446362126,-0.12567656449535025],"CVE-2019-9936":[0.10438980599539092,-0.012605488109729588],"CVE-2019-9937":[0.16523975590396292,-0.05849575714636467],"CVE-2020-10029":[0.10731499816814129,-0.03805224874864768],"CVE-2020-10543":[0.05211904221317376,-0.15372817167626598],"CVE-2020-10878":[0.09768349869062659,0.11545340489293142],"CVE-2020-12243":[0.06470778491999478,0.10811657076352718],"CVE-2020-12723":[0.1250676494499829,0.05871973059610615],"CVE-2020-13434":[0.1436075913618613,0.10129877977575023],"CVE-2020-13529":[-0.03249329265225213,-0.10627176553352886],"CVE-2020-13630":[0.16506073405307056,0.0826679660667835],"CVE-2020-13632":[0.056493615100019344,-0.11769325626276421],"CVE-2020-13844":[-0.003108452836818915,-0.0837167440221003],"CVE-2020-1712":[0.1006044595890729,-0.06170335812243854],"CVE-2020-1751":[0.008602854298933054,-0.06515247841060663],"CVE-2020-1752":[0.12722303867703663,-0.10243674722833716],"CVE-2020-1971":[-0.11670583626243677,0.06644367090230291],"CVE-2020-25692":[0.07923982319666859,-0.0789271911399291],"CVE-2020-25709":[-0.0440449958628976,0.0575417062716054],"CVE-2020-25710":[0.08184264507135319,-0.12335867961009404],"CVE-2020-27350":[0.12280642571385282,-0.1335025486122594],"CVE-2020-27618":[0.0521485234448491,-0.05758120110685138],"CVE-2020-28196":[0.09241510583878836,-0.11206143909192723],"CVE-2020-28928":[-0.29942506326830576,0.1828265092608482],"CVE-2020-29361":[0.1673853905937059,-0.09419753406005778],"CVE-2020-29362":[0.11216250685512759,-0.08750668244780463],"CVE-2020-36221":[0.10253150633255503,-0.12747616811999685],"CVE-2020-36222":[-0.04278004975426534,0.09182080457281704],"CVE-2020-36223":[0.19589780678408777,-0.03968455097957336],"CVE-2020-36224":[-0.0625801046926689,-0.09350388376335131],"CVE-2020-36225":[-0.052477048341258645,-0.009013983499279692],"CVE-2020-36226":[0.15642093075584423,-0.03354551288864035],"CVE-2020-36227":[-0.03184612313272796,-0.01054033638878991],"CVE-2020-36228":[-0.07489957064864011,0.0036647361684979786],"CVE-2020-36229":[0.002528472209343961,-0.10185330494547574],"CVE-2020-36230":[0.08005270924659191,-0.028689184389643282],"CVE-2020-3810":[0.13182992029646778,-0.04093639018532956],"CVE-2020-6096":[-0.05952611600036528,-0.03518544050014082],"CVE-2020-8177":[-0.04998035668621178,0.026822521225535547],"CVE-2020-8231":[-0.026334693929007634,-0.13375916583959405],"CVE-2020-8285":[0.09625991079077564,0.03688260770109301],"CVE-2020-8286":[0.06119712504297411,-0.144411571045889],"CVE-2020-9794":[0.14612392498423943,-0.0072243360051172925],"CVE-2020-9849":[0.0840061669465067,-0.14456564194095262],"CVE-2020-9991":[0.06149684075944364,0.13508060010994602],"CVE-2021-20305":[0.19645575061884912,0.009973433334564312],"CVE-2021-22876":[0.19168197061461098,0.025525944669582204],"CVE-2021-22946":[0.18024961118174831,0.015001112151330705],"CVE-2021-22947":[0.1503096649201763,-0.06730546701470033],"CVE-2021-23840":[-0.12197613366080044,0.058807854649383026],"CVE-2021-23841":[-0.11357251237688991,0.07569718139424046],"CVE-2021-27212":[0.18442962209179056,-0.04978151611787565],"CVE-2021-28831":[-0.31448036168998816,0.16311714595896942],"CVE-2021-30139":[-0.3360929512944608,0.1622312810126454],"CVE-2021-3326":[0.0323822726715288,0.10403554669557845],"CVE-2021-33560":[0.11282206900429365,0.08403240535828034],"CVE-2021-33910":[0.027051402222687333,0.05275011260571162],"CVE-2021-3449":[-0.33244121556655687,0.144366227539388],"CVE-2021-3450":[-0.3265808005091562,0.17860840676118925],"CVE-2021-3520":[0.08579046187163601,0.10151853146163158],"CVE-2021-36159":[-0.2923963263801652,0.20083325160093615],"CVE-2021-3711":[-0.31442687176164497,0.19334546041244918],"CVE-2021-3712":[-0.12440621542777268,0.05006905430041217],"CVE-2021-40528":[0.04786316075827175,-0.10188457233644553],"ClusterRole.default":[-0.6251795846909612,-0.02401853048554367],"Deployment.default":[-0.39241021408231347,0.03668048794720739],"Job.default":[-0.29986080673068166,0.00029211267390629554],"commonground/dex":[-0.430743457682627,0.005594256724835468],"deps":[1.0,0.33951330819249054],"gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0":[0.04960754523187799,-0.007809774167889478],"quay.io/dexidp/dex:v2.24.0":[-0.24862559447153593,0.11589238218252548]}},"id":"232482","type":"StaticLayoutProvider"},{"attributes":{},"id":"232439","type":"DataRange1d"},{"attributes":{},"id":"232521","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"232445"}],"center":[{"id":"232448"},{"id":"232452"}],"height":768,"left":[{"id":"232449"}],"renderers":[{"id":"232473"},{"id":"232513"}],"title":{"id":"232435"},"toolbar":{"id":"232460"},"width":1024,"x_range":{"id":"232437"},"x_scale":{"id":"232441"},"y_range":{"id":"232439"},"y_scale":{"id":"232443"}},"id":"232434","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"232521"},"major_label_policy":{"id":"232519"},"ticker":{"id":"232450"}},"id":"232449","type":"LinearAxis"},{"attributes":{},"id":"232537","type":"Selection"},{"attributes":{},"id":"232457","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232459","type":"BoxAnnotation"},{"attributes":{},"id":"232458","type":"HelpTool"},{"attributes":{},"id":"232531","type":"NodesOnly"},{"attributes":{"formatter":{"id":"232518"},"major_label_policy":{"id":"232516"},"ticker":{"id":"232446"}},"id":"232445","type":"LinearAxis"},{"attributes":{},"id":"232478","type":"MultiLine"},{"attributes":{},"id":"232519","type":"AllLabels"},{"attributes":{},"id":"232450","type":"BasicTicker"},{"attributes":{},"id":"232453","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"232480"},"inspection_policy":{"id":"232526"},"layout_provider":{"id":"232482"},"node_renderer":{"id":"232476"},"selection_policy":{"id":"232531"}},"id":"232473","type":"GraphRenderer"},{"attributes":{},"id":"232454","type":"WheelZoomTool"},{"attributes":{},"id":"232516","type":"AllLabels"},{"attributes":{},"id":"232536","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"232475"},"glyph":{"id":"232504"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232477"}},"id":"232476","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"232449"},"dimension":1,"ticker":null},"id":"232452","type":"Grid"},{"attributes":{},"id":"232518","type":"BasicTickFormatter"},{"attributes":{},"id":"232441","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,8.1,7.8,7.8,7.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["commonground/dex",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-dex.default","Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-dex-grpc-certs.default (container 0) - main","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set"

View BlastRadius Graph

gaffer-gaffer

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17571, CVE-2019-14379, CVE-2019-10212, CVE-2019-10158, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-13734, CVE-2019-10174, CVE-2017-15089, CVE-2016-0750, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-18408, CVE-2019-11745, CVE-2018-8039, CVE-2018-5968, CVE-2020-14363, CVE-2021-37714, CVE-2021-3690, CVE-2021-30468, CVE-2021-25215, CVE-2021-2388, CVE-2021-22696, CVE-2020-8617, CVE-2020-7226, CVE-2020-2805, CVE-2020-2803, CVE-2020-10705, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-11729, CVE-2019-10184, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2017-5656, CVE-2017-3156, CVE-2017-18640, CVE-2017-12165, CVE-2016-8739, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2019-6454, CVE-2017-7536, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-25711, CVE-2020-10719, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2019-12406, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2017-2638, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2018-1067, CVE-2017-7559, CVE-2016-6812, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-10237, CVE-2017-12196, CVE-2020-10029, CVE-2021-21290, CVE-2019-12400, CVE-2018-10862, CVE-2017-12624, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2017-5653, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2020-11080, CVE-2019-15847, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2020-28928, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ef1c153c-b8d8-44f9-920b-0ca343b7f898":{"defs":[],"roots":{"references":[{"attributes":{},"id":"411107","type":"Selection"},{"attributes":{},"id":"411029","type":"ResetTool"},{"attributes":{},"id":"411103","type":"NodesOnly"},{"attributes":{},"id":"411109","type":"Selection"},{"attributes":{"data_source":{"id":"411051"},"glyph":{"id":"411050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"411053"}},"id":"411052","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"411093"},"major_label_policy":{"id":"411091"},"ticker":{"id":"411022"}},"id":"411021","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"411039","type":"HoverTool"},{"attributes":{"callback":null},"id":"411040","type":"TapTool"},{"attributes":{"overlay":{"id":"411031"}},"id":"411027","type":"BoxZoomTool"},{"attributes":{"source":{"id":"411051"}},"id":"411053","type":"CDSView"},{"attributes":{},"id":"411009","type":"DataRange1d"},{"attributes":{"overlay":{"id":"411105"}},"id":"411041","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.34766073337326386,0.2942157278425997],"CKV_K8S_11":[0.32125489835962867,0.26292418506816256],"CKV_K8S_12":[0.3089089458585445,0.27236014183761126],"CKV_K8S_13":[0.3167344518797094,0.28823627199847796],"CKV_K8S_15":[0.3460717385997046,0.2712504335098889],"CKV_K8S_20":[0.29575554816090677,0.2840811509560506],"CKV_K8S_22":[0.2873056731427625,0.32273193677595213],"CKV_K8S_23":[0.3515245680547221,0.2825222094751491],"CKV_K8S_28":[0.3011204544118949,0.2976328240877767],"CKV_K8S_29":[0.34313785895119475,0.3187831279634203],"CKV_K8S_30":[0.32852982693490373,0.27145051762217715],"CKV_K8S_31":[0.31388863490633234,0.3297334942741454],"CKV_K8S_37":[0.30041414661785343,0.3161984933679611],"CKV_K8S_38":[0.33193995014771704,0.28319856237792373],"CKV_K8S_40":[0.34008979802090933,0.25900996894578615],"CKV_K8S_43":[0.32587571451129355,0.3247118640547027],"CKV_K8S_8":[0.30129587336541785,0.33309071906083504],"CKV_K8S_9":[0.31359779089513773,0.3086396660457995],"CVE-2007-3716":[-0.014099979238018742,-0.22370502908127277],"CVE-2008-1191":[-0.06310744345367791,0.08726636372552474],"CVE-2008-3103":[0.05856971975365324,-0.03050695272742192],"CVE-2008-3105":[0.01641179661088826,-0.01776574172645895],"CVE-2008-3109":[0.06385484607577777,-0.004099548033591779],"CVE-2008-5347":[0.10609702655604974,-0.14907451038269662],"CVE-2008-5349":[0.067112631788616,-0.17080741180273332],"CVE-2008-5352":[0.07244674558430257,-0.15180069623188422],"CVE-2008-5358":[0.03719718220089452,-0.1459503072763669],"CVE-2015-2716":[-0.038167337530294734,-0.13894598938141905],"CVE-2016-0750":[-0.07859635740864872,0.06227651269365684],"CVE-2016-3616":[-0.13144991976663858,-0.15646424447821536],"CVE-2016-4658":[-0.15821602285551153,-0.07031739760660272],"CVE-2016-4970":[0.03325268972804634,-0.19033338271989103],"CVE-2016-5131":[0.0045196131308871184,-0.20621848327728198],"CVE-2016-6812":[0.07167978388822126,-0.0733712313174835],"CVE-2016-8739":[0.029502719835938437,-0.1672916620843991],"CVE-2017-12165":[0.058575812281270616,-0.11196185568505121],"CVE-2017-12196":[-0.05518422051742211,-0.10204842837384465],"CVE-2017-12624":[0.08008101933255342,0.007587214602322856],"CVE-2017-15089":[0.07696573197059674,-0.18699896861697043],"CVE-2017-15095":[-0.11134859212190101,-0.08489323389682968],"CVE-2017-15412":[0.032998346154119916,-0.07278921804383026],"CVE-2017-17485":[0.08876537625475865,-0.13698263847957484],"CVE-2017-18640":[0.06104641086339,-0.1334664164285008],"CVE-2017-2638":[-0.12715867092759814,0.03599018173150174],"CVE-2017-3156":[-0.08739016375180367,-0.18599844338892496],"CVE-2017-5653":[0.1009992119721832,-0.09816083758047911],"CVE-2017-5656":[-0.030310582289021906,-0.22866952178738345],"CVE-2017-7525":[0.09285047839241077,-0.012322329912133912],"CVE-2017-7536":[-0.08656352559618484,-0.1477524964988731],"CVE-2017-7559":[-0.11142465434879974,0.044165826538536346],"CVE-2018-0495":[-0.08495128000910325,-0.1675066561022036],"CVE-2018-0734":[-0.1967439149541306,-0.08301756106596613],"CVE-2018-0735":[-0.10565497172333815,0.07284574319772373],"CVE-2018-1000876":[4.057390350135133e-05,-0.12491279152187608],"CVE-2018-1000877":[-0.1765534515324729,-0.03913450462792165],"CVE-2018-1000878":[-0.1838839235319752,0.0076829861164032795],"CVE-2018-10237":[-0.007380966156220725,-0.030986440117032193],"CVE-2018-10360":[0.04454197424285534,-0.010068111479793203],"CVE-2018-1067":[0.11473233125254885,-0.11843851127656793],"CVE-2018-10862":[-0.11217302202518663,-0.21014097765215653],"CVE-2018-11212":[-0.0036869146414416354,0.03165242573878442],"CVE-2018-11213":[-0.0365990734260902,-0.19329526822526033],"CVE-2018-11214":[0.0745593542515854,-0.02031018070202365],"CVE-2018-1122":[-0.1050734522183319,-0.1679861284387723],"CVE-2018-11307":[-0.17173715988235802,-0.012308841677858826],"CVE-2018-12022":[-0.19001307526283642,-0.031793941528656715],"CVE-2018-12023":[0.07132688751781423,0.03647426060807096],"CVE-2018-12404":[-0.08553459607548852,-0.0943103243051521],"CVE-2018-14404":[-0.02291982030267299,-0.16584203506153344],"CVE-2018-14598":[-0.05192104399499253,-0.21268903426665017],"CVE-2018-14599":[0.03807772019277175,-0.09494050593842461],"CVE-2018-14600":[-0.1311870051650902,-0.004522338531748148],"CVE-2018-14618":[0.04666584791831321,-0.20623473972602588],"CVE-2018-14647":[-0.050592533724703154,-0.22955666281219353],"CVE-2018-14718":[0.0064566421324643046,0.04834396651287998],"CVE-2018-14719":[-0.05804278658847393,0.06901430972995555],"CVE-2018-14720":[-0.19226995140377828,-0.10162570622625886],"CVE-2018-14721":[0.08742366896128277,0.024050696519368534],"CVE-2018-15857":[0.10815670210514516,-0.07258647797389722],"CVE-2018-19360":[-0.033121408692965065,0.06259307563244226],"CVE-2018-19361":[-0.1620976933152694,-0.022632949549416723],"CVE-2018-19362":[-0.18677718218706243,-0.11744499593589167],"CVE-2018-20843":[-0.10267225454046543,-0.059503254526469956],"CVE-2018-20852":[-0.1261589653666051,-0.11894825635228981],"CVE-2018-5741":[-0.15836785834933795,-0.041410387514317214],"CVE-2018-5743":[-0.1451643481276439,-0.05779322170878706],"CVE-2018-5968":[-0.04182644939110177,0.01568934398938281],"CVE-2018-7489":[-0.022885649152937344,-0.0024011817578622825],"CVE-2018-8039":[0.0905237998990563,-0.15486411669425298],"CVE-2019-1000019":[-0.10113341824741473,-0.13141675295070873],"CVE-2019-1000020":[0.05418198204963581,-0.15156845132991015],"CVE-2019-10158":[-0.1440264540069648,-0.014837138189887883],"CVE-2019-10160":[-0.11016577703923335,0.05881125502652181],"CVE-2019-10172":[-0.009173340773100629,-0.17548653885355867],"CVE-2019-10174":[-0.12719445368568214,-0.20163869442218188],"CVE-2019-10184":[0.029890479647286725,0.03788526240592608],"CVE-2019-10212":[-0.07291644174226958,-0.013293804901331798],"CVE-2019-10219":[0.06329604070935471,0.015803739543809214],"CVE-2019-11068":[-0.11697516420960666,-0.02872879856064823],"CVE-2019-11719":[-0.06228221869476334,-0.14315355691164425],"CVE-2019-11729":[0.12269477459063402,-0.06711049837095237],"CVE-2019-11745":[-0.12719463339207907,-0.18689264568515335],"CVE-2019-11756":[-0.16866506052813315,-0.12116936796960258],"CVE-2019-12086":[-0.03457711841024625,0.04547240488658161],"CVE-2019-12384":[-0.06776670814630349,-0.18534223426760812],"CVE-2019-12400":[-0.012259992009936427,-0.14515477670709026],"CVE-2019-12406":[-0.1279977313386121,0.06523894004305754],"CVE-2019-12423":[-0.14991889988446436,-0.15773680908918838],"CVE-2019-12450":[-0.10269362305457902,0.025441629621044872],"CVE-2019-12735":[-0.1498347324420051,0.046643276940221266],"CVE-2019-12749":[-0.13953002370299877,-0.03386392426079493],"CVE-2019-12814":[-0.013472757081864692,0.05633161735319261],"CVE-2019-13734":[-0.08280768936125144,0.037238564088908625],"CVE-2019-14379":[-0.0821199608313058,-0.20385419857621775],"CVE-2019-14439":[0.023307218823927774,0.07044040732513854],"CVE-2019-14822":[0.09362110785064846,-0.11544467505407358],"CVE-2019-14866":[0.0032344463463168847,-0.08684420772651982],"CVE-2019-14888":[0.016585850777733894,0.025840005298212818],"CVE-2019-1551":[0.10704185142386807,0.461764643103756],"CVE-2019-1559":[-0.14729314658189327,-0.089222674708272],"CVE-2019-15847":[0.14997521422172289,0.42687989527946546],"CVE-2019-15903":[0.11964002775992329,-0.08661961126872411],"CVE-2019-16056":[-0.15882107812309762,0.022956420374755485],"CVE-2019-16869":[0.03260788410577932,-0.21406719419680525],"CVE-2019-16935":[0.01938821889427026,-0.19065876020669087],"CVE-2019-17006":[-0.0907933119066721,-0.21832876289105244],"CVE-2019-17007":[-0.1255131411249299,-0.05004527822053655],"CVE-2019-17023":[0.11188919814370357,-0.025259941810607693],"CVE-2019-17498":[0.10854576670145474,-0.009593191448639585],"CVE-2019-17571":[-0.11131007837515679,-0.009492262055776206],"CVE-2019-18197":[-0.1444506906986609,-0.18753904400916813],"CVE-2019-18408":[-0.07179776905979013,-0.2242536805129272],"CVE-2019-19343":[-0.13207044054908754,-0.09991374616657421],"CVE-2019-19956":[-0.04677119467489438,-0.01409885401652185],"CVE-2019-20330":[-0.05004846264391785,-0.1877658540266446],"CVE-2019-20388":[-0.0011695628653949485,0.08050053431829991],"CVE-2019-20444":[-0.09087422212322134,0.05066727813752219],"CVE-2019-20445":[0.11624283311931073,-0.03955201969367399],"CVE-2019-20907":[-0.09380273594250661,0.07976220033603142],"CVE-2019-2602":[-0.06620855203597525,-0.2070288734829771],"CVE-2019-2684":[0.07025372298409158,-0.04849597612973203],"CVE-2019-2698":[0.09808988924968423,0.006950146009308424],"CVE-2019-2745":[-0.018305961055350973,0.07682270397507676],"CVE-2019-2762":[-0.06275571204571555,-0.16536661494965602],"CVE-2019-2769":[-0.16535195913294895,-0.1635525618350057],"CVE-2019-2949":[0.0032965016344477793,0.06705019814731401],"CVE-2019-2989":[-0.16386710484202796,-0.13946549948097167],"CVE-2019-3855":[0.04748069997325297,-0.19102677346084393],"CVE-2019-3856":[-0.12603318309579767,-0.1384656307503854],"CVE-2019-3857":[-0.08914911124488581,-0.03204942778924541],"CVE-2019-3862":[0.058018005774584,0.050651772793984126],"CVE-2019-3863":[-0.02553224267582655,-0.11595740340795221],"CVE-2019-3888":[-0.0012444391607304216,0.0059400458256822905],"CVE-2019-5010":[-0.02250450733744211,0.02888688032553074],"CVE-2019-5094":[-0.05591833962429731,0.0362114242735184],"CVE-2019-5188":[0.018960959514550988,-0.05192826410816597],"CVE-2019-5436":[-0.16245096036160273,0.0352699127324365],"CVE-2019-5482":[0.01734880492464347,-0.21492797216270496],"CVE-2019-6454":[-0.08450211749314478,0.011037483563437445],"CVE-2019-6477":[0.06239209735602788,-0.0908889889386731],"CVE-2019-9636":[-0.18920984933940263,-0.014631640981598587],"CVE-2019-9740":[-0.09909880631825482,-0.20131043000466192],"CVE-2019-9924":[0.004094176168436587,-0.1855502084689613],"CVE-2019-9947":[-0.1762244788040864,-0.14996565581214125],"CVE-2019-9948":[-0.06662347700857915,0.019831756130089924],"CVE-2020-10029":[-0.010465780181906874,-0.20223289503746988],"CVE-2020-10705":[-0.030420081661951263,0.08536749887139797],"CVE-2020-10719":[-0.17330297647838358,-0.056215718373596256],"CVE-2020-10969":[-0.18131129403865787,-0.07182953582238602],"CVE-2020-11080":[0.09775094119853817,0.44670242516616937],"CVE-2020-12049":[-0.12967714998318475,-0.0739735066469249],"CVE-2020-12243":[0.05303727460654244,0.03134113965959005],"CVE-2020-12403":[-0.1545481385889402,0.007273887443572863],"CVE-2020-13954":[0.12054903613869399,-0.10351966105426795],"CVE-2020-13956":[-0.15250148971917488,-0.17530919423897187],"CVE-2020-14363":[-0.1470157657011192,-0.11820567023642647],"CVE-2020-14583":[-0.10257630051611852,0.005899285600345982],"CVE-2020-14593":[0.0026361195434406823,-0.22553747697818138],"CVE-2020-14621":[0.019276196867128507,-0.11155993044363685],"CVE-2020-14803":[-0.1947466809220128,-0.06528551836603161],"CVE-2020-15999":[0.11260713641593487,-0.054624731517633945],"CVE-2020-1745":[-0.13396442751593324,0.024158955003479258],"CVE-2020-1954":[0.04854120855439051,-0.1701466313000285],"CVE-2020-1967":[0.13131705926015516,0.43688550351636807],"CVE-2020-1971":[0.05624790302043279,0.1558937993567271],"CVE-2020-25648":[-0.02279366359404254,-0.19741139625113938],"CVE-2020-25692":[-0.10849234142954725,-0.15059862765471488],"CVE-2020-25711":[0.03739957094233446,-0.03515808670320992],"CVE-2020-2601":[-0.04157676673787353,-0.1649113676321259],"CVE-2020-2604":[0.08146109969236565,-0.10067908016301388],"CVE-2020-2781":[-0.04596154874352879,0.0808487867592852],"CVE-2020-2803":[0.009460668508356945,-0.16303077346622802],"CVE-2020-2805":[-0.16161764071072224,-0.10505588743358886],"CVE-2020-2830":[-0.18193470907295098,-0.1329203938325618],"CVE-2020-28928":[0.07759737051843647,0.4317228807993268],"CVE-2020-29573":[0.015856478087884967,-0.14279873935157938],"CVE-2020-35490":[-0.12739185478581,-0.1714201536620297],"CVE-2020-35491":[0.07823758690333808,-0.12339740421268362],"CVE-2020-7226":[0.02344798320599687,0.004646399893945467],"CVE-2020-7595":[-0.10545795899314038,-0.1104044963467031],"CVE-2020-8177":[-0.1698804803544721,0.0038051426103809967],"CVE-2020-8277":[0.12433933851482276,0.4665107951790222],"CVE-2020-8616":[0.06162208132097068,-0.18977530049877822],"CVE-2020-8617":[-0.10775838296538065,-0.18670216646812846],"CVE-2020-8622":[-0.03415468927359322,-0.21313306632597115],"CVE-2020-8623":[0.08711490489981964,-0.03441479938212469],"CVE-2020-8625":[0.08783102771169038,-0.06325733953602913],"CVE-2020-8840":[-0.05851757352843825,0.053329853270267194],"CVE-2020-9546":[0.052740144986588466,-0.06028172619545919],"CVE-2020-9547":[-0.07499524107285287,-0.058978071710990086],"CVE-2020-9548":[-0.16892294094115418,-0.08549829609571924],"CVE-2021-21290":[-0.07671422324790095,0.07889821539969456],"CVE-2021-21295":[0.08737397061936024,-0.17035710607587184],"CVE-2021-21409":[0.10852370210472834,-0.13253997270912754],"CVE-2021-2163":[-0.1356191932238008,0.050993103022726936],"CVE-2021-22696":[-0.18032782333346833,-0.09681753069843123],"CVE-2021-23840":[0.03852120869404973,0.16278339612807086],"CVE-2021-23841":[0.047468617643201455,0.15993542697963536],"CVE-2021-2388":[0.0419707144535163,0.01406180710149553],"CVE-2021-25214":[-0.14601923950412468,-0.13750142089480966],"CVE-2021-25215":[-0.07297386927016702,-0.12320998436539234],"CVE-2021-27219":[-0.13389547131829121,0.010407447710606595],"CVE-2021-28831":[0.1396353226620454,0.4590808400985983],"CVE-2021-29425":[0.029289375832976017,0.05692016115469426],"CVE-2021-30139":[0.1581609621644304,0.45992642228991165],"CVE-2021-30468":[0.09296347589902865,-0.08389466635952089],"CVE-2021-31535":[0.038280061327363904,-0.12280563080297484],"CVE-2021-3449":[0.18336300727526772,0.44011743663208475],"CVE-2021-3450":[0.07960147790576613,0.453010264823538],"CVE-2021-36159":[0.17655480961321426,0.4199704567267808],"CVE-2021-3690":[0.09806790811038912,-0.045871958401382834],"CVE-2021-3711":[0.16492444194877007,0.4425858195558275],"CVE-2021-3712":[0.11020602175586892,0.43090870049164237],"CVE-2021-37714":[-0.19592809254144788,-0.0482839373925958],"Deployment.default":[0.2552711900864568,0.22952840996957488],"PRISMA-2021-0081":[0.04417296497372762,0.050620543947435544],"Pod.default":[0.28676714186975544,0.3062100732941772],"StatefulSet.default":[0.33879436710406685,0.305843784293523],"curlimages/curl:7.67.0":[0.11997113059368984,0.3515590371772831],"deps":[-0.43288018274234463,1.0],"gaffer":[-0.403207003967697,0.9355896017016487],"gaffer/gaffer":[0.33144739365081854,0.3055800644703813],"gchq/gaffer-ui:1.19.0":[-0.03405536783960882,-0.06563916497982562]}},"id":"411054","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"411025"},{"id":"411026"},{"id":"411027"},{"id":"411028"},{"id":"411029"},{"id":"411030"},{"id":"411039"},{"id":"411040"},{"id":"411041"}]},"id":"411032","type":"Toolbar"},{"attributes":{},"id":"411013","type":"LinearScale"},{"attributes":{},"id":"411026","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.5,5.9,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.4,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.5,5.3,null],"description":["gaffer/gaffer",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-accumulo-post-install-cmds.default (container 0) - cmds","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

httpd-webserver-php-myweb

CVE-2019-11043, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-19520, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2016-6174, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-19395, CVE-2018-16865, CVE-2018-15132, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2017-3167, CVE-2017-12613, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2017-7668, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-0217, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-9024, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2016-10168, CVE-2020-1927, CVE-2019-16935, CVE-2019-14822, CVE-2018-5712, CVE-2018-10547, CVE-2021-23841, CVE-2019-1559, CVE-2018-7584, CVE-2018-5742, CVE-2018-12404, CVE-2017-9798, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2017-15710, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-7890, CVE-2017-15804, CVE-2020-8177, CVE-2018-17199, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-1303, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2016-10167, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3b15f2db-ee6e-4a55-bc90-b0cc40ffe249":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"495581"}],"center":[{"id":"495584"},{"id":"495588"}],"height":768,"left":[{"id":"495585"}],"renderers":[{"id":"495609"},{"id":"495649"}],"title":{"id":"495571"},"toolbar":{"id":"495596"},"width":1024,"x_range":{"id":"495573"},"x_scale":{"id":"495577"},"y_range":{"id":"495575"},"y_scale":{"id":"495579"}},"id":"495570","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"495575","type":"DataRange1d"},{"attributes":{"axis":{"id":"495581"},"ticker":null},"id":"495584","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495669","type":"BoxAnnotation"},{"attributes":{},"id":"495579","type":"LinearScale"},{"attributes":{},"id":"495657","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.017152590012674114,-0.3799462073585303],"CKV_K8S_11":[0.050320964431031664,-0.37689755410980236],"CKV_K8S_12":[0.07320156182201563,-0.37754130291518134],"CKV_K8S_13":[0.012902398937600817,-0.4001133942628613],"CKV_K8S_15":[0.02831721066766754,-0.3781652152698226],"CKV_K8S_20":[0.04491203279953608,-0.4287142019695471],"CKV_K8S_22":[0.025212117097025755,-0.43164931732451095],"CKV_K8S_23":[-0.020126635924767714,-0.41800305710568536],"CKV_K8S_28":[-0.029934977295390856,-0.39613554648038485],"CKV_K8S_29":[0.05902489984634944,-0.41796500590240265],"CKV_K8S_30":[0.005742046822253194,-0.42960379850968533],"CKV_K8S_31":[0.08129733215784639,-0.39439787026937506],"CKV_K8S_37":[0.061289120730237116,-0.3935263882608863],"CKV_K8S_38":[-0.012635391189660847,-0.39966308277248197],"CKV_K8S_40":[0.04354430525338818,-0.40301699213239],"CKV_K8S_43":[0.07385138024549225,-0.41131986109571156],"CKV_K8S_8":[-0.002597947833348645,-0.41578581176009255],"CKV_K8S_9":[0.005258829609396566,-0.38119893552011785],"CVE-2015-2716":[0.10191837357631592,0.15940922135053034],"CVE-2015-3622":[0.04950937426309389,-0.04204078072383548],"CVE-2015-8776":[0.04388301193129155,0.13652911268888096],"CVE-2015-8777":[-0.011675589932222705,0.12061157701649385],"CVE-2015-8778":[0.104492987765761,0.009000968227107732],"CVE-2015-8779":[0.13197441430799858,0.11510477753237228],"CVE-2015-9381":[0.14762513083427248,0.03658408662122993],"CVE-2016-10167":[-0.01988776774297468,0.14806863258042455],"CVE-2016-10168":[-0.12402627066287825,0.08184717613191539],"CVE-2016-2183":[-0.0014534469816910687,-0.05237914500834033],"CVE-2016-4658":[0.028506665885552725,-0.0468197237655153],"CVE-2016-5131":[0.04140537342261605,0.026834510683378332],"CVE-2016-6174":[0.12355698356123493,0.1298660681121052],"CVE-2016-7543":[-0.10092670691238331,0.1420518025347316],"CVE-2017-11368":[0.08341623680355849,-0.019634673300293108],"CVE-2017-11671":[0.12687631783005168,0.041679736697802484],"CVE-2017-12613":[0.11504845646805875,0.14539215660224175],"CVE-2017-15412":[0.126308174667439,-0.02003458728800683],"CVE-2017-15670":[0.021785652882786156,0.13593312632130844],"CVE-2017-15710":[-0.13227269204952755,0.019961935329341585],"CVE-2017-15804":[-0.07699135120060425,0.11777424281453314],"CVE-2017-16997":[-0.09364441335851885,-0.024160148084021223],"CVE-2017-18267":[-0.06920244891022888,0.178919687027404],"CVE-2017-2862":[-0.08664470753230896,0.004156329063665714],"CVE-2017-3145":[0.032895584993267,-0.06447834106542677],"CVE-2017-3167":[0.1010452852228186,-0.010935432304362546],"CVE-2017-3735":[-0.09762709171909098,-0.045212816135926655],"CVE-2017-3736":[0.001425210622528669,0.14432230740828508],"CVE-2017-3737":[-0.07272231532281664,-0.010026617880741545],"CVE-2017-3738":[-0.11621639849888633,0.09571995739143607],"CVE-2017-7562":[-0.009304454997941546,-0.08239390592361577],"CVE-2017-7668":[-0.11151439047955854,-0.030365142549470894],"CVE-2017-7805":[-0.05377872870112621,0.1680135044505323],"CVE-2017-7890":[0.05376721310290124,0.16928869433258217],"CVE-2017-9287":[0.10734820497975411,0.11646611744891039],"CVE-2017-9798":[0.0534761284878886,0.1876520390609424],"CVE-2018-0495":[-0.08134910066553187,0.16569318306948744],"CVE-2018-0734":[-0.09714474083768201,0.12346372052936287],"CVE-2018-0735":[-0.06635775607340044,-0.06589162434438131],"CVE-2018-0739":[0.03709084003147337,0.15979561464563438],"CVE-2018-1000001":[0.0685384645829437,0.11533737042478674],"CVE-2018-1000007":[-0.0954359735223034,0.15677620314665253],"CVE-2018-1000120":[-0.01862118980856182,-0.03930908452345559],"CVE-2018-1000121":[-0.04493275294891802,0.017883233800864713],"CVE-2018-1000122":[-0.03362653332775671,0.18507442159086046],"CVE-2018-1000301":[0.08541976036069887,0.06389143974653554],"CVE-2018-1000876":[0.08407584574649525,0.170799663111279],"CVE-2018-10360":[-0.03624237280730782,0.13267274688524416],"CVE-2018-10547":[-0.05664904776341994,0.13113711692722566],"CVE-2018-1061":[-0.01902326930717952,0.08895231305270807],"CVE-2018-10897":[0.035478802586619354,0.19623968545842335],"CVE-2018-1122":[-0.10250509667077733,0.07640657329688574],"CVE-2018-11236":[-0.03749120896223844,-0.029138767220827977],"CVE-2018-11237":[0.13694280943196904,0.024075204197026284],"CVE-2018-1124":[0.1100175778703197,-0.0308496947812746],"CVE-2018-11712":[0.12304149867231086,0.09468176015561246],"CVE-2018-11713":[-0.0045755941028156714,-0.018924283803267796],"CVE-2018-12020":[-0.11662113069236547,0.05411749451327966],"CVE-2018-12404":[-0.08929119334117616,0.0995282645283477],"CVE-2018-12910":[0.012829547941820273,0.11082141827683545],"CVE-2018-1303":[-0.005702903166371391,0.19151101919273444],"CVE-2018-13988":[0.04934554226385387,0.06443470468955202],"CVE-2018-14404":[-0.04906154396026455,-0.07292182342763544],"CVE-2018-14618":[-0.025870692652691575,0.169497774901513],"CVE-2018-14647":[0.10637388618177507,0.09581564971738654],"CVE-2018-15132":[0.13352418578763453,0.08226794364258207],"CVE-2018-15688":[0.14530261436726447,0.07141208885624149],"CVE-2018-16864":[0.06845267237603421,-0.0698237029449873],"CVE-2018-16865":[0.10597431618734272,0.06944570038133992],"CVE-2018-17199":[0.12186363508503896,0.018576855063975085],"CVE-2018-19395":[-0.0974620153890728,0.05171793578552795],"CVE-2018-19520":[-0.13884834213973135,0.038406696468374676],"CVE-2018-20843":[0.06674278149017233,0.08948054254666363],"CVE-2018-20852":[0.07640035642874428,0.13739918116255664],"CVE-2018-5712":[-0.11019483444569782,0.010801652002095331],"CVE-2018-5740":[0.03297759515519366,0.09091566934890546],"CVE-2018-5741":[-0.05674748838582369,-0.05108882281235309],"CVE-2018-5742":[0.14246712405806414,0.09893619640486455],"CVE-2018-5743":[0.08938676503252321,0.1166732668690682],"CVE-2018-6485":[-0.13796147695282954,0.0908233539837785],"CVE-2018-7584":[-0.10466923152744936,-0.0073143231180032115],"CVE-2019-0217":[-0.020180989624055543,0.19509710597023133],"CVE-2019-10160":[0.03036703249868908,-0.016975012368751406],"CVE-2019-11043":[-0.11728395202817656,0.132874121068504],"CVE-2019-11719":[0.011687551671790622,-0.06688232983204777],"CVE-2019-11729":[-0.12263480488854785,-0.012573812402211393],"CVE-2019-11745":[0.06987193569216295,0.1788195319126007],"CVE-2019-11756":[0.08241395773844869,0.15508413584233913],"CVE-2019-12450":[0.030179052651364526,0.1794601518404589],"CVE-2019-12735":[-0.02510425722557106,-0.004156738015101362],"CVE-2019-12749":[0.016753623155378886,0.1621459773750869],"CVE-2019-13734":[0.13826233451724218,0.004229002374113268],"CVE-2019-14822":[0.06041562970556092,-0.024576792423548623],"CVE-2019-14866":[-0.03976930962352019,0.10808394411256943],"CVE-2019-1559":[0.053196289567253814,-0.06447656597606297],"CVE-2019-15903":[-0.0785427647385007,-0.035195915306171846],"CVE-2019-16056":[-0.042509349403076484,0.1540178600611565],"CVE-2019-16935":[0.009520956320837005,0.1800737662503927],"CVE-2019-17006":[-0.13140142257311319,0.06864997171073663],"CVE-2019-17007":[-0.11062273513244034,0.11287181456513418],"CVE-2019-17023":[-0.12043100137277404,0.03390382156660634],"CVE-2019-17498":[-0.06443403801889509,0.03913557561037711],"CVE-2019-19956":[0.07230822287480745,0.020901786231629988],"CVE-2019-20388":[0.036332985806984,-0.08166774675879747],"CVE-2019-20907":[-0.08027629990993936,0.1389712292450467],"CVE-2019-3855":[0.10294071111265458,-0.04694040668298857],"CVE-2019-3856":[-0.006877931811517023,0.16831006570404788],"CVE-2019-3857":[0.08474589924078928,-0.059000073933604465],"CVE-2019-3862":[0.0486487275475094,-0.0012746091164066763],"CVE-2019-3863":[-0.038146814443678366,0.04666279265936714],"CVE-2019-5010":[0.04712917367553294,0.1145959471867981],"CVE-2019-5094":[0.0691626053876945,-0.04625281318709198],"CVE-2019-5188":[-0.052914070573216766,0.07547132561787452],"CVE-2019-5436":[0.08926200952193748,0.08856037735633579],"CVE-2019-5482":[0.07575683814601385,-0.00010163118865270861],"CVE-2019-6454":[0.12331141279640317,0.062156934686714266],"CVE-2019-6477":[-0.04907397892428898,0.18572129950602745],"CVE-2019-9024":[0.013427984573144014,0.1980513783124288],"CVE-2019-9636":[-0.13896037468122116,0.0557909033185141],"CVE-2019-9740":[-0.05946976390598062,-0.030495344028587845],"CVE-2019-9924":[-0.01852400684985765,-0.06553593078802408],"CVE-2019-9947":[-0.12786514218179493,0.11251823146922253],"CVE-2019-9948":[0.012212562239678041,-0.08372053498413384],"CVE-2020-10029":[-0.051998346776691885,-0.0047952432348476945],"CVE-2020-12049":[0.07201334650062244,0.046123950351891346],"CVE-2020-12243":[0.0080791043395878,0.007233039636027497],"CVE-2020-12403":[0.10583472956082222,0.043323734712468254],"CVE-2020-1927":[0.12138645711593621,-0.004701579527965635],"CVE-2020-1971":[0.08871280982122777,-0.03662297032377189],"CVE-2020-25648":[-0.036863837609178336,-0.055144106469651094],"CVE-2020-25692":[-0.08081645567460911,0.023557808059424385],"CVE-2020-29573":[-0.061927742410852,0.10198889441312936],"CVE-2020-7595":[0.09440627754858745,0.026808836694041983],"CVE-2020-8177":[-0.08035679884399645,-0.05466650046283034],"CVE-2020-8616":[-0.030282830625104225,-0.07879808101930635],"CVE-2020-8617":[-0.06665052310408966,0.15208734801059912],"CVE-2020-8622":[-0.07945939341852115,0.08102840048260078],"CVE-2020-8623":[0.013118653142264137,-0.032775330708714925],"CVE-2020-8625":[-0.07967360964794935,0.059167171925343445],"CVE-2021-23840":[0.05973269532232162,0.14972501127996876],"CVE-2021-23841":[0.09775770466543612,0.13658523933946468],"CVE-2021-25214":[-0.13104976709073657,0.0034347388963388],"CVE-2021-25215":[-0.10118125949719524,0.03035845776644661],"CVE-2021-27219":[0.14587639407945838,0.05401232180992942],"Deployment.default":[0.022514104490484126,-0.3198104969138112],"deps":[-1.0,-0.5205064525596476],"httpd-webserver-php/myweb":[0.02865187480677358,-0.41099343553132733],"vimal13/apache-webserver-php:v1":[0.0026281278163331552,0.05178200703491108]}},"id":"495618","type":"StaticLayoutProvider"},{"attributes":{},"id":"495662","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495595","type":"BoxAnnotation"},{"attributes":{},"id":"495573","type":"DataRange1d"},{"attributes":{},"id":"495590","type":"WheelZoomTool"},{"attributes":{},"id":"495652","type":"AllLabels"},{"attributes":{},"id":"495582","type":"BasicTicker"},{"attributes":{},"id":"495594","type":"HelpTool"},{"attributes":{},"id":"495593","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"495639","type":"CategoricalColorMapper"},{"attributes":{},"id":"495592","type":"SaveTool"},{"attributes":{},"id":"495673","type":"Selection"},{"attributes":{"axis":{"id":"495585"},"dimension":1,"ticker":null},"id":"495588","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"495611"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"495649","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"495603","type":"HoverTool"},{"attributes":{"source":{"id":"495615"}},"id":"495617","type":"CDSView"},{"attributes":{},"id":"495672","type":"UnionRenderers"},{"attributes":{},"id":"495589","type":"PanTool"},{"attributes":{},"id":"495670","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"495657"},"major_label_policy":{"id":"495655"},"ticker":{"id":"495586"}},"id":"495585","type":"LinearAxis"},{"attributes":{},"id":"495671","type":"Selection"},{"attributes":{},"id":"495614","type":"MultiLine"},{"attributes":{"formatter":{"id":"495654"},"major_label_policy":{"id":"495652"},"ticker":{"id":"495582"}},"id":"495581","type":"LinearAxis"},{"attributes":{"data_source":{"id":"495611"},"glyph":{"id":"495640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"495613"}},"id":"495612","type":"GlyphRenderer"},{"attributes":{},"id":"495654","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"495611"}},"id":"495613","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,6.5,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["httpd-webserver-php/myweb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.myd.default (container 0) - apache-webserver-php","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-app-navigator

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-27219, CVE-2019-13734, CVE-2008-3105, CVE-2019-11745, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-8570, CVE-2019-12402, CVE-2019-11729, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-3862, CVE-2019-11756, CVE-2015-2716, CVE-2014-2422, CVE-2008-1191, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2018-11771, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2019-17195, CVE-2019-5953, CVE-2021-23383, CVE-2019-10196, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2018-1000620, CVE-2019-10160, CVE-2021-32027, CVE-2020-25695, CVE-2020-15999, CVE-2021-31535, CVE-2020-25694, CVE-2019-20920, CVE-2019-18408, CVE-2020-14363, CVE-2019-13638, CVE-2018-20969, CVE-2020-5260, CVE-2020-11008, CVE-2019-20922, CVE-2019-1387, CVE-2019-10208, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2020-12049, CVE-2019-12735, CVE-2020-10878, CVE-2020-10543, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000876, CVE-2020-12723, CVE-2019-5010, CVE-2019-20907, CVE-2019-18197, CVE-2019-9948, CVE-2019-16056, CVE-2021-2144, CVE-2020-12825, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2019-14866, CVE-2018-1122, CVE-2020-2780, CVE-2019-9947, CVE-2019-9740, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-11212, CVE-2019-2503, CVE-2019-11068, CVE-2019-10795, CVE-2019-16935, CVE-2021-2011, CVE-2020-2574, CVE-2018-14598, CVE-2016-5766, CVE-2021-23382, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-14550, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2018-1109, CVE-2019-2739, CVE-2018-10360, CVE-2018-15473, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a51ae8ef-63aa-4830-b449-4b8215e2de74":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"498246"},"major_label_policy":{"id":"498244"},"ticker":{"id":"498174"}},"id":"498173","type":"LinearAxis"},{"attributes":{},"id":"498247","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498195","type":"HoverTool"},{"attributes":{"overlay":{"id":"498187"}},"id":"498183","type":"BoxZoomTool"},{"attributes":{},"id":"498165","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"498181"},{"id":"498182"},{"id":"498183"},{"id":"498184"},{"id":"498185"},{"id":"498186"},{"id":"498195"},{"id":"498196"},{"id":"498197"}]},"id":"498188","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"498208"},"inspection_policy":{"id":"498254"},"layout_provider":{"id":"498210"},"node_renderer":{"id":"498204"},"selection_policy":{"id":"498259"}},"id":"498201","type":"GraphRenderer"},{"attributes":{},"id":"498246","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498187","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"498196","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03457748954534161,-0.2670629150655375],"CKV_K8S_11":[-0.0536604002147667,-0.25578004511564567],"CKV_K8S_12":[-0.0006990818349083489,-0.2655532995182997],"CKV_K8S_13":[-0.045651348971391906,-0.2631469857998206],"CKV_K8S_22":[-0.02554621755096762,-0.2560525803829285],"CKV_K8S_31":[-0.02136245822049479,-0.2702805470060042],"CKV_K8S_38":[-0.03833231088998446,-0.25214130847427685],"CKV_K8S_40":[-0.008513972100033398,-0.2551996958235792],"CKV_K8S_43":[-0.013168542472606069,-0.26456965562539764],"CVE-2007-3716":[0.16089018877149838,-0.09595075432331245],"CVE-2008-1191":[0.11271067431229975,-0.16590509258234779],"CVE-2008-3103":[0.16276140628532137,-0.11936972770820134],"CVE-2008-3105":[0.1302016973650316,-0.15389789251899216],"CVE-2008-3109":[0.15395103587947342,-0.058993974004842596],"CVE-2008-5347":[0.12089560531022193,-0.1597074860915684],"CVE-2008-5349":[0.10451227163191011,-0.141731530197413],"CVE-2008-5352":[0.12283965703067881,-0.11762285747367122],"CVE-2008-5358":[0.16100664747012286,-0.07368550676425689],"CVE-2014-0429":[0.1623085670185338,-0.13088824441744917],"CVE-2014-0432":[0.14232970793494956,-0.068221051966489],"CVE-2014-0446":[0.14912414503841026,-0.09474880590862324],"CVE-2014-0448":[0.15261189919535623,-0.10978193584240242],"CVE-2014-0451":[0.0866745458487138,-0.16398101167733095],"CVE-2014-0452":[0.14174513978192266,-0.14052662679163963],"CVE-2014-0454":[0.1349210289882769,-0.10346330811251477],"CVE-2014-0455":[0.16180630670009735,-0.03877018898635253],"CVE-2014-0456":[0.14081017608944463,-0.15191785330584653],"CVE-2014-0457":[0.0737793790196944,-0.15923318797105954],"CVE-2014-0458":[0.14080657849722208,-0.03270679461625053],"CVE-2014-0460":[0.07913509222559884,-0.14915388658981865],"CVE-2014-0461":[0.1353720023774252,-0.13042275906716194],"CVE-2014-2397":[0.09862366849664045,-0.15519438783742737],"CVE-2014-2402":[0.13915588399111867,-0.11647692473342641],"CVE-2014-2409":[0.1352053300654308,-0.08657925200815228],"CVE-2014-2410":[0.1519431059875909,-0.029273594330998947],"CVE-2014-2412":[0.09081633260716891,-0.1428660772302974],"CVE-2014-2414":[0.14990053181215493,-0.045204927854699845],"CVE-2014-2421":[0.13808495018819097,-0.05252201595671086],"CVE-2014-2422":[0.17395927657088314,-0.07910583556728903],"CVE-2014-2423":[0.11120646647817362,-0.1284084857390377],"CVE-2014-2427":[0.11566920394368484,-0.1475768596814482],"CVE-2014-2428":[0.1682598995388145,-0.05952611801436722],"CVE-2015-2716":[0.030930675819674718,-0.023265553374089164],"CVE-2016-3616":[-0.12749698767638454,-0.023369896200805103],"CVE-2016-4658":[0.014857076460525545,-0.06413444518881553],"CVE-2016-5131":[0.008594085979089621,-0.03619149515087564],"CVE-2016-5766":[-0.10181349292477004,-0.07195162566946213],"CVE-2017-15412":[0.04042222904507972,-0.03543035699967915],"CVE-2017-15708":[0.09993093571328425,-0.16675644514934432],"CVE-2017-18077":[-0.07882813655515117,-0.011605786905304151],"CVE-2017-18640":[0.15403788125416953,-0.14137426523601948],"CVE-2018-0495":[-0.002349971562400954,-0.051364026582054516],"CVE-2018-0734":[0.014749134752081922,-0.07236191982813797],"CVE-2018-1000517":[-0.007726171146802788,0.9991698793637042],"CVE-2018-1000620":[-0.14451893609731592,0.007163418719673126],"CVE-2018-1000876":[-0.053985995094634184,0.05924259862208054],"CVE-2018-1000877":[0.017053013005164416,0.0702606605270051],"CVE-2018-1000878":[-0.13882486679836986,-0.016210703233829338],"CVE-2018-10237":[0.20476673907415793,-0.12443506463372625],"CVE-2018-10360":[-0.11190111891026477,-0.014510973218372834],"CVE-2018-1109":[-0.10636791882584536,-0.0476543964558819],"CVE-2018-11212":[-0.019572120245608754,0.0862022008009777],"CVE-2018-11213":[-0.03938616137373629,0.10287792838174488],"CVE-2018-11214":[-0.10857450308713963,0.05689360014810191],"CVE-2018-1122":[0.025065033661750377,0.0605825304238104],"CVE-2018-11771":[0.2122061468833775,-0.08756781986157573],"CVE-2018-12404":[0.039988177780712876,-0.05368541659477999],"CVE-2018-14404":[0.03675626049025728,-0.0029236096034658786],"CVE-2018-14598":[-0.03978648273906042,0.06766677602567384],"CVE-2018-14599":[-0.08199563356464794,0.07471660133361603],"CVE-2018-14600":[-0.07454162518936315,-0.07488041002789952],"CVE-2018-14618":[0.042094936935699746,-0.04420950811765306],"CVE-2018-14647":[-0.1099968671102613,0.034059104795151895],"CVE-2018-15473":[-0.09674393204156388,-0.06277232466731837],"CVE-2018-15857":[-0.08509696502878178,-0.04058417887386358],"CVE-2018-16487":[-0.02701631573117089,0.05551580156743469],"CVE-2018-20679":[0.02325721035119755,0.9325189607668266],"CVE-2018-20834":[-0.1353411693666769,0.01408511979225144],"CVE-2018-20843":[0.023967054229529505,-0.07314910930398937],"CVE-2018-20852":[-0.06807513144147789,-0.02638921665539849],"CVE-2018-20969":[-0.09718490409795214,-0.014524574744773248],"CVE-2018-3737":[-0.04895893634953197,0.07828620212990597],"CVE-2018-3739":[-0.09096547834789087,0.08577470740470262],"CVE-2018-3750":[-0.04276707706763216,0.04515206362496923],"CVE-2019-1000019":[-0.0633208497147031,0.07315508963105488],"CVE-2019-1000020":[-0.13502615689455186,-0.031139854800429308],"CVE-2019-10160":[-0.10992413596624609,0.0009043080147497277],"CVE-2019-10196":[-0.06201245228883823,-0.07069506964146621],"CVE-2019-10208":[-0.13989131082464293,-0.004276662281171749],"CVE-2019-10744":[-0.11838059843098007,-0.039725482886848004],"CVE-2019-10795":[-0.016788226258736997,0.09756688303778978],"CVE-2019-11068":[-0.00829204893079785,0.04390268890576604],"CVE-2019-11719":[0.011556957683038292,-0.045462736272996296],"CVE-2019-11729":[0.0561994450254144,-0.012996125235533429],"CVE-2019-11745":[0.04468876875300693,-0.0055366225944945705],"CVE-2019-11756":[0.03770253697346882,-0.02754884602722035],"CVE-2019-12402":[0.1719182342408927,-0.0891710269815295],"CVE-2019-12450":[0.003358249827117469,-0.08251053314281719],"CVE-2019-12735":[-0.07096597085397865,0.0985612458666216],"CVE-2019-12749":[0.0023222398654368084,0.07249844208491252],"CVE-2019-13173":[-0.09246205028924898,0.023347377191992962],"CVE-2019-13638":[-0.11815914522417022,0.013745330200338883],"CVE-2019-13734":[0.02476177337182347,-0.04261137814026823],"CVE-2019-1387":[-0.09175808798487889,-0.050982051209079664],"CVE-2019-14822":[0.01749929451287839,-0.035945335599777944],"CVE-2019-14866":[-0.1235928824222494,0.03520100841197031],"CVE-2019-1559":[0.04465714117049527,-0.023693631620699002],"CVE-2019-15903":[0.0008939091903077312,-0.041839442055748265],"CVE-2019-16056":[-0.09672272340309532,0.03831568014633308],"CVE-2019-16935":[-0.07133633242447239,-0.042179110934960594],"CVE-2019-17006":[0.047307643026829715,-0.013264823210348506],"CVE-2019-17007":[0.033177512397428714,-0.011518066626981432],"CVE-2019-17023":[0.025527973347887995,-0.030862456526790122],"CVE-2019-17195":[0.1618653460712943,-0.17570417837326907],"CVE-2019-17498":[-0.004756437956884168,-0.06034744254887257],"CVE-2019-18197":[-0.06364145990969405,0.04303095804624044],"CVE-2019-18408":[0.009447295217712884,0.08223599633725577],"CVE-2019-19919":[-0.1119696758644234,0.1291886902512383],"CVE-2019-19956":[0.007613539171894652,-0.06051384607734586],"CVE-2019-20149":[-0.12689190314800788,0.12024259949233036],"CVE-2019-20388":[0.02499150758656483,-0.010913693967169057],"CVE-2019-20907":[-0.09807633471386462,0.07103147231793527],"CVE-2019-20920":[-0.18098651165001098,0.0338257579393554],"CVE-2019-20922":[-0.1707662259373123,-0.0394526032644359],"CVE-2019-2503":[-0.1199000783074912,-0.05299791449171367],"CVE-2019-2529":[0.004566554754131417,0.03928100054267253],"CVE-2019-2739":[-0.13636172880220646,0.03853961183495646],"CVE-2019-2740":[-0.00942368642526397,0.07814056849188245],"CVE-2019-2805":[0.0019181796340562336,0.05850519971796373],"CVE-2019-2974":[-0.12892355768122335,-0.04223189673230586],"CVE-2019-3862":[-0.0036563109174314193,-0.07089334315295884],"CVE-2019-5010":[-0.05858204934761704,-0.04939951958997194],"CVE-2019-5094":[0.03258767580720584,-0.037841529406229805],"CVE-2019-5188":[0.05246895477190104,-0.004156370864293088],"CVE-2019-5436":[0.007056736649725512,-0.052372073901143686],"CVE-2019-5482":[0.025927438315847887,-0.06450538893516636],"CVE-2019-5747":[-0.007641798439089252,0.8840510829624171],"CVE-2019-5953":[-0.023371858391326005,-0.0651810956430886],"CVE-2019-9740":[-0.12492227967759532,-0.009511788700064451],"CVE-2019-9924":[0.0333238932037489,-0.04788855686361157],"CVE-2019-9947":[-0.1288541439390223,0.024154239488219573],"CVE-2019-9948":[-0.09256296697980015,-0.028171069932256872],"CVE-2020-10029":[0.0015253146163811651,-0.07610191066065786],"CVE-2020-10543":[-0.0833686013750916,0.09439352310436737],"CVE-2020-10878":[-0.08009178812388708,0.04220460526597363],"CVE-2020-11008":[-0.08542025780993083,0.06106049937377161],"CVE-2020-12049":[-0.0031976113183902516,0.08917313398145944],"CVE-2020-12243":[0.02319091081853652,-0.01966913452058976],"CVE-2020-12403":[0.01923984916108946,-0.05721138115231695],"CVE-2020-12723":[-0.10525047652541192,-0.03566305250269881],"CVE-2020-12825":[-0.12478632231330312,0.06128052248436668],"CVE-2020-13822":[0.03387704117511067,0.10824400435202916],"CVE-2020-14352":[0.06992930412202837,-0.1219375506130245],"CVE-2020-14363":[-0.11758964264065896,0.04832450672614699],"CVE-2020-14550":[-0.04652113855115292,0.09376321875968802],"CVE-2020-15999":[-0.12720768929419513,0.0035797044007831306],"CVE-2020-1971":[0.03888585565358171,-0.01568674499689774],"CVE-2020-24025":[-0.07784696597819273,0.14087414427957934],"CVE-2020-25648":[0.004712170261624094,-0.06828897840330028],"CVE-2020-25692":[0.013124052718542788,-0.07977464532961835],"CVE-2020-25694":[-0.10720155382922607,0.019396290071338],"CVE-2020-25695":[-0.06902977513583727,-0.05976785963697228],"CVE-2020-2574":[-0.058962726369412875,0.08881212321590674],"CVE-2020-2752":[-0.08211293144617511,-0.060954345689028126],"CVE-2020-2780":[-0.10218903700872056,0.08602026986236076],"CVE-2020-28469":[-0.13032240702748785,0.04943625368275777],"CVE-2020-28500":[-0.034381389909286554,0.08198298582303383],"CVE-2020-28928":[0.013324282438523741,0.9973730796517866],"CVE-2020-29573":[0.011413374551794666,-0.02807114227426944],"CVE-2020-5260":[0.02241160034176947,0.045668846557399986],"CVE-2020-7595":[0.01579463710417524,-0.021392983870660118],"CVE-2020-7660":[-0.17931739320019058,-0.013241379307585031],"CVE-2020-7751":[-0.05970404671719993,0.14275527481340747],"CVE-2020-7754":[-0.14205830277043602,0.025625681854175367],"CVE-2020-7774":[-0.1153165353799649,-0.026199422960818387],"CVE-2020-7788":[-0.11438917324149406,0.06676761240807397],"CVE-2020-8116":[-0.022515358436470404,0.036027619632350454],"CVE-2020-8177":[0.05558216214896139,-0.02842829056129719],"CVE-2020-8203":[-0.1103257674279314,0.07656007335540972],"CVE-2020-8244":[-0.17669799433778238,0.05365406810687857],"CVE-2020-8570":[0.1503232989410799,-0.08039382146806655],"CVE-2021-2011":[-0.07256784504656372,0.08488184225127414],"CVE-2021-20264":[0.17515284531261605,-0.10030329318620466],"CVE-2021-2144":[-0.09552057938651232,0.052452007828571144],"CVE-2021-23337":[-0.11096007593036651,-0.06045677761734934],"CVE-2021-23369":[-0.1695330935735489,0.06962358630961947],"CVE-2021-23382":[-0.16116390346127343,0.08504149985741744],"CVE-2021-23383":[-0.15110269718208277,0.09869963380630353],"CVE-2021-23440":[-0.040388374975658996,0.1424975116480479],"CVE-2021-23840":[0.020958710851829626,-0.04948984080081665],"CVE-2021-23841":[0.0528523442744853,-0.020779048686579277],"CVE-2021-27219":[0.04997184711757377,-0.03581906889101337],"CVE-2021-27290":[-0.020889920299806495,0.1392314212315735],"CVE-2021-30139":[-0.029407332223889585,1.0],"CVE-2021-31535":[0.013554437065354981,0.0540261726130724],"CVE-2021-32027":[-0.08706853763556655,-0.07599209217560243],"CVE-2021-32803":[-0.07157523592311622,0.06145298247194588],"CVE-2021-32804":[-0.09352212655939768,0.0028102227555078254],"CVE-2021-33623":[-0.15716030993144764,-0.06275211364740947],"CVE-2021-35515":[0.17538252881770372,-0.06768942738523417],"CVE-2021-35516":[0.1679577875855014,-0.11004797164359621],"CVE-2021-35517":[0.14976500573060472,-0.1265031221620182],"CVE-2021-36090":[0.16825338069175744,-0.048665095040898027],"CVE-2021-3712":[0.12485356410409174,-0.13840627428293603],"CVE-2021-37701":[-0.0573932665848476,0.10250218480184563],"CVE-2021-37712":[-0.029883410462147913,0.09470833694635267],"CVE-2021-37713":[-0.011296113000852958,0.06264975615586904],"CVE-2021-41581":[-0.040146307421577966,0.9266953160089085],"Deployment.default":[-0.005396365360177323,-0.17617387689325173],"GHSA-2cf5-4w76-r9qv":[-0.0011466978916649633,0.13248773627236388],"GHSA-6chw-6frg-f759":[-0.18257649254812972,0.011896467572529235],"GHSA-6x33-pw7p-hmpq":[-0.139636900795799,0.11072310905000972],"GHSA-8w57-jfpm-945m":[-0.023444972618055927,0.07059971277096852],"GHSA-g9r4-xpmj-mj65":[-0.09513954751705891,0.13568172596387465],"GHSA-q2c6-c6pm-g3gh":[0.017983876040940282,0.12165126550142703],"Job.default":[-0.03313703449701226,-0.2019813141254277],"PRISMA-2021-0125":[-0.07694621293995364,0.016767789366923365],"Pod.default":[-0.04426324411898263,0.9598402182038316],"alpine:3.8":[-0.010956049149059795,0.9441288050977225],"deps":[0.7868707826907809,-0.7058335374741898],"ibm-app-navigator":[0.8277621696129712,-0.7413443640882411],"ibm-charts/ibm-app-navigator":[-0.030050316920302883,-0.2949234913254323],"ibmcom/app-nav-api:1.0.1":[0.08182278576577254,-0.07997097702752959],"ibmcom/app-nav-controller:1.0.1":[0.03327921425392076,-0.05922915384335134],"ibmcom/app-nav-init:1.0.1":[-0.042294710732826535,0.0007696249255684805],"ibmcom/app-nav-ui:1.0.1":[-0.05040412747462092,0.0125137927556241],"ibmcom/app-nav-was-controller:1.0.1":[0.08623846007789766,-0.07921398583387992]}},"id":"498210","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498261"}},"id":"498197","type":"BoxSelectTool"},{"attributes":{},"id":"498264","type":"UnionRenderers"},{"attributes":{},"id":"498182","type":"WheelZoomTool"},{"attributes":{},"id":"498181","type":"PanTool"},{"attributes":{},"id":"498254","type":"NodesOnly"},{"attributes":{},"id":"498169","type":"LinearScale"},{"attributes":{},"id":"498262","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"498203"},"glyph":{"id":"498232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498205"}},"id":"498204","type":"GlyphRenderer"},{"attributes":{},"id":"498244","type":"AllLabels"},{"attributes":{},"id":"498174","type":"BasicTicker"},{"attributes":{"source":{"id":"498207"}},"id":"498209","type":"CDSView"},{"attributes":{},"id":"498178","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498261","type":"BoxAnnotation"},{"attributes":{},"id":"498206","type":"MultiLine"},{"attributes":{},"id":"498167","type":"DataRange1d"},{"attributes":{"axis":{"id":"498177"},"dimension":1,"ticker":null},"id":"498180","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibm-app-navigator","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ibmcom/app-nav-init:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2020-14352","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-3862","CVE-2019-11756","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2018-11771","CVE-2020-8177","CVE-2019-17023","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2019-17195","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2021-23383","CVE-2019-10196","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-20920","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-20922","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","CVE-2020-7751","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8w57-jfpm-945m","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","GHSA-2cf5-4w76-r9qv","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7660","CVE-2020-28469","CVE-2020-13822","CVE-2019-20149","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2021-23382","CVE-2020-28500","CVE-2020-2752","CVE-2020-24025","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","Pod.default","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2020-14352","CVE-2020-14352","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2014-0460","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","CVE-2019-5953","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28469","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2020-28500","CVE-2020-2752","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8"]},"selected":{"id":"498265"},"selection_policy":{"id":"498264"}},"id":"498207","type":"ColumnDataSource"},{"attributes":{},"id":"498263","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-app-navigator"},"id":"498163","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"498231"}},"size":{"value":20}},"id":"498232","type":"Circle"},{"attributes":{},"id":"498185","type":"ResetTool"},{"attributes":{"data_source":{"id":"498207"},"glyph":{"id":"498206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498209"}},"id":"498208","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"498249"},"major_label_policy":{"id":"498247"},"ticker":{"id":"498178"}},"id":"498177","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.8,8.8,8.3,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.8,6.8,6.6,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.1,5.1,7.5,7,null,null,9.8,8.8,null,9.8,9.8,9,9,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.3,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.4,5.3,null,null,9.8,7.5,7.5,7.5,5.5,5.5,null,null],"description":["ibm-charts/ibm-app-navigator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.prism.default (container 1) - app-nav-ui","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set","Job.prism-init-post.default (container 0) - prism-init"

View BlastRadius Graph

ibm-charts-ibm-glusterfs

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2020-14019, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2020-13867, CVE-2020-8177, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2018-15473, CVE-2021-3711, CVE-2020-11656, CVE-2019-8457, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2021-39537, CVE-2019-5018, CVE-2019-13115, CVE-2019-18276, CVE-2021-30139, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-19244, CVE-2021-3712, CVE-2021-3450, CVE-2020-13630, CVE-2021-22922, CVE-2019-16168, CVE-2019-18348, CVE-2021-3449, CVE-2021-22947, CVE-2019-19242, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-3899, CVE-2020-10763, CVE-2020-10762, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_16, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"280e2248-6a88-42cf-99e1-f53f43542789":{"defs":[],"roots":{"references":[{"attributes":{},"id":"501446","type":"MultiLine"},{"attributes":{},"id":"501494","type":"NodesOnly"},{"attributes":{"source":{"id":"501443"}},"id":"501445","type":"CDSView"},{"attributes":{},"id":"501425","type":"ResetTool"},{"attributes":{"below":[{"id":"501413"}],"center":[{"id":"501416"},{"id":"501420"}],"height":768,"left":[{"id":"501417"}],"renderers":[{"id":"501441"},{"id":"501481"}],"title":{"id":"501403"},"toolbar":{"id":"501428"},"width":1024,"x_range":{"id":"501405"},"x_scale":{"id":"501409"},"y_range":{"id":"501407"},"y_scale":{"id":"501411"}},"id":"501402","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"501427"}},"id":"501423","type":"BoxZoomTool"},{"attributes":{},"id":"501422","type":"WheelZoomTool"},{"attributes":{"source":{"id":"501447"}},"id":"501449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"501427","type":"BoxAnnotation"},{"attributes":{},"id":"501499","type":"NodesOnly"},{"attributes":{},"id":"501505","type":"Selection"},{"attributes":{},"id":"501414","type":"BasicTicker"},{"attributes":{},"id":"501411","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"501421"},{"id":"501422"},{"id":"501423"},{"id":"501424"},{"id":"501425"},{"id":"501426"},{"id":"501435"},{"id":"501436"},{"id":"501437"}]},"id":"501428","type":"Toolbar"},{"attributes":{},"id":"501409","type":"LinearScale"},{"attributes":{},"id":"501418","type":"BasicTicker"},{"attributes":{"overlay":{"id":"501501"}},"id":"501437","type":"BoxSelectTool"},{"attributes":{},"id":"501484","type":"AllLabels"},{"attributes":{"data_source":{"id":"501447"},"glyph":{"id":"501446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501449"}},"id":"501448","type":"GlyphRenderer"},{"attributes":{},"id":"501503","type":"Selection"},{"attributes":{"edge_renderer":{"id":"501448"},"inspection_policy":{"id":"501494"},"layout_provider":{"id":"501450"},"node_renderer":{"id":"501444"},"selection_policy":{"id":"501499"}},"id":"501441","type":"GraphRenderer"},{"attributes":{},"id":"501489","type":"BasicTickFormatter"},{"attributes":{},"id":"501405","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"501471","type":"CategoricalColorMapper"},{"attributes":{},"id":"501424","type":"SaveTool"},{"attributes":{"data_source":{"id":"501443"},"glyph":{"id":"501472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"501445"}},"id":"501444","type":"GlyphRenderer"},{"attributes":{},"id":"501502","type":"UnionRenderers"},{"attributes":{},"id":"501487","type":"AllLabels"},{"attributes":{"formatter":{"id":"501486"},"major_label_policy":{"id":"501484"},"ticker":{"id":"501414"}},"id":"501413","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"501471"}},"size":{"value":20}},"id":"501472","type":"Circle"},{"attributes":{"axis":{"id":"501417"},"dimension":1,"ticker":null},"id":"501420","type":"Grid"},{"attributes":{},"id":"501486","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"501413"},"ticker":null},"id":"501416","type":"Grid"},{"attributes":{"formatter":{"id":"501489"},"major_label_policy":{"id":"501487"},"ticker":{"id":"501418"}},"id":"501417","type":"LinearAxis"},{"attributes":{},"id":"501421","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"501435","type":"HoverTool"},{"attributes":{},"id":"501504","type":"UnionRenderers"},{"attributes":{},"id":"501407","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"501443"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"501481","type":"LabelSet"},{"attributes":{"callback":null},"id":"501436","type":"TapTool"},{"attributes":{"text":"ibm-charts-ibm-glusterfs"},"id":"501403","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,9.1,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,8.1,6.5,6.5,6.4,9.8,6.1,6.1,5.9,5.9,5.9,5.7,5.5,7.1,5.3,5.3,7.5,5.3,5.1,5.1,5.1,7.5,7.8,5.4,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,7.3,5.5,5.5,null],"description":["ibm-charts/ibm-glusterfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-glusterfs-heketi-deployment.default (container 2) - verify-topology","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-kerify-dev

CVE-2019-11708, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-9820, CVE-2019-9819, CVE-2019-9800, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-19012, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-15606, CVE-2019-15605, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-1353, CVE-2019-12900, CVE-2019-12450, CVE-2019-11740, CVE-2019-11713, CVE-2019-11709, CVE-2019-11693, CVE-2019-11692, CVE-2019-11691, CVE-2019-1010238, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2019-9812, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-1000844, CVE-2017-6519, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2021-20240, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-6128, CVE-2019-14287, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2019-11752, CVE-2019-11746, CVE-2019-11712, CVE-2019-11711, CVE-2019-11707, CVE-2019-10088, CVE-2021-3517, CVE-2019-5736, CVE-2019-13139, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2019-9818, CVE-2019-9811, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-9815, CVE-2019-17498, CVE-2019-13115, CVE-2021-3156, CVE-2021-26720, CVE-2021-23240, CVE-2020-3898, CVE-2020-35492, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14346, CVE-2020-14345, CVE-2019-2201, CVE-2019-18634, CVE-2019-18397, CVE-2019-18276, CVE-2019-10094, CVE-2021-40330, CVE-2021-3580, CVE-2021-30139, CVE-2021-27219, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-5260, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9946, CVE-2019-9518, CVE-2019-9517, CVE-2019-9515, CVE-2019-9514, CVE-2019-9513, CVE-2019-9512, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20838, CVE-2019-20454, CVE-2019-19956, CVE-2019-19246, CVE-2019-19244, CVE-2019-19204, CVE-2019-19203, CVE-2019-16884, CVE-2019-16163, CVE-2019-15903, CVE-2019-15847, CVE-2019-15604, CVE-2019-14439, CVE-2019-1351, CVE-2019-13509, CVE-2019-13012, CVE-2019-12086, CVE-2019-11729, CVE-2019-11719, CVE-2019-11694, CVE-2018-20843, CVE-2018-15664, CVE-2018-11796, CVE-2018-11761, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-12749, CVE-2017-6313, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-27216, CVE-2020-13630, CVE-2019-13173, CVE-2018-20834, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2021-22922, CVE-2021-21285, CVE-2020-24977, CVE-2020-15999, CVE-2019-9516, CVE-2019-5798, CVE-2019-16707, CVE-2019-16168, CVE-2019-15133, CVE-2019-14973, CVE-2019-11742, CVE-2019-11730, CVE-2019-10927, CVE-2018-17197, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2021-31879, CVE-2020-15157, CVE-2019-18348, CVE-2019-11744, CVE-2019-11715, CVE-2019-10241, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-9816, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-11762, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2021-3468, CVE-2021-28657, CVE-2020-29385, CVE-2020-28928, CVE-2020-1951, CVE-2020-1950, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2019-19645, CVE-2019-14274, CVE-2018-8017, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2021-28153, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-14155, CVE-2020-13956, CVE-2019-9817, CVE-2019-9797, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-11717, CVE-2019-11698, CVE-2020-15257, CVE-2019-2745, CVE-2019-10160, CVE-2019-13734, CVE-2019-11745, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-17007, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-9947, CVE-2019-9740, CVE-2018-14404, CVE-2019-16935, CVE-2019-14822, CVE-2019-1559, CVE-2018-12404, CVE-2020-10029, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_49, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_15, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0431d54c-da6f-4245-8a44-3c38cba1d046":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"502723"}},"id":"502719","type":"BoxZoomTool"},{"attributes":{},"id":"502705","type":"LinearScale"},{"attributes":{},"id":"502790","type":"NodesOnly"},{"attributes":{"data_source":{"id":"502743"},"glyph":{"id":"502742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"502745"}},"id":"502744","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"502785"},"major_label_policy":{"id":"502783"},"ticker":{"id":"502714"}},"id":"502713","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"502731","type":"HoverTool"},{"attributes":{},"id":"502800","type":"UnionRenderers"},{"attributes":{},"id":"502722","type":"HelpTool"},{"attributes":{},"id":"502742","type":"MultiLine"},{"attributes":{},"id":"502717","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.33887011885776674,0.07478303045757187],"CKV_K8S_22":[0.3302395030082355,0.09661371837334082],"CKV_K8S_23":[0.32072618992687374,0.09259829970854358],"CKV_K8S_25":[0.317178055123838,0.10406545097543694],"CKV_K8S_31":[0.3245673009006277,0.10744371000937472],"CKV_K8S_38":[0.3348674007422175,0.08624957166544743],"CKV_K8S_40":[0.3252219210986926,0.08246431769466879],"CKV_K8S_43":[0.33011783722887744,0.07228336286802658],"CKV_K8S_49":[0.44827074959322283,0.1474245067379659],"CVE-2007-3716":[0.11589978850168958,-0.03971921415649938],"CVE-2008-1191":[0.07638372334781754,-0.04641876988445682],"CVE-2008-3103":[0.12090242229082822,-0.05416686790737279],"CVE-2008-3105":[-0.03824350751614557,-0.0897132914965674],"CVE-2008-3109":[0.059434126969496535,-0.05307416556351205],"CVE-2008-5347":[-0.09230455023202037,0.022744111127712303],"CVE-2008-5349":[0.003544815896795496,-0.12809936661482318],"CVE-2008-5352":[-0.00705744545934984,-0.1302027286365863],"CVE-2008-5358":[0.07261773285614816,0.05657074417347983],"CVE-2015-2716":[-0.10470231568426054,0.2796335896359489],"CVE-2016-4658":[-0.14660184780277802,0.2986958260594691],"CVE-2016-5131":[-0.10327688291998295,0.2935529104253363],"CVE-2017-15412":[-0.20526523507013825,0.23151349608018332],"CVE-2017-18640":[0.10519312597324176,-0.07181928928563663],"CVE-2017-6313":[0.039738183603125206,-0.10607666773718928],"CVE-2017-6519":[-0.008897460243659937,-0.06899269123616616],"CVE-2018-0495":[-0.15843351486487015,0.2783554588359923],"CVE-2018-0734":[-0.09293399935837733,0.28606204952698516],"CVE-2018-1000654":[0.05512370642467168,0.04280373713055415],"CVE-2018-1000844":[-0.06810870649485715,0.03866924999475291],"CVE-2018-1000850":[0.1235760145775336,-0.04276824817859821],"CVE-2018-1000876":[-0.1930706604324199,0.24744460506763657],"CVE-2018-10360":[-0.18242729817627396,0.264443699740298],"CVE-2018-10844":[0.08707095420875706,-0.023957734391734497],"CVE-2018-10845":[-0.046354477258847164,0.04999958719522101],"CVE-2018-10846":[-0.06793203496171663,0.02054620122000023],"CVE-2018-1122":[-0.17776086594400098,0.27817441208831617],"CVE-2018-11761":[-0.06293008852197254,0.03123405067775854],"CVE-2018-11762":[0.06173835672534388,-0.15103804845571295],"CVE-2018-11796":[-0.10090548774408842,-0.07007444266014376],"CVE-2018-12404":[-0.18740901666348267,0.2812570439596939],"CVE-2018-14404":[-0.13544493143834363,0.2763613622595363],"CVE-2018-14498":[0.07621559438316527,-0.028553890479854984],"CVE-2018-14618":[-0.11465391665656596,0.2890990694552126],"CVE-2018-14647":[-0.1682843049035541,0.2722708061345876],"CVE-2018-14718":[0.04384600288677304,0.048343593130515033],"CVE-2018-14719":[0.06736343596682363,-0.09563889202145893],"CVE-2018-14720":[-0.007682187211550712,-0.11728415079161737],"CVE-2018-14721":[0.08451246089417434,-0.00025339651043918633],"CVE-2018-15664":[-0.011455533064119063,0.06529221048174004],"CVE-2018-17197":[0.03268797034985673,0.07937380852823375],"CVE-2018-19360":[-0.08025436910531748,-0.07856344910480009],"CVE-2018-19361":[-0.030663321214356543,0.0285577042925352],"CVE-2018-19362":[0.0544338723183047,-0.09911581056536414],"CVE-2018-20834":[0.11854302059402871,0.01554997562876244],"CVE-2018-20843":[-0.060643452489548486,0.10565843070029687],"CVE-2018-20852":[-0.17274791039027781,0.2883424878220283],"CVE-2018-8017":[0.0672621427997738,-0.08128722817344582],"CVE-2019-10088":[-0.017164495130961983,0.027576548726787647],"CVE-2019-10094":[0.04041301949042271,0.03880323248630286],"CVE-2019-1010238":[-0.10384919253031974,-0.035943802489959195],"CVE-2019-10160":[-0.0966465073326862,0.2674204657627639],"CVE-2019-10241":[0.10485508764690837,-0.08286960008952389],"CVE-2019-10927":[-0.09461986742597858,-0.04029847681583514],"CVE-2019-11691":[0.08423642693274719,-0.13638442303541456],"CVE-2019-11692":[0.050676419954427114,0.030201177531919532],"CVE-2019-11693":[-0.03764499704586018,0.04261673391089416],"CVE-2019-11694":[0.0787191533040572,0.049575780593908166],"CVE-2019-11698":[0.01992396187372394,-0.0785315703045731],"CVE-2019-11707":[0.10977951424702437,-0.016381129912534036],"CVE-2019-11708":[-0.09239547309371106,-0.08053854779498101],"CVE-2019-11709":[-0.01098059020623758,-0.08977784249396321],"CVE-2019-11711":[-0.02525448453312942,-0.09583872959786192],"CVE-2019-11712":[-0.000157021822149289,0.03628062810339304],"CVE-2019-11713":[0.011173274779645012,0.04621599535427752],"CVE-2019-11715":[0.12037283849303439,0.005868984521772349],"CVE-2019-11717":[0.11536920825499077,-0.08671005003427261],"CVE-2019-11719":[-0.07998417606193375,0.08465898264887732],"CVE-2019-11729":[-0.04722899785218133,0.10391164448145632],"CVE-2019-11730":[0.057257314370512666,-0.12527191619985276],"CVE-2019-11740":[-0.11044761670962368,-0.003710423576308884],"CVE-2019-11742":[-0.033792094038587774,-0.14117908940267884],"CVE-2019-11744":[-0.03759309181328921,-0.12469512744017956],"CVE-2019-11745":[-0.12906274270448395,0.2628102772725379],"CVE-2019-11746":[-0.03129204483670336,-0.1572939536656208],"CVE-2019-11752":[-0.08787491883336253,-0.07014884095797208],"CVE-2019-11756":[-0.11806313296695252,0.299791677066564],"CVE-2019-12086":[-0.08173234286412823,-0.11140530791967307],"CVE-2019-12384":[-0.061222546479348244,-0.08329732742131826],"CVE-2019-12450":[-0.044154229938981306,0.11098716755393653],"CVE-2019-12735":[-0.16358998190473534,0.2938747894914576],"CVE-2019-12749":[-0.05149564830343577,0.11242221450475198],"CVE-2019-12814":[-0.07763743786609212,-0.06310508988066084],"CVE-2019-12900":[0.08048000672380703,-0.05941753333118066],"CVE-2019-13012":[-0.06314927928451587,-0.12186261164139563],"CVE-2019-13115":[-0.025368498345814675,0.01040831209620153],"CVE-2019-13139":[-0.052947146050319686,-0.09433109627857747],"CVE-2019-13173":[0.0470620308891706,-0.1343715792994091],"CVE-2019-1349":[0.051393819890191796,-0.14798636422924905],"CVE-2019-1350":[-0.052307835099532726,-0.02867049437007441],"CVE-2019-13509":[-0.056665773950514184,0.0002811903736142816],"CVE-2019-1351":[0.13163648950245305,-0.05288330449621322],"CVE-2019-1352":[-0.06877636358948438,-0.10996065556844421],"CVE-2019-1353":[-0.1044615438646813,-0.0999279638523568],"CVE-2019-1354":[-0.09746516915176946,0.008022133155308312],"CVE-2019-13734":[-0.13874092827372306,0.2919440876878797],"CVE-2019-1387":[-0.038447420328317744,0.01408581430919473],"CVE-2019-14274":[-0.022401918868180413,0.0641201612032747],"CVE-2019-14287":[-0.00570069403670415,-0.14349929879416468],"CVE-2019-14379":[0.028774792644314172,0.057236785570616636],"CVE-2019-14439":[0.005465678852942231,-0.08749143714766797],"CVE-2019-14540":[-0.08452376079393943,-0.12283268072970153],"CVE-2019-14697":[0.050476197377102634,0.017246582015451657],"CVE-2019-14822":[-0.21222278802149475,0.24230878848512052],"CVE-2019-14866":[-0.20634853649933405,0.2601704310127646],"CVE-2019-14892":[-0.07970893470057124,0.0328169550608512],"CVE-2019-14893":[0.1277445531242445,-0.018907876045350037],"CVE-2019-14973":[0.05422358034508384,-0.08560228620439957],"CVE-2019-15133":[0.07005898748178194,-0.10903133810730645],"CVE-2019-1549":[-0.1038007736680182,0.013037630925783321],"CVE-2019-1551":[-0.009367898661074044,0.013117491041733724],"CVE-2019-1559":[-0.12690487642524295,0.2853434725257122],"CVE-2019-15604":[0.04255814499465515,-0.022856952848133945],"CVE-2019-15605":[0.005564418304435713,-0.14480902613457008],"CVE-2019-15606":[-0.033608105706743725,-0.03707132575760769],"CVE-2019-15847":[0.01690367314939363,0.057763235061748415],"CVE-2019-15903":[-0.0610731183865787,0.09919169668365585],"CVE-2019-16056":[-0.11154866966733853,0.26306441105062583],"CVE-2019-16163":[-0.052667121104589175,0.012330059601032622],"CVE-2019-16168":[0.04099131353321337,-0.12400446655001097],"CVE-2019-16335":[-0.11584100225679152,-0.07499951090827335],"CVE-2019-16707":[0.04208318684012995,-0.14589280587744272],"CVE-2019-16884":[0.10490115532494115,-0.043623192940365964],"CVE-2019-16935":[-0.14151274745248082,0.254957095693022],"CVE-2019-16942":[0.02629976274388696,0.02817913265389777],"CVE-2019-16943":[0.0667531419655345,-0.0669876006338783],"CVE-2019-17006":[-0.19460181633481258,0.2591875545766059],"CVE-2019-17007":[-0.20162154680508698,0.24271412734919992],"CVE-2019-17023":[-0.21336953141442677,0.22275234197708402],"CVE-2019-17267":[-0.0811792250020661,-0.003260820248454403],"CVE-2019-17498":[-0.07094427446188363,0.10317966765433159],"CVE-2019-17531":[-0.05027926541336609,-0.13539949492793635],"CVE-2019-17571":[0.028182778593635376,0.044300991720564294],"CVE-2019-17594":[0.02536825658748888,0.006875445913331125],"CVE-2019-17595":[-0.04052334804753876,-0.15405699209675192],"CVE-2019-18276":[0.09233654698103737,-0.09821736764411007],"CVE-2019-18348":[-0.05058790896475956,-0.0749419530541769],"CVE-2019-18397":[-0.06957722227610946,0.0098442680127942],"CVE-2019-18634":[-0.02160842086561274,-0.15409611218065766],"CVE-2019-19012":[-0.03758535840638465,-0.07364086049932354],"CVE-2019-19203":[0.09154596377860497,-0.03672438233870071],"CVE-2019-19204":[0.06503502010554064,0.028378327695122673],"CVE-2019-19242":[0.09298673430806759,-0.07323583883977922],"CVE-2019-19244":[0.0789412162078704,-0.08732983815152606],"CVE-2019-19246":[0.10623618584077923,-0.0529896305957713],"CVE-2019-19645":[0.09206006612300321,0.02994402554912372],"CVE-2019-19646":[0.11922618871806766,-0.028020000201418493],"CVE-2019-19956":[-0.07873260775085124,0.0996840556051897],"CVE-2019-20330":[-0.11811250584740433,-0.02860927823743861],"CVE-2019-20367":[0.014965615639684446,0.07143399899927433],"CVE-2019-20388":[-0.1717072295557535,0.23254488872415252],"CVE-2019-20454":[0.11858260045057256,-0.013641392106872575],"CVE-2019-20838":[-0.043448110050367875,-0.058601413172109956],"CVE-2019-20907":[-0.20592023827679135,0.20982382600517402],"CVE-2019-20916":[0.08575842013810299,-0.01100812012974131],"CVE-2019-2201":[-0.11201693850550797,-0.06541370363697832],"CVE-2019-2745":[-0.0824076689235997,-0.014154894295546104],"CVE-2019-2762":[0.0340253034721321,-0.14269280077547702],"CVE-2019-2769":[0.10943880981261815,-0.10206878277405917],"CVE-2019-2949":[0.03602544560031163,-0.15854774540068464],"CVE-2019-2958":[0.01338381549174025,0.016182958124505823],"CVE-2019-2989":[-0.06935760825065003,-0.0032328907626859443],"CVE-2019-3862":[-0.08660434688124653,0.27587616789451797],"CVE-2019-5010":[-0.18297308853334834,0.24583359700381716],"CVE-2019-5094":[-0.06064565881101703,0.0941124957819612],"CVE-2019-5188":[-0.08639777620085663,0.08375275710760627],"CVE-2019-5436":[-0.18966276481182917,0.21356739381632245],"CVE-2019-5481":[-0.09868502896034989,-0.020599191729903755],"CVE-2019-5482":[-0.05453159622672956,0.10711187902192329],"CVE-2019-5736":[0.05965412022262245,-0.11262685281457153],"CVE-2019-5737":[-0.09977783008891401,-0.05048122924311991],"CVE-2019-5798":[-0.08460092738079814,-0.053265782846386465],"CVE-2019-6128":[0.059293550056481535,-0.024997620086580564],"CVE-2019-7317":[-0.045314684734788044,-0.10339637227742617],"CVE-2019-8675":[-0.0972832434939224,-0.011007473992114731],"CVE-2019-8696":[-0.0678934196982486,-0.034096866116962575],"CVE-2019-9511":[0.10941970959144381,0.0014575244254848522],"CVE-2019-9512":[0.011777390908792491,-0.15635715487145196],"CVE-2019-9513":[-0.07404257796133727,-0.12094228657640553],"CVE-2019-9514":[0.006374489154138275,0.0781294011658193],"CVE-2019-9515":[0.01746182559798871,0.037303915639806964],"CVE-2019-9516":[0.05195091709372105,-0.06804689804164793],"CVE-2019-9517":[0.12484170521448705,-0.08289604707593869],"CVE-2019-9518":[-0.03164934671570923,0.054545981595045666],"CVE-2019-9740":[-0.1518841944791931,0.26537057017705057],"CVE-2019-9797":[0.0357508777351999,-0.060999298811829764],"CVE-2019-9800":[0.1072354821977058,0.034155612964055525],"CVE-2019-9811":[0.009605890341388389,-0.16506124491575166],"CVE-2019-9812":[-0.05034365364630515,-0.14977012184329064],"CVE-2019-9815":[0.05507038661229157,-0.009315436955873727],"CVE-2019-9816":[-0.017615722940184007,-0.004122907932500921],"CVE-2019-9817":[0.0663629095700562,0.03999393067577274],"CVE-2019-9818":[-0.027151325267071154,-0.11178730341221102],"CVE-2019-9819":[-0.04923386333663741,-0.04256157530673273],"CVE-2019-9820":[0.022552940870794375,-0.12144173978995364],"CVE-2019-9893":[-0.09294458747467162,-0.06074871924881177],"CVE-2019-9924":[-0.11889206691981924,0.27511078466071254],"CVE-2019-9946":[0.06958678232278745,-0.12198327828585163],"CVE-2019-9947":[-0.1715295228864213,0.2475678515412251],"CVE-2019-9948":[-0.15403470451799647,0.29153145922797546],"CVE-2020-10029":[-0.1941237306435414,0.27085950732404945],"CVE-2020-10531":[0.042650315898221804,0.06856185189473483],"CVE-2020-10672":[-0.09591267421952696,-0.09179296833714018],"CVE-2020-10673":[-0.08036795917444951,0.022640889791275612],"CVE-2020-10968":[-0.07075097172640263,-0.08046699828898404],"CVE-2020-10969":[0.1013700605055171,-0.12259948397248661],"CVE-2020-11008":[-0.10777970508711052,-0.0563719025985695],"CVE-2020-11080":[0.04326489846818508,-0.044440694503646856],"CVE-2020-11111":[-0.0725697271481217,-0.02124735756925499],"CVE-2020-11112":[0.02383302653003025,-0.09335589940455444],"CVE-2020-11113":[-0.024623281469116833,-0.05557420403070041],"CVE-2020-11501":[0.045348886457231216,0.07761859388802042],"CVE-2020-11619":[0.011315060141299495,-0.06285123172524133],"CVE-2020-11620":[-0.11333328833372612,-0.03644454347101788],"CVE-2020-11655":[-0.05989291904943827,-0.1459406425118275],"CVE-2020-11656":[0.07989911688153159,-0.09890589372179778],"CVE-2020-12049":[-0.06601220491444407,0.10872510308023337],"CVE-2020-12243":[-0.14623399074942392,0.27763117215590927],"CVE-2020-12403":[-0.07951462035636263,0.09211646395887892],"CVE-2020-13434":[0.09921291000273823,-0.009452002892869082],"CVE-2020-13435":[0.06937299939874311,-0.14606586325073526],"CVE-2020-13630":[0.0009635690591836472,-0.1551126609487395],"CVE-2020-13631":[0.002200801848587641,0.025053410326340723],"CVE-2020-13632":[-0.08151241017678579,-0.04279933107257045],"CVE-2020-13777":[0.07997078981019015,-0.11268760557185138],"CVE-2020-13956":[0.05441432353722644,0.060716815901848506],"CVE-2020-14060":[0.03889254919900399,-0.07882240551734498],"CVE-2020-14061":[-0.05737081361193355,-0.10696872329192206],"CVE-2020-14062":[0.07817125425012166,0.03442265565531983],"CVE-2020-14155":[0.023405081609344177,-0.1381231990959427],"CVE-2020-14195":[-0.0036560566260360598,0.0697488277944763],"CVE-2020-14344":[0.10868072269990109,0.014634349031897297],"CVE-2020-14345":[0.03173114415873538,-0.12989043313725224],"CVE-2020-14346":[-0.00947810111598645,-0.15495960999303],"CVE-2020-14347":[0.08998973744621666,-0.11037607479006269],"CVE-2020-14361":[0.08561439217465813,0.04043286161344622],"CVE-2020-14362":[0.07984208159007262,-0.07361605211087756],"CVE-2020-14363":[-0.09832335846295129,-0.10917264626600656],"CVE-2020-14583":[0.0905609963197495,-0.12105321643548382],"CVE-2020-14593":[-0.08232609668768665,-0.09752340623198688],"CVE-2020-14621":[-0.0892320118281074,0.0025918206538499224],"CVE-2020-14803":[0.01228243847168567,-0.12262489971404139],"CVE-2020-15157":[0.00591183943236241,-0.11108634898598675],"CVE-2020-15257":[0.1047530908646627,-0.032034230808316536],"CVE-2020-15358":[0.11811842531876612,-0.09684457869426673],"CVE-2020-15999":[-0.03761674792262939,-0.0033784179020847314],"CVE-2020-17541":[0.07093307071383807,-0.012590169382000011],"CVE-2020-1950":[0.03984753010668617,-0.09249606773734943],"CVE-2020-1951":[0.023279180657791894,-0.020334734372551306],"CVE-2020-1967":[-0.05806175909546913,-0.05475194726741328],"CVE-2020-1971":[-0.0860145215202344,0.09362312503311954],"CVE-2020-24616":[0.08994653173534767,-0.048319474375077415],"CVE-2020-24659":[-0.0190418103642307,-0.126582238244475],"CVE-2020-24750":[0.036657534569717286,0.02046598087092603],"CVE-2020-24977":[-0.015518115964681195,0.05328540191947572],"CVE-2020-25648":[-0.18623861229823094,0.229212975488476],"CVE-2020-25649":[-0.05990086591992804,-0.015296817402126642],"CVE-2020-25692":[-0.1304746370105409,0.2996739526210186],"CVE-2020-2601":[-0.10876923559032586,-0.023153562043377304],"CVE-2020-2604":[-0.06620788267880315,-0.09348763150484597],"CVE-2020-27216":[0.03086683836521699,-0.11417114800986938],"CVE-2020-27223":[-0.0018939194252144023,0.05212355444617911],"CVE-2020-27534":[-0.08307464351117348,0.012558033009335312],"CVE-2020-2781":[0.07699025427876666,0.06468878023915581],"CVE-2020-2803":[-0.01686675119969084,-0.13853412319516098],"CVE-2020-2805":[0.12806898062156016,-0.06886335967727233],"CVE-2020-28196":[-0.05219630936048629,0.022628945754533],"CVE-2020-2830":[0.10246080376621942,-0.09502401195588435],"CVE-2020-28928":[-0.06999523528648643,-0.048654023872220384],"CVE-2020-29361":[0.05646107688731947,-0.137573277912117],"CVE-2020-29362":[0.09399115981453188,-0.06100797232284192],"CVE-2020-29363":[-0.03694830166580802,-0.10938003840397606],"CVE-2020-29385":[-0.10381661816112345,-0.08849488019911157],"CVE-2020-29573":[-0.19865755941612515,0.22157693597755754],"CVE-2020-35490":[-0.11434169721374045,-0.015184302114184934],"CVE-2020-35491":[0.11878973624834475,-0.003142357698204172],"CVE-2020-35492":[0.09663359327093,0.047917921808420076],"CVE-2020-35728":[0.109051867485567,-0.06228738389774058],"CVE-2020-36179":[0.047283181049387085,-0.15799888739501156],"CVE-2020-36180":[0.05333071653852048,0.00558080398686208],"CVE-2020-36181":[0.10964239754858446,-0.11250800626169824],"CVE-2020-36182":[0.04270413448435604,0.05937886102332925],"CVE-2020-36183":[0.021152007693973542,-0.14896151823092066],"CVE-2020-36184":[-0.02457370697451284,-0.143928159027126],"CVE-2020-36185":[-0.04444879298751918,-0.01606681207840023],"CVE-2020-36186":[-0.06997202334741598,-0.13359422875562185],"CVE-2020-36187":[0.09269751127197635,-0.08567537437546091],"CVE-2020-36188":[0.05537516986754056,0.07257455491855268],"CVE-2020-36189":[-0.06004970086657885,-0.1345197228600696],"CVE-2020-3898":[-0.025103814784751183,0.042502466471048],"CVE-2020-5260":[-0.048692100589485504,-0.12465309854618797],"CVE-2020-7595":[-0.16860150770922147,0.25971197025514525],"CVE-2020-7754":[0.13199272941805457,-0.03860161203956086],"CVE-2020-7774":[0.0988416288758951,0.03864897401077526],"CVE-2020-7788":[0.0646562723790952,-0.03902506112560491],"CVE-2020-8116":[-0.04357187573024513,-0.14115423282591932],"CVE-2020-8169":[0.028519458206805945,0.06922347628379934],"CVE-2020-8177":[-0.07418643394952491,0.08795155925472449],"CVE-2020-8231":[0.003476725191774811,-0.002509754269175569],"CVE-2020-8277":[-0.06463077172796311,-0.06717844907125939],"CVE-2020-8840":[0.06542837183334341,-0.13388718873614117],"CVE-2020-9546":[-0.05493685814861612,0.040547810705120285],"CVE-2020-9547":[0.0683999732373887,0.001435411699021656],"CVE-2020-9548":[0.07476840539038752,-0.1406684533921326],"CVE-2021-20190":[-0.003961509395627109,-0.10281867590937305],"CVE-2021-20231":[0.1002670529667569,-0.10893120692077306],"CVE-2021-20232":[0.0943660724911326,0.014061129857913126],"CVE-2021-20240":[-0.017227123671740976,-0.11055424145776889],"CVE-2021-20305":[0.07937358417339838,-0.12610130702003775],"CVE-2021-21284":[0.09735159173309704,-0.02234708311398754],"CVE-2021-21285":[0.03745644103737761,-0.0020648289797907766],"CVE-2021-21334":[-0.11895057923380412,-0.05564833552456445],"CVE-2021-22897":[-0.016341466846951102,-0.16201496462082576],"CVE-2021-22922":[0.09293791921810743,-0.1311248604150734],"CVE-2021-22923":[-0.07419198583144215,-0.0999193496979161],"CVE-2021-22925":[0.020463825697787645,0.08069423867034764],"CVE-2021-22926":[0.12023116105207304,-0.06414063159320442],"CVE-2021-22946":[-0.011643730084540805,0.04169742096304618],"CVE-2021-22947":[0.08019501098533768,0.01081221923397727],"CVE-2021-23240":[-0.11307606747926326,-0.04634534642234176],"CVE-2021-23840":[-0.05306841037169824,0.09835644749044387],"CVE-2021-23841":[-0.09176410558291698,0.08585432816607207],"CVE-2021-26720":[0.1318853451149152,-0.028469595036256845],"CVE-2021-27218":[-0.05167291675086348,-0.11679874603031687],"CVE-2021-27219":[-0.06680847078506658,0.09249560159082112],"CVE-2021-27290":[-0.04360289811626962,0.03257013613892067],"CVE-2021-28153":[0.06527420013252465,0.0677907267027497],"CVE-2021-28169":[-0.10123637511388237,-0.0024099718544462697],"CVE-2021-28657":[0.09775111937605128,0.002316828604597079],"CVE-2021-29425":[0.028295824957457923,-0.15400758846012416],"CVE-2021-29468":[0.08068150628507725,0.021903231558243887],"CVE-2021-30139":[-0.08163434248744766,-0.03188957139852672],"CVE-2021-31535":[-0.09068412862699038,-0.025514349216001892],"CVE-2021-3156":[-0.10857742282810964,-0.0806204974567904],"CVE-2021-31879":[0.0057778929518209005,0.06135919027492312],"CVE-2021-32760":[0.11681293523469485,-0.07514359619505788],"CVE-2021-32803":[0.017856047209842466,-0.10498419719543238],"CVE-2021-32804":[0.08774580303985238,0.05387522824765115],"CVE-2021-3449":[-0.09083495855234441,-0.11534657398411831],"CVE-2021-3450":[-0.024116176647833325,-0.07849618898100283],"CVE-2021-3468":[-0.029218275941458868,-0.12929409035198164],"CVE-2021-3517":[0.12918430557587665,-0.0058010154366130145],"CVE-2021-3518":[0.012798315704418205,-0.13673373770877262],"CVE-2021-3537":[0.06303466444787734,0.055291318369475324],"CVE-2021-3541":[0.048614026682799155,-0.1141991550267544],"CVE-2021-3580":[0.022520985120907677,-0.1640626003256372],"CVE-2021-3711":[-0.022992390184005854,-0.02308461352218394],"CVE-2021-3712":[-0.07247735357372571,0.09533833974940897],"CVE-2021-37701":[0.11447996679318123,0.026174295186296822],"CVE-2021-37712":[-0.07828918728069988,-0.13292173967018905],"CVE-2021-37713":[-0.0037328653421397615,-0.16570307981924065],"CVE-2021-39537":[-0.08892488103938401,-0.09484573984452427],"CVE-2021-40330":[0.06704211034338345,0.016236568456925737],"ClusterRole.default":[0.5087403000299034,0.1745556609772794],"Deployment.default":[0.24767468173273247,0.05815997384513426],"PRISMA-2021-0125":[0.10054131178408525,0.022256593097885767],"Pod.default":[-0.1563968897153713,0.2500312696746112],"deps":[1.0,-0.43076195838337256],"ibm-charts/ibm-kerify-dev":[0.363498814586223,0.10732409375731193],"ibmcom/icp-sert-bats:3.2.0":[0.005708637070321629,-0.03712310860141496],"ibmcom/kubectl:v1.13.5":[-0.12390657482318052,0.20107044632685872]}},"id":"502746","type":"StaticLayoutProvider"},{"attributes":{},"id":"502795","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"502717"},{"id":"502718"},{"id":"502719"},{"id":"502720"},{"id":"502721"},{"id":"502722"},{"id":"502731"},{"id":"502732"},{"id":"502733"}]},"id":"502724","type":"Toolbar"},{"attributes":{},"id":"502798","type":"UnionRenderers"},{"attributes":{},"id":"502714","type":"BasicTicker"},{"attributes":{},"id":"502780","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,6.6,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.4,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.3,5.4,7,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null,null,9.8,8.8,8.1,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,6.8,6.7,6.7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4],"description":["ibm-charts/ibm-kerify-dev",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-ibm-kerify-role.default","Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-kerify.default (container 0) - ibm-kerify","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Image Pull Policy should be Always","Minimize the admission of containers with added capability"

View BlastRadius Graph

ibm-charts-ibm-mariadb-dev

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2018-18311, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a3d481e-679b-4f2c-9785-072aa21ebb55":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"503109"},"major_label_policy":{"id":"503107"},"ticker":{"id":"503038"}},"id":"503037","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.04134298189476726,0.4332648419929782],"CKV_K8S_20":[-0.12644138259557589,0.39647736024376173],"CKV_K8S_22":[-0.05672355074860331,0.41064371400231797],"CKV_K8S_23":[-0.13091461589296363,0.4264423470211162],"CKV_K8S_28":[-0.022409616792587867,0.4361856682423841],"CKV_K8S_29":[-0.030632451477941105,0.41246621300579245],"CKV_K8S_30":[-0.12255495820862239,0.4437620485863646],"CKV_K8S_31":[-0.08143046259045293,0.4070119619492332],"CKV_K8S_35":[-0.10507839758652178,0.40063542151832787],"CKV_K8S_37":[-0.04416089447370658,0.45596558433847995],"CKV_K8S_38":[-0.10567068524490437,0.42598576840410307],"CKV_K8S_40":[-0.06216749461570538,0.43925773264974044],"CKV_K8S_43":[-0.14101958215102245,0.41051765675062246],"CKV_K8S_8":[-0.07088975534979591,0.4613853880781164],"CKV_K8S_9":[-0.10082533607452769,0.4559078796261323],"CVE-2015-2716":[0.002089090503008269,0.07695186770540306],"CVE-2015-9381":[0.06607327674451063,-0.16135684870657194],"CVE-2016-2183":[0.12246220112844296,0.05733113506619996],"CVE-2016-4658":[-0.041167930716624966,-0.16645519018397578],"CVE-2016-5131":[-0.015312350403610026,-0.2019891838903833],"CVE-2017-11368":[-0.11950973970041319,-0.06133546933028655],"CVE-2017-11671":[0.08515894610330603,-0.17534113910779403],"CVE-2017-15412":[-0.15123204938225943,-0.02847468526165342],"CVE-2017-15670":[0.12531698127333243,-0.018827570574109033],"CVE-2017-15804":[-0.0774835605497236,-0.07406682601894765],"CVE-2017-16997":[0.10797594106280625,-0.1419033524208749],"CVE-2017-18267":[-0.07918741223853072,-0.02992296654906731],"CVE-2017-2862":[-0.020507220032013176,0.07575083947189737],"CVE-2017-3145":[0.015307701505618216,0.09650480268245507],"CVE-2017-3735":[-0.1061727862499479,-0.07875559107300825],"CVE-2017-3736":[0.059721589342215706,0.026852613076919194],"CVE-2017-3737":[-0.11746165984326784,0.009022671648044453],"CVE-2017-3738":[0.0737229418442698,0.05580892043924061],"CVE-2017-7562":[0.16032748096701224,-0.019350883341131705],"CVE-2018-0495":[-0.006587334278962924,-0.0854209536279367],"CVE-2018-0734":[0.07358479851683838,-0.03536052836594568],"CVE-2018-0735":[-0.08598575120869421,-0.12472842254784058],"CVE-2018-0739":[0.1392306001482129,0.04010157805352757],"CVE-2018-1000001":[-0.10283913725909645,-0.153204471500952],"CVE-2018-1000007":[0.1287728003028761,-0.04210560859471273],"CVE-2018-1000120":[-0.0107684692723226,-0.11516419963916635],"CVE-2018-1000121":[-0.04402830363611708,-0.0890416769669827],"CVE-2018-1000122":[-0.1395792084156292,-0.09840398979634925],"CVE-2018-1000301":[0.017922941190991457,-0.14046051183543054],"CVE-2018-1000876":[-0.05589772350312445,0.04004516027603786],"CVE-2018-10360":[0.13596144376181526,-0.10840437349232762],"CVE-2018-1061":[-0.026129658418773693,0.02131701540052012],"CVE-2018-10897":[-0.0039153170472290165,-0.1486806409710084],"CVE-2018-1122":[0.08623992181994371,0.0307937543497433],"CVE-2018-11236":[-0.12175073850130545,-0.1407503965647874],"CVE-2018-11237":[0.014299911054805084,-0.1997727578210385],"CVE-2018-1124":[0.032074695775913944,-0.17928280372893834],"CVE-2018-11712":[0.13287585349524855,0.001019378252395736],"CVE-2018-11713":[-0.05449393350496534,-0.052758404810797424],"CVE-2018-12020":[-0.12721427796658688,-0.031778487573237035],"CVE-2018-12404":[-0.1144667088435433,-0.10043618445998251],"CVE-2018-12910":[0.07584307987569765,-0.07736418191621428],"CVE-2018-13988":[-0.13210466090231748,-0.01176063948597004],"CVE-2018-14404":[0.08147055937826612,-0.12423032118778106],"CVE-2018-14618":[0.039774773761855904,-0.20071490934917766],"CVE-2018-14647":[0.09978743910080304,-0.07145997312535993],"CVE-2018-15688":[-0.09426899865074717,0.04845908824529341],"CVE-2018-16864":[0.10059304836705622,0.04921891522352762],"CVE-2018-16865":[0.014140352397125787,-0.17054250542866708],"CVE-2018-18311":[0.0683572781463451,-0.1901207050270283],"CVE-2018-20843":[0.007463430751514903,0.008700592600703985],"CVE-2018-20852":[-0.0006931678088656772,0.046748984702697706],"CVE-2018-5740":[-0.09055172057316395,0.02053949774865207],"CVE-2018-5741":[0.05162752351620189,0.09686418186601704],"CVE-2018-5742":[0.026373321705414385,0.033835093352511336],"CVE-2018-5743":[0.12692058035074008,-0.145536242502163],"CVE-2018-6485":[0.11637695848827455,-0.09111794347743474],"CVE-2019-10160":[-0.08913073114405268,-0.1691427419721998],"CVE-2019-11719":[0.09705882132273129,-0.022751592648620735],"CVE-2019-11729":[-0.030124274756846352,-0.13345889401740704],"CVE-2019-11745":[-0.09612276134837362,-0.04869651754927392],"CVE-2019-11756":[0.04501230374558647,0.05366182970542595],"CVE-2019-12450":[0.08563069613292644,-0.10243448220362404],"CVE-2019-12735":[0.07408524860684741,0.09336959257814166],"CVE-2019-12749":[0.10890988666518168,-0.16750568922821552],"CVE-2019-13734":[-0.07933905746912284,-0.14558786613833924],"CVE-2019-14287":[0.11208024996389113,-0.053576175407614356],"CVE-2019-14822":[-0.062004788947070566,-0.16205882156088935],"CVE-2019-14866":[0.12023017206562349,0.029815468680904674],"CVE-2019-1559":[0.05062052275054582,-0.1017002192240607],"CVE-2019-15903":[-0.10448516851496421,-0.01697700010386575],"CVE-2019-16056":[-0.0046507661077544475,0.10549472028555454],"CVE-2019-16935":[0.08430501968009399,0.0025651117160708286],"CVE-2019-17006":[0.08590445672647734,0.07632295566131868],"CVE-2019-17007":[0.10551281983854573,0.0734403148793832],"CVE-2019-17023":[0.0557679433624239,0.07538338754301249],"CVE-2019-17498":[-0.14280870700382464,0.0038058502675843574],"CVE-2019-18634":[-0.060166480291649505,0.015612338571441783],"CVE-2019-19956":[0.08954653784409193,-0.15324861649605243],"CVE-2019-20388":[-0.07241032310573325,0.0559731034095606],"CVE-2019-20907":[0.14288444089613933,-0.06362042930999859],"CVE-2019-3855":[0.051212624103730224,-0.004332187199126273],"CVE-2019-3856":[-0.05182581774130705,0.07115138823223191],"CVE-2019-3857":[0.14035551412565142,-0.08411842342579182],"CVE-2019-3862":[0.03190374481854374,0.10621157115719655],"CVE-2019-3863":[-0.10889622779065704,-0.12507363011210806],"CVE-2019-5010":[-0.13226084806401656,0.02844183364212161],"CVE-2019-5094":[-0.13669098581119063,-0.04929403991794945],"CVE-2019-5188":[-0.05981456758063819,-0.11208900286837636],"CVE-2019-5436":[-0.1320434259538811,-0.11789069119086296],"CVE-2019-5482":[0.13392345961064667,-0.12701039380076343],"CVE-2019-6454":[0.15023992487074977,-0.0342912722148287],"CVE-2019-6477":[0.026873147068178522,-0.11485786884234445],"CVE-2019-9636":[-0.14002277381377845,-0.07953811880911611],"CVE-2019-9740":[0.1458687960787361,0.019342071124046414],"CVE-2019-9924":[0.052020725383175634,-0.17823483591490977],"CVE-2019-9947":[0.15807665781822,0.0006461383978795006],"CVE-2019-9948":[-0.019078872723728258,-0.16475238946454962],"CVE-2020-10029":[-0.11324185180218556,0.05696705316289812],"CVE-2020-10543":[-0.026756954877894323,0.10173976916314768],"CVE-2020-10878":[0.02666616798324346,0.07180898067158235],"CVE-2020-12049":[0.1626432042927814,-0.050241546030629934],"CVE-2020-12243":[-0.08709124802215155,-0.09929360285289372],"CVE-2020-12403":[-0.08055705914583779,-0.0027310656568919705],"CVE-2020-12723":[-0.043661237632880136,-0.014388741024324333],"CVE-2020-1971":[-0.15197628532603458,-0.06217144086642246],"CVE-2020-25648":[0.16208658700690365,-0.07557039664650596],"CVE-2020-25692":[-0.05009464608432682,-0.1926596457176124],"CVE-2020-29573":[0.03995887136204021,-0.14688985968667415],"CVE-2020-7595":[0.06284218696797858,-0.1377173345877503],"CVE-2020-8177":[-0.001892052504045371,-0.18720374909745435],"CVE-2020-8616":[-0.11187897634219934,0.03343295683255615],"CVE-2020-8617":[0.1544652265739323,-0.10291389144643417],"CVE-2020-8622":[0.04814400936188382,-0.06180652202118301],"CVE-2020-8623":[0.10998131311633899,-0.11754690750027642],"CVE-2020-8625":[-0.07063790273522912,-0.18098862858778944],"CVE-2021-23840":[-0.04511114701033854,0.09141350833993721],"CVE-2021-23841":[-0.08644815854127715,0.07222248833724887],"CVE-2021-25214":[-0.03003759114834673,-0.1872708878075109],"CVE-2021-25215":[0.10904553442740837,0.009225835558557388],"CVE-2021-27219":[-0.030591119720422843,0.05364100258565098],"CVE-2021-3156":[-0.053162927010371654,-0.13820991857237502],"CVE-2021-3712":[-0.0700808846091234,0.08945660025698499],"Deployment.default":[-0.06485197597501703,0.3360624769769455],"deps":[0.48955611936954124,-1.0],"ibm-charts/ibm-mariadb-dev":[-0.08604327126008134,0.4401781577090791],"ibmcom/mariadb:10.2.10":[0.0063034562006293775,-0.042934604039071345]}},"id":"503070","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"503068"},"inspection_policy":{"id":"503114"},"layout_provider":{"id":"503070"},"node_renderer":{"id":"503064"},"selection_policy":{"id":"503119"}},"id":"503061","type":"GraphRenderer"},{"attributes":{},"id":"503025","type":"DataRange1d"},{"attributes":{},"id":"503123","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"503091"}},"size":{"value":20}},"id":"503092","type":"Circle"},{"attributes":{},"id":"503045","type":"ResetTool"},{"attributes":{},"id":"503034","type":"BasicTicker"},{"attributes":{},"id":"503106","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"503067"}},"id":"503069","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"503063"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"503101","type":"LabelSet"},{"attributes":{"overlay":{"id":"503047"}},"id":"503043","type":"BoxZoomTool"},{"attributes":{},"id":"503104","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"503121","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"503067"},"glyph":{"id":"503066"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"503069"}},"id":"503068","type":"GlyphRenderer"},{"attributes":{},"id":"503042","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"503037"},"dimension":1,"ticker":null},"id":"503040","type":"Grid"},{"attributes":{},"id":"503107","type":"AllLabels"},{"attributes":{},"id":"503046","type":"HelpTool"},{"attributes":{},"id":"503125","type":"Selection"},{"attributes":{"overlay":{"id":"503121"}},"id":"503057","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"503063"},"glyph":{"id":"503092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"503065"}},"id":"503064","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"503056","type":"TapTool"},{"attributes":{"axis":{"id":"503033"},"ticker":null},"id":"503036","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","ibmcom/mariadb:10.2.10","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2018-18311","CVE-2021-3156","CVE-2019-18634","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2017-3145","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2019-14287","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2021-3712","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10"]},"selected":{"id":"503125"},"selection_policy":{"id":"503124"}},"id":"503067","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"503091","type":"CategoricalColorMapper"},{"attributes":{},"id":"503044","type":"SaveTool"},{"attributes":{},"id":"503038","type":"BasicTicker"},{"attributes":{},"id":"503114","type":"NodesOnly"},{"attributes":{},"id":"503124","type":"UnionRenderers"},{"attributes":{},"id":"503041","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"503041"},{"id":"503042"},{"id":"503043"},{"id":"503044"},{"id":"503045"},{"id":"503046"},{"id":"503055"},{"id":"503056"},{"id":"503057"}]},"id":"503048","type":"Toolbar"},{"attributes":{},"id":"503027","type":"DataRange1d"},{"attributes":{},"id":"503119","type":"NodesOnly"},{"attributes":{},"id":"503066","type":"MultiLine"},{"attributes":{},"id":"503122","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"503047","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["ibm-charts/ibm-mariadb-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-mariadb-dev.default (container 0) - RELEASE-NAME-ibm-mariadb-dev","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-postgres-dev

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-3145, CVE-2018-16864, CVE-2020-10733, CVE-2018-1124, CVE-2019-6454, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ef678b8-7a50-4696-9b0c-75458fffcfb5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"505033","type":"PanTool"},{"attributes":{},"id":"505116","type":"UnionRenderers"},{"attributes":{},"id":"505036","type":"SaveTool"},{"attributes":{"axis":{"id":"505029"},"dimension":1,"ticker":null},"id":"505032","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"505033"},{"id":"505034"},{"id":"505035"},{"id":"505036"},{"id":"505037"},{"id":"505038"},{"id":"505047"},{"id":"505048"},{"id":"505049"}]},"id":"505040","type":"Toolbar"},{"attributes":{"data_source":{"id":"505055"},"glyph":{"id":"505084"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"505057"}},"id":"505056","type":"GlyphRenderer"},{"attributes":{},"id":"505058","type":"MultiLine"},{"attributes":{},"id":"505017","type":"DataRange1d"},{"attributes":{},"id":"505114","type":"UnionRenderers"},{"attributes":{},"id":"505117","type":"Selection"},{"attributes":{},"id":"505023","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"505083","type":"CategoricalColorMapper"},{"attributes":{},"id":"505030","type":"BasicTicker"},{"attributes":{},"id":"505101","type":"BasicTickFormatter"},{"attributes":{},"id":"505111","type":"NodesOnly"},{"attributes":{},"id":"505021","type":"LinearScale"},{"attributes":{},"id":"505096","type":"AllLabels"},{"attributes":{"data_source":{"id":"505059"},"glyph":{"id":"505058"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"505061"}},"id":"505060","type":"GlyphRenderer"},{"attributes":{"source":{"id":"505055"}},"id":"505057","type":"CDSView"},{"attributes":{"formatter":{"id":"505098"},"major_label_policy":{"id":"505096"},"ticker":{"id":"505026"}},"id":"505025","type":"LinearAxis"},{"attributes":{"source":{"id":"505059"}},"id":"505061","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"505055"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"505093","type":"LabelSet"},{"attributes":{"callback":null},"id":"505048","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"505039","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"505047","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"505113","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.3216360171410775,0.17494639044369226],"CKV_K8S_20":[-0.31395573954556066,0.2188458791554148],"CKV_K8S_22":[-0.29752793550472,0.20576151762484127],"CKV_K8S_23":[-0.3265738146702462,0.1511469476909836],"CKV_K8S_28":[-0.328680046616667,0.22768837093828084],"CKV_K8S_29":[-0.34355604380298305,0.1557057088464597],"CKV_K8S_30":[-0.29890648308191037,0.22734834844804697],"CKV_K8S_31":[-0.36295887991040526,0.1576430118634694],"CKV_K8S_35":[-0.34994827709674076,0.13828526721850015],"CKV_K8S_37":[-0.3121004529517432,0.19147913204647865],"CKV_K8S_38":[-0.36207177413091396,0.18588630721434624],"CKV_K8S_40":[-0.3473020243791051,0.17511513015452698],"CKV_K8S_43":[-0.33539379713301637,0.2102627365262628],"CVE-2015-2716":[-0.02159812616325814,-0.09987757718080789],"CVE-2015-9381":[-0.010942698536215144,0.09667010183252646],"CVE-2016-2183":[-0.025196305857816643,-0.12464428765089522],"CVE-2016-4658":[0.09018827927969629,-0.1278939900595909],"CVE-2016-5131":[0.06106074225360203,-0.13432337021705806],"CVE-2017-11368":[0.07262836569752948,0.07956165021157573],"CVE-2017-11671":[-0.08140957689275329,-0.10968578293599447],"CVE-2017-15412":[0.019701101625754832,0.10926699159913215],"CVE-2017-15670":[0.09837320977560074,0.09566451644255348],"CVE-2017-15804":[-0.058764520899077695,0.02428157959516347],"CVE-2017-16997":[0.10689233444117123,0.0471508785327392],"CVE-2017-18267":[0.129309780543572,-0.04115302322861554],"CVE-2017-2862":[0.02261333386040945,-0.16534154436443224],"CVE-2017-3145":[-0.06453513024338071,-0.060297192809498745],"CVE-2017-3735":[-0.06372962866107414,-0.10465709067546501],"CVE-2017-3736":[-0.09293662139259438,0.02296358388879807],"CVE-2017-3737":[-0.0014755589614553841,-0.16000145864133233],"CVE-2017-3738":[0.043577382232869104,0.10255985692985946],"CVE-2017-7562":[-0.08242068167519882,-0.013721602327868208],"CVE-2018-0495":[0.018651272750416767,-0.13158450224746765],"CVE-2018-0734":[0.011946749702799787,0.0923146045897488],"CVE-2018-0735":[0.06783605821324394,-0.15603349838555586],"CVE-2018-0739":[-0.06992899543617272,0.07077788152091948],"CVE-2018-1000001":[0.06439046424208814,0.11184938051331465],"CVE-2018-1000007":[-0.051997037829080744,-0.08885355255595355],"CVE-2018-1000120":[0.08287754563353959,-0.07325164143425308],"CVE-2018-1000121":[-0.09882013943470547,-0.02803251456779648],"CVE-2018-1000122":[0.14846049541079853,-0.09890076818729075],"CVE-2018-1000301":[0.036053958566010604,0.11859641285469227],"CVE-2018-1000876":[0.07322408553748656,-0.03461092816974119],"CVE-2018-10360":[0.007600467888431432,0.06735768226483722],"CVE-2018-1061":[0.15361219414036362,0.04172172816575882],"CVE-2018-10897":[0.0734431561183687,0.020815471389318614],"CVE-2018-1122":[0.08724310471949893,-0.1511919120226565],"CVE-2018-11236":[-0.02191801988988913,-0.03626337195715455],"CVE-2018-11237":[0.03414160875889577,-0.12261032711268985],"CVE-2018-1124":[-0.036273296651425854,-0.07455701800321446],"CVE-2018-11712":[0.12788828435881155,-0.08028685682013363],"CVE-2018-11713":[-0.051949692943615455,-0.011284022672616474],"CVE-2018-12020":[0.07061113908624464,0.0498639383704965],"CVE-2018-12404":[0.16322733374743262,-0.06709035739668878],"CVE-2018-12910":[-0.05237620716930708,0.08670555716760114],"CVE-2018-13988":[-0.010691007236106932,0.07493965233641058],"CVE-2018-14404":[-0.06643567582869041,-0.125894092797692],"CVE-2018-14618":[-0.08263151722356049,-0.04425504055920745],"CVE-2018-14647":[-0.07669374982999924,0.03269000400221901],"CVE-2018-15688":[0.14836445768627707,-0.07847803958025078],"CVE-2018-16864":[0.1438222123038423,0.016152941545871782],"CVE-2018-16865":[0.08516173388270572,-0.004668170209231323],"CVE-2018-20843":[-0.06495553108750929,-0.030421700072947578],"CVE-2018-20852":[0.13542071904277284,0.04753660772249116],"CVE-2018-5740":[0.11306224215983413,-0.011478248044472132],"CVE-2018-5741":[-0.04893162932593865,-0.13456643981564057],"CVE-2018-5742":[0.10009622648779369,0.0772255464825354],"CVE-2018-5743":[0.04911531302285181,0.056037802307530554],"CVE-2018-6485":[0.01926621507078036,-0.0715026723338144],"CVE-2019-10160":[0.13130569147669965,-0.12202243240815215],"CVE-2019-11068":[0.16190363710483455,0.02350056655921887],"CVE-2019-11719":[-0.04288907750118322,-0.11432501766929827],"CVE-2019-11729":[0.03825692002455737,0.08250426299800614],"CVE-2019-11745":[0.12826018244112902,-0.10375460337131595],"CVE-2019-11756":[0.07784168310835501,-0.09926118081783564],"CVE-2019-12450":[0.010939838059981288,-0.09678424779086303],"CVE-2019-12735":[-0.03420526247700844,0.03585988765662887],"CVE-2019-12749":[0.16660048508376876,-0.041081321708199996],"CVE-2019-13734":[0.07308687741314661,-0.12102405626861333],"CVE-2019-14287":[0.09674218103777528,0.030330657502937983],"CVE-2019-14822":[0.11207127075585031,-0.12164818694355169],"CVE-2019-14866":[-0.032762933149079417,0.0818552222608895],"CVE-2019-1559":[0.04190781972811041,-0.16185341545670442],"CVE-2019-15903":[-0.048042446175266096,0.06253409283967591],"CVE-2019-16056":[0.047781270655398715,-0.14681565051090872],"CVE-2019-16935":[-0.07356565242141182,-0.0794602650429484],"CVE-2019-17006":[0.015733089821867077,-0.14833220102445244],"CVE-2019-17007":[-0.107906478365158,-0.04518934424550873],"CVE-2019-17023":[-0.01946668459244797,-0.15026914575159933],"CVE-2019-17498":[0.10713262347524784,-0.1408848052637224],"CVE-2019-18197":[-0.027106530252806887,0.05951304305873784],"CVE-2019-18634":[-0.09599617508191949,-0.059971708816672235],"CVE-2019-19956":[0.1300403491738593,-0.06069914245561643],"CVE-2019-20388":[-0.005898281277045123,-0.13666414992829953],"CVE-2019-20907":[0.08677844958695063,0.06270467782101338],"CVE-2019-3855":[0.02771706716990206,0.06276126194260817],"CVE-2019-3856":[-0.03963673337544744,0.010371170714098347],"CVE-2019-3857":[0.04501664118456814,0.0241115110507942],"CVE-2019-3862":[-0.000949697522359787,0.11270741303749261],"CVE-2019-3863":[0.06043754813972367,0.09255548307449539],"CVE-2019-5010":[-0.04589938583146261,-0.04701442025147787],"CVE-2019-5094":[0.13964331925778226,0.06639103076728751],"CVE-2019-5188":[0.13722184871994636,-0.002926694429427602],"CVE-2019-5436":[-0.03684682149514855,-0.14888568085467047],"CVE-2019-5482":[0.09842220482666882,-0.10342833541088317],"CVE-2019-6454":[0.04651231381160857,-0.10875351821240044],"CVE-2019-6477":[-0.02997922284519014,0.10218273525192222],"CVE-2019-9636":[0.12010271589840658,0.08443420269856944],"CVE-2019-9740":[0.15192829580125922,-0.05230737842582379],"CVE-2019-9924":[-0.10799537249814743,-0.011563427922745473],"CVE-2019-9947":[0.08378131104422529,0.1057768761203926],"CVE-2019-9948":[0.015904435855946555,0.02971515947524105],"CVE-2020-10029":[-0.008294691066761221,0.03747025351073547],"CVE-2020-10733":[0.13590091458762074,-0.02266394961655709],"CVE-2020-12049":[-0.07724277067044784,0.005848086566547796],"CVE-2020-12243":[0.10999142444635596,-0.08752805400835509],"CVE-2020-12403":[0.16138982493980558,0.0028423678597685486],"CVE-2020-1971":[0.11513022454643926,0.012518969891964344],"CVE-2020-25648":[0.11811483966005835,0.0648094545617613],"CVE-2020-25692":[0.16952743940422216,-0.013602225392832441],"CVE-2020-29573":[-0.08879351929115605,-0.09204472455958378],"CVE-2020-7595":[0.15631027644904494,-0.025664325051529636],"CVE-2020-8177":[-0.06373468875309533,0.050945966616124216],"CVE-2020-8616":[0.1030914727501046,-0.05992872784847054],"CVE-2020-8617":[-0.0011179370259010912,-0.11549472673673994],"CVE-2020-8622":[0.10222050518048,-0.0353088962926051],"CVE-2020-8623":[0.05440084014132573,-0.06220483867614552],"CVE-2020-8625":[0.12832192038214915,0.02921825592800069],"CVE-2021-23840":[-0.0859524277628612,0.048474209926776986],"CVE-2021-23841":[0.050601856366851564,-0.08835923218031924],"CVE-2021-25214":[-0.01104483953332831,-0.0694957233148432],"CVE-2021-25215":[-0.09919192602019984,-0.07668454099455599],"CVE-2021-27219":[-0.10384993803196238,0.00811896071698477],"CVE-2021-3156":[-0.01631908455508792,-0.0023976817309297105],"Deployment.default":[-0.2568915666546339,0.14353376156935754],"deps":[1.0,0.3028150703073885],"ibm-charts/ibm-postgres-dev":[-0.3453343914372747,0.19586584241911026],"ibmcom/postgresql:9.6.6":[0.0262039930441845,-0.021379000718737613]}},"id":"505062","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"505039"}},"id":"505035","type":"BoxZoomTool"},{"attributes":{"text":"ibm-charts-ibm-postgres-dev"},"id":"505015","type":"Title"},{"attributes":{"formatter":{"id":"505101"},"major_label_policy":{"id":"505099"},"ticker":{"id":"505030"}},"id":"505029","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","ibmcom/postgresql:9.6.6","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-3156","CVE-2019-18634","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2017-3145","CVE-2018-16864","CVE-2020-10733","CVE-2018-1124","CVE-2019-6454","CVE-2019-14287","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-11068","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6"]},"selected":{"id":"505117"},"selection_policy":{"id":"505116"}},"id":"505059","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"505025"},"ticker":null},"id":"505028","type":"Grid"},{"attributes":{},"id":"505038","type":"HelpTool"},{"attributes":{"overlay":{"id":"505113"}},"id":"505049","type":"BoxSelectTool"},{"attributes":{},"id":"505099","type":"AllLabels"},{"attributes":{},"id":"505115","type":"Selection"},{"attributes":{},"id":"505034","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["ibm-charts/ibm-postgres-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-postgres-dev.default (container 0) - RELEASE-NAME-ibm-postgres-dev","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jenkins-x-elasticsearch

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2018-3183, CVE-2018-3169, CVE-2018-2814, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-5953, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2018-2633, CVE-2008-3105, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-11745, CVE-2018-5968, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2018-5740, CVE-2018-3149, CVE-2018-16865, CVE-2018-12023, CVE-2018-12022, CVE-2018-12020, CVE-2017-3145, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2018-2637, CVE-2018-16864, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2018-2794, CVE-2020-2601, CVE-2019-2949, CVE-2018-2634, CVE-2020-12049, CVE-2018-2582, CVE-2018-2641, CVE-2020-1971, CVE-2018-3639, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2018-0494, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-5742, CVE-2018-2618, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2021-21290, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-6485, CVE-2018-3214, CVE-2018-2815, CVE-2018-2799, CVE-2018-2798, CVE-2018-2797, CVE-2018-2796, CVE-2018-2795, CVE-2018-2629, CVE-2018-2603, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-11214, CVE-2018-11213, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38c821f0-f668-4378-8fe9-ce95a574df8b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"534831","type":"LinearScale"},{"attributes":{},"id":"534866","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.1,7.5,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,6.8,6.8,6.8,6.5,6.5,6.1,5.9,5.6,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["jenkins-x/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

kanister-kanister-elasticsearch

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-12404, CVE-2020-10029, CVE-2021-21290, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2018-14647, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a1afdb44-a347-49b3-8f85-da3d5b5ca3de":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","kanister-elasticsearch","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-20445","CVE-2019-20444","CVE-2021-27219","CVE-2020-10969","CVE-2019-13734","CVE-2020-8616","CVE-2020-8625","CVE-2020-35491","CVE-2020-35490","CVE-2019-11745","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2019-11729","CVE-2017-18640","CVE-2020-12049","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-1000876","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2019-1559","CVE-2019-12814","CVE-2019-12384","CVE-2018-12404","CVE-2020-10029","CVE-2021-21290","CVE-2020-8177","CVE-2020-13956","CVE-2019-17023","CVE-2018-20852","CVE-2018-14647","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","CVE-2018-10360"],"start":["kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","kanister/kanister-elasticsearch","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2","docker.elastic.co/elasticsearch/elasticsearch-oss:6.8.2"]},"selected":{"id":"590329"},"selection_policy":{"id":"590328"}},"id":"590271","type":"ColumnDataSource"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"590259","type":"HoverTool"},{"attributes":{},"id":"590326","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"590271"},"glyph":{"id":"590270"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"590273"}},"id":"590272","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"590237"}],"center":[{"id":"590240"},{"id":"590244"}],"height":768,"left":[{"id":"590241"}],"renderers":[{"id":"590265"},{"id":"590305"}],"title":{"id":"590227"},"toolbar":{"id":"590252"},"width":1024,"x_range":{"id":"590229"},"x_scale":{"id":"590233"},"y_range":{"id":"590231"},"y_scale":{"id":"590235"}},"id":"590226","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"590328","type":"UnionRenderers"},{"attributes":{},"id":"590310","type":"BasicTickFormatter"},{"attributes":{},"id":"590249","type":"ResetTool"},{"attributes":{},"id":"590327","type":"Selection"},{"attributes":{"axis":{"id":"590237"},"ticker":null},"id":"590240","type":"Grid"},{"attributes":{"overlay":{"id":"590325"}},"id":"590261","type":"BoxSelectTool"},{"attributes":{},"id":"590250","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"590251","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"590260","type":"TapTool"},{"attributes":{},"id":"590235","type":"LinearScale"},{"attributes":{"data_source":{"id":"590267"},"glyph":{"id":"590296"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"590269"}},"id":"590268","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4,null],"description":["kanister/kanister-elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-kanister-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

kiwigrid-enmasse

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1731, CVE-2019-20330, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2021-20195, CVE-2019-20445, CVE-2019-20444, CVE-2019-14837, CVE-2021-27219, CVE-2020-1718, CVE-2020-1714, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2019-10199, CVE-2020-8616, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14389, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-11745, CVE-2019-10201, CVE-2020-14363, CVE-2021-3637, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-14366, CVE-2020-11612, CVE-2020-10758, CVE-2019-16869, CVE-2019-14832, CVE-2019-11729, CVE-2017-18640, CVE-2020-14593, CVE-2021-20202, CVE-2019-10170, CVE-2019-10169, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2019-2989, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2016-3616, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-27838, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1758, CVE-2018-14598, CVE-2018-12404, CVE-2020-10029, CVE-2020-1744, CVE-2021-21290, CVE-2020-1698, CVE-2020-8177, CVE-2020-1728, CVE-2020-1727, CVE-2020-1725, CVE-2020-1697, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-2821, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2016-4658, CVE-2019-2745, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2019-1559, CVE-2018-0734, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c606fd76-8406-4255-a5b7-396e1a5518f4":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"605811","type":"HoverTool"},{"attributes":{},"id":"605800","type":"SaveTool"},{"attributes":{"data_source":{"id":"605823"},"glyph":{"id":"605822"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"605825"}},"id":"605824","type":"GlyphRenderer"},{"attributes":{"text":"kiwigrid-enmasse"},"id":"605779","type":"Title"},{"attributes":{},"id":"605783","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0006511826268515389,0.4213619152653167],"CKV_K8S_11":[0.02911039140490648,0.3960150350551854],"CKV_K8S_12":[0.08591334757948578,0.4126106444774018],"CKV_K8S_13":[0.02084231616461666,0.4266074635511701],"CKV_K8S_15":[-0.02269271855625229,0.39242608161538567],"CKV_K8S_20":[0.10753204886066821,0.3835544479520647],"CKV_K8S_22":[0.07837802736300632,0.39054279570277434],"CKV_K8S_23":[0.058574494540859674,0.4029229855261291],"CKV_K8S_28":[0.10229052495414573,0.4042446808241631],"CKV_K8S_29":[0.047809841290109886,0.43408702069629485],"CKV_K8S_30":[0.06597163199158758,0.37428772451832737],"CKV_K8S_31":[-0.01482888084321232,0.4089639131889298],"CKV_K8S_37":[0.09137749048110219,0.3733787450804771],"CKV_K8S_38":[0.008051747713249447,0.40312677745650116],"CKV_K8S_40":[-0.00730063540398661,0.38285319113799215],"CKV_K8S_43":[0.013601439941803775,0.37785857449906074],"CKV_K8S_8":[0.07156582396278517,0.42319413032805875],"CKV_K8S_9":[0.042230878765167186,0.3764579739790333],"CVE-2015-2716":[-0.03600983141930365,0.03622804203514528],"CVE-2016-3616":[0.07109805747502132,-0.18404794398742813],"CVE-2016-4658":[-0.04500613542666786,-0.01971648238774705],"CVE-2016-5131":[-0.03392702860571595,0.014333127058589187],"CVE-2017-15412":[-0.048895638771543855,0.026084447595477733],"CVE-2017-18640":[-0.004035188282049137,-0.1838277181752956],"CVE-2018-0495":[-0.06494560014481966,-0.018145852506372108],"CVE-2018-0734":[-0.012399159088148856,0.18861814036184707],"CVE-2018-1000876":[-0.01928934024564909,0.06113064784974563],"CVE-2018-10360":[-0.04449024209863601,-0.001922147726385222],"CVE-2018-11212":[0.04348530104673946,-0.10968028488588366],"CVE-2018-11213":[0.01690593655213689,-0.1749119067462366],"CVE-2018-11214":[-0.08582908276381465,-0.16196261651703928],"CVE-2018-1122":[0.10966514264888336,-0.012310403726305232],"CVE-2018-12404":[-0.056772602305353394,0.009023528367796928],"CVE-2018-14404":[0.047906850082974684,0.03756669102079366],"CVE-2018-14598":[0.1419155969958623,-0.05991956711972081],"CVE-2018-14599":[-0.11148531838430635,0.006274924655856146],"CVE-2018-14600":[0.0775181638746766,-0.14759088626604436],"CVE-2018-14618":[0.09411805025571265,-0.1432131769992792],"CVE-2018-14647":[0.059475651053193704,0.018584135296084627],"CVE-2018-15857":[-0.06520582700935948,-0.15976759451417072],"CVE-2018-20843":[0.04714161693320279,0.06207981888626606],"CVE-2018-20852":[-0.033373457555712444,-0.04382568462071417],"CVE-2018-5741":[0.08129712775960597,0.043074025544963895],"CVE-2019-10169":[-0.04988305019447222,-0.15827092035501755],"CVE-2019-10170":[-0.018282502398927276,-0.18365523486915517],"CVE-2019-10199":[-0.123887025567601,-0.07889352533375145],"CVE-2019-10201":[-0.05919797318362786,-0.12983147653855845],"CVE-2019-11068":[0.03401852557919858,-0.1744209332606442],"CVE-2019-11719":[-0.010707537789814946,0.07172740554574153],"CVE-2019-11729":[-0.046504724443193375,0.05822268870419573],"CVE-2019-11745":[0.08319538385123115,0.028581917185210144],"CVE-2019-11756":[0.10325244988504946,-0.02821800880081046],"CVE-2019-12450":[-0.07437839305501828,-0.006618984701191147],"CVE-2019-12749":[0.09599627733689312,0.04067341800432241],"CVE-2019-13734":[0.08168404552440393,0.015919276427454544],"CVE-2019-14822":[-0.05298840318962421,0.043471933365068986],"CVE-2019-14832":[0.06558829679757866,-0.16845365478628868],"CVE-2019-14837":[-0.04216639989165007,0.07257283720543488],"CVE-2019-14866":[0.02721079535164603,-0.06190207889315657],"CVE-2019-1559":[0.04628529705877771,0.1868693466585846],"CVE-2019-15903":[0.024201663160160636,0.009251413496232092],"CVE-2019-16056":[-0.05232281288788139,-0.03503974204097469],"CVE-2019-16869":[0.11426303639337644,-0.14271183596774384],"CVE-2019-16935":[0.03348005834905954,0.029798655915745268],"CVE-2019-16942":[-0.01634312477823073,-0.16307366447655453],"CVE-2019-16943":[0.04944184669905214,-0.16487340946523635],"CVE-2019-17006":[0.06721051712064033,-0.03849580106416989],"CVE-2019-17007":[0.03986087762718134,-0.036616529021026044],"CVE-2019-17023":[-0.03255989261861197,0.053711327128635154],"CVE-2019-17498":[0.007455583549997115,0.07474348960924274],"CVE-2019-17531":[0.14275320438692593,-0.04789386970952126],"CVE-2019-18197":[-0.05442195659806468,-0.17669444305686724],"CVE-2019-19956":[0.10900906803971971,0.0054455532632370265],"CVE-2019-20330":[-0.03062277797924905,-0.1841319270534107],"CVE-2019-20388":[0.005057378668589927,0.018763948657385475],"CVE-2019-20444":[-0.04259205947904844,-0.12753286108812315],"CVE-2019-20445":[0.07938916938892224,-0.1671997643560748],"CVE-2019-20907":[0.0651017097876912,0.03518208721177551],"CVE-2019-2745":[-0.13584300867691648,-0.052796501027971295],"CVE-2019-2762":[0.1082037030205337,-0.15563341104524517],"CVE-2019-2769":[-0.039428055276680446,0.0855378278334496],"CVE-2019-2821":[0.08731474814442541,-0.12685244510829205],"CVE-2019-2949":[0.04037490808380081,-0.1488932108248075],"CVE-2019-2989":[0.05255004941015413,-0.1286786124030656],"CVE-2019-3862":[0.006285690854796987,-0.14440307482910614],"CVE-2019-5010":[-0.02583929523203679,-0.011484483510693613],"CVE-2019-5094":[0.06164650257846236,-0.020518340353105534],"CVE-2019-5188":[-0.0720574016983661,0.007343890397141646],"CVE-2019-5436":[0.08926006533935042,-0.02960162895824291],"CVE-2019-5482":[-0.016064403742278716,-0.03084247075579979],"CVE-2019-6477":[0.096599407084574,-0.0022210056350398318],"CVE-2019-9740":[-0.06534711634488881,0.02655569641056176],"CVE-2019-9924":[-0.01497125796645724,0.019365213135393144],"CVE-2019-9947":[0.08072019305146949,-0.014268238000505813],"CVE-2019-9948":[-0.004676430108222971,0.047154773196685214],"CVE-2020-10029":[0.08281990785057784,-0.04424140546719861],"CVE-2020-10672":[0.13661194125806214,-0.11144036430759978],"CVE-2020-10673":[-0.13077790812588638,-0.09009195490808089],"CVE-2020-10758":[-0.0020898733098944733,-0.12033522994021222],"CVE-2020-10770":[0.0009191887112702157,-0.1667771769133093],"CVE-2020-10968":[0.0249335442399897,-0.19652200269698705],"CVE-2020-10969":[-0.09250348688612904,-0.05532788064862706],"CVE-2020-11111":[-0.13370021377038802,-0.016642440874820964],"CVE-2020-11112":[0.07039684451400544,-0.12011192940369839],"CVE-2020-11113":[0.010984458364600866,-0.19196396431285415],"CVE-2020-11612":[-0.06333171935367433,-0.11409641333550298],"CVE-2020-11619":[0.033618932237462124,0.08419370301992304],"CVE-2020-11620":[-0.03220261140417068,-0.1638122277607236],"CVE-2020-12049":[0.11054460466059773,0.01887652108085668],"CVE-2020-12243":[0.08467973665399657,0.002658711999561482],"CVE-2020-12403":[0.09961158792669317,0.02741202578759304],"CVE-2020-13956":[0.030086440015674384,-0.13540065716924835],"CVE-2020-14060":[-0.07613948662618066,0.0626123332619627],"CVE-2020-14061":[-0.11764920567729636,-0.004149229449216697],"CVE-2020-14062":[-0.10768883873436584,-0.10210112559970776],"CVE-2020-14195":[0.05396808450931553,-0.1852047254783904],"CVE-2020-14363":[-0.10372648856983563,0.03321906651662097],"CVE-2020-14366":[0.1258182735509948,-0.07694274445688831],"CVE-2020-14389":[-0.07037683806329612,-0.1758595374993376],"CVE-2020-14562":[0.018664574928064635,-0.11753843500421822],"CVE-2020-14583":[0.13829219237961382,-0.007974044155470972],"CVE-2020-14593":[-0.013183539207228135,0.08721860821143766],"CVE-2020-14621":[0.11406583676123525,-0.10530771311702752],"CVE-2020-14803":[-0.06483001914143835,0.07179658032301886],"CVE-2020-15999":[-0.09980326852087178,-0.028816500907933813],"CVE-2020-1697":[0.12925022483840568,0.02217844570869235],"CVE-2020-1698":[-0.13526314681281024,-0.036875235887736064],"CVE-2020-1714":[0.022088152808875713,-0.15731773080634676],"CVE-2020-1718":[-0.11614174397247198,-0.016722859264705507],"CVE-2020-1725":[0.06737261228314413,0.07473323324864253],"CVE-2020-1727":[0.10928727146824319,0.04972460599294305],"CVE-2020-1728":[0.06927777579764408,-0.09652707494978867],"CVE-2020-1731":[-0.02257709511707997,-0.12541623269654645],"CVE-2020-1744":[-0.04363137184738148,-0.18674641194632463],"CVE-2020-1758":[0.14094446331702334,-0.036649526639481095],"CVE-2020-1971":[0.04045377375249271,-0.015734816171314597],"CVE-2020-24616":[-0.034174619144805296,-0.10352516842707761],"CVE-2020-24750":[-0.0986985307781841,-0.0876053499638212],"CVE-2020-25648":[0.043898389570280624,0.00452756610064003],"CVE-2020-25649":[-0.08591339040404188,-0.14407460591283122],"CVE-2020-25692":[0.028797880108169027,0.0504546636182166],"CVE-2020-2601":[-0.01353743584827296,-0.14435561271650274],"CVE-2020-2604":[0.11211291870149576,-0.12870796053887498],"CVE-2020-2781":[0.08520276823863628,0.06659136946381332],"CVE-2020-27838":[-0.12028861533322686,-0.03324291518886221],"CVE-2020-2803":[0.14089162272624123,-0.024495505536752605],"CVE-2020-2805":[0.12668000087296483,-0.12495491780903492],"CVE-2020-2816":[-0.1025286396249733,-0.14944520402791292],"CVE-2020-2830":[0.08802975849503465,-0.10346217398830593],"CVE-2020-29573":[0.008124699856787234,0.05830467974873774],"CVE-2020-35490":[0.09436710555544559,-0.16382555296111853],"CVE-2020-35491":[0.10763944593568414,-0.06669535458466132],"CVE-2020-35728":[-0.08626300214320028,-0.1305408224399379],"CVE-2020-36179":[-0.1366607576387048,-0.06921130456389166],"CVE-2020-36180":[-0.008135421683768901,-0.1990676139931345],"CVE-2020-36181":[-0.09391930539693662,-0.11072314269011753],"CVE-2020-36182":[0.11375570988180843,-0.08721370293752388],"CVE-2020-36183":[-0.11093859518942338,-0.13434879520004941],"CVE-2020-36184":[-0.07883170727579207,-0.10682269168369726],"CVE-2020-36185":[0.144436025855734,-0.08984209542185945],"CVE-2020-36186":[-0.08047199926395211,-0.06784333702425022],"CVE-2020-36187":[-0.10774076636863046,-0.04595720039812281],"CVE-2020-36188":[-0.10268738711375335,-0.12389636468063725],"CVE-2020-36189":[0.061078862575390254,-0.14654318494415805],"CVE-2020-7595":[-0.07994551464631165,0.0198632312515345],"CVE-2020-8177":[-0.06786705499032032,0.04922034086036597],"CVE-2020-8616":[-0.017583739878058547,0.036311176752232034],"CVE-2020-8617":[0.04554143055760508,0.0745640140470683],"CVE-2020-8622":[0.07495724230151343,0.055606885423273876],"CVE-2020-8623":[-0.07518209631385528,0.03708601177447989],"CVE-2020-8625":[0.05862826902522058,0.052666116560402286],"CVE-2020-8840":[-0.07140000711587731,-0.14699830718175882],"CVE-2020-9546":[-0.03916630094201764,-0.14658329798142913],"CVE-2020-9547":[0.10327500546716804,-0.11582254668149154],"CVE-2020-9548":[0.09389189154360789,-0.08461510166643844],"CVE-2021-20190":[-0.07722921344029872,-0.0855618801010767],"CVE-2021-20195":[0.040218937148692964,-0.1893344532297839],"CVE-2021-20202":[-0.10629767950253327,-0.07199292558731497],"CVE-2021-21290":[0.14640373227102516,-0.0745159760097086],"CVE-2021-21295":[-0.05619611463786171,-0.09158139397894949],"CVE-2021-21409":[0.013668021710249431,0.08911243330376757],"CVE-2021-2163":[-0.11159475962676321,0.019086105031147476],"CVE-2021-23840":[0.013975810353230502,-0.012792598516273066],"CVE-2021-23841":[0.06542912468170337,-2.11282483978007e-05],"CVE-2021-2388":[-0.12067892255499002,-0.1164732432356582],"CVE-2021-25214":[0.024491095471331745,0.06706758520672061],"CVE-2021-25215":[0.055391790350175586,-0.053276475315288355],"CVE-2021-27219":[-0.00835817795281078,-0.0005407122832399035],"CVE-2021-29425":[0.1289880813728807,-0.09796177328060864],"CVE-2021-31535":[-0.12005270154212547,-0.05889076584179683],"CVE-2021-3637":[-0.12142417165027314,-0.10010772836968652],"CVE-2021-3712":[0.12505098258118338,-0.058057476194025216],"Deployment.default":[0.033246766708306605,0.2807353765361339],"deps":[-1.0,0.6173944997473837],"enmasse":[-0.9312434972240211,0.5757643625502855],"kiwigrid/enmasse":[0.043583718613688864,0.4174685908600862],"quay.io/enmasse/address-space-controller:0.30.1":[0.0035744835953499636,-0.053667537517871206],"quay.io/enmasse/api-server:0.30.1":[0.007342905544991417,-0.05111284658518794],"quay.io/enmasse/controller-manager:0.30.1":[0.018995235429993377,0.03568751781132074]}},"id":"605826","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"605819"}},"id":"605821","type":"CDSView"},{"attributes":{"formatter":{"id":"605862"},"major_label_policy":{"id":"605860"},"ticker":{"id":"605790"}},"id":"605789","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,6.8,6.8,6.5,6.1,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4,null,null,5.9,5.1,null],"description":["kiwigrid/enmasse",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-enmasse-address-space-controller.default (container 0) - address-space-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-mariadb

CVE-2018-1000517, CVE-2016-2148, CVE-2017-16544, CVE-2018-1000500, CVE-2019-5747, CVE-2018-20679, CVE-2016-6301, CVE-2016-2147, CVE-2015-9261, CVE-2021-3520, CVE-2020-10188, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14952, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-17512, CVE-2017-15412, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-7738, CVE-2018-20969, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2018-1000156, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2018-0732, CVE-2017-15908, CVE-2017-10790, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-3842, CVE-2018-1122, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2018-0739, CVE-2017-18258, CVE-2017-15422, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-0053, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40491, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-18342, CVE-2020-36242, CVE-2021-3711, CVE-2021-33503, CVE-2020-13757, CVE-2019-11324, CVE-2021-3449, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-18224, CVE-2019-10160, CVE-2018-1000802, CVE-2019-9948, CVE-2019-13734, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1547, CVE-2020-9327, CVE-2020-29363, CVE-2019-9936, CVE-2019-2632, CVE-2019-20916, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-16056, CVE-2019-15903, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2018-14647, CVE-2021-2144, CVE-2020-26116, CVE-2019-2534, CVE-2020-13630, CVE-2021-2202, CVE-2021-2178, CVE-2020-2790, CVE-2020-2780, CVE-2020-26137, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-2974, CVE-2019-2946, CVE-2019-2914, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-2482, CVE-2019-2455, CVE-2019-2434, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-2503, CVE-2019-2969, CVE-2021-2307, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2014-10402, CVE-2021-2390, CVE-2021-2389, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2020-25658, CVE-2018-3123, CVE-2021-24031, CVE-2020-2760, CVE-2020-14760, CVE-2020-14392, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-2819, CVE-2019-2758, CVE-2019-15718, CVE-2019-2778, CVE-2020-2806, CVE-2020-2752, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2741, CVE-2018-20852, CVE-2019-2739, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2019-18276, CVE-2020-9991, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2019-12098, CVE-2020-14393, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"455d398a-d85f-47f8-983a-d82e59571fe8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"791392"},"inspection_policy":{"id":"791438"},"layout_provider":{"id":"791394"},"node_renderer":{"id":"791388"},"selection_policy":{"id":"791443"}},"id":"791385","type":"GraphRenderer"},{"attributes":{},"id":"791428","type":"AllLabels"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_35","mariadb","Deployment.default","Pod.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_35","docker.io/openstackhelm/mariadb:10.2.18","CVE-2018-1000517","CVE-2016-2148","CVE-2017-16544","CVE-2018-1000500","CVE-2019-5747","CVE-2018-20679","CVE-2016-6301","CVE-2016-2147","CVE-2015-9261","CVE-2021-3520","CVE-2020-10188","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-15688","CVE-2018-14618","CVE-2018-1126","CVE-2018-11236","CVE-2018-1000120","CVE-2018-1000007","CVE-2017-8817","CVE-2017-8816","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14952","CVE-2017-14062","CVE-2017-12424","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2018-1000005","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2017-17512","CVE-2017-15412","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-13638","CVE-2018-7738","CVE-2018-20969","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-1124","CVE-2018-11237","CVE-2018-1000156","CVE-2017-20002","CVE-2017-16997","CVE-2017-16879","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2019-13565","CVE-2018-6798","CVE-2018-6003","CVE-2018-16890","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-1125","CVE-2018-1123","CVE-2018-1000121","CVE-2018-0732","CVE-2017-15908","CVE-2017-10790","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-3842","CVE-2018-1122","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2018-0739","CVE-2017-18258","CVE-2017-15422","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2019-13636","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2018-0733","CVE-2017-3738","CVE-2017-3737","CVE-2017-15671","CVE-2017-12133","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-0053","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40491","CVE-2019-7149","CVE-2018-5710","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2021-33503","CVE-2020-13757","CVE-2019-11324","CVE-2021-3449","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-18224","CVE-2019-10160","CVE-2018-1000802","CVE-2019-9948","CVE-2019-13734","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2020-1547","CVE-2020-9327","CVE-2020-29363","CVE-2019-9936","CVE-2019-2632","CVE-2019-20916","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-16056","CVE-2019-15903","CVE-2019-12290","CVE-2018-19591","CVE-2018-18074","CVE-2018-14647","CVE-2021-2144","CVE-2020-26116","CVE-2019-2534","CVE-2020-13630","CVE-2021-2202","CVE-2021-2178","CVE-2020-2790","CVE-2020-2780","CVE-2020-26137","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-2974","CVE-2019-2946","CVE-2019-2914","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-2482","CVE-2019-2455","CVE-2019-2434","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-2503","CVE-2019-2969","CVE-2021-2307","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2014-10402","CVE-2021-2390","CVE-2021-2389","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2020-25658","CVE-2018-3123","CVE-2021-24031","CVE-2020-2760","CVE-2020-14760","CVE-2020-14392","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-2819","CVE-2019-2758","CVE-2019-15718","CVE-2019-2778","CVE-2020-2806","CVE-2020-2752","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2741","CVE-2018-20852","CVE-2019-2739","CVE-2016-9843","CVE-2016-9841","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2019-18276","CVE-2020-9991","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2019-12098","CVE-2020-14393","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-1549"],"start":["openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_8","StatefulSet.default","StatefulSet.default","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","CVE-2021-3520","CVE-2019-12900","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2018-18313","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2020-1712","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2018-10845","CVE-2018-10844","CVE-2018-0735","CVE-2018-0734","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2020-29362","CVE-2019-1551","CVE-2019-9169","CVE-2018-16402","CVE-2018-1000858","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7150","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18"]},"selected":{"id":"791449"},"selection_policy":{"id":"791448"}},"id":"791391","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"791365"},{"id":"791366"},{"id":"791367"},{"id":"791368"},{"id":"791369"},{"id":"791370"},{"id":"791379"},{"id":"791380"},{"id":"791381"}]},"id":"791372","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"791415","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"791380","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"791415"}},"size":{"value":20}},"id":"791416","type":"Circle"},{"attributes":{},"id":"791446","type":"UnionRenderers"},{"attributes":{},"id":"791448","type":"UnionRenderers"},{"attributes":{},"id":"791366","type":"WheelZoomTool"},{"attributes":{},"id":"791351","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.1,9.8,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.2,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,8.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.1,6.1,5.9,5.3,null],"description":["openinfradev/mariadb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mariadb-ingress-error-pages.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-elastic-apm-server

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"19a83a6e-e1db-4903-8f1b-7ce3d36bcbf1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803682","type":"HelpTool"},{"attributes":{"below":[{"id":"803669"}],"center":[{"id":"803672"},{"id":"803676"}],"height":768,"left":[{"id":"803673"}],"renderers":[{"id":"803697"},{"id":"803737"}],"title":{"id":"803659"},"toolbar":{"id":"803684"},"width":1024,"x_range":{"id":"803661"},"x_scale":{"id":"803665"},"y_range":{"id":"803663"},"y_scale":{"id":"803667"}},"id":"803658","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"803745"},"major_label_policy":{"id":"803743"},"ticker":{"id":"803674"}},"id":"803673","type":"LinearAxis"},{"attributes":{},"id":"803677","type":"PanTool"},{"attributes":{},"id":"803755","type":"NodesOnly"},{"attributes":{},"id":"803758","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"803704"},"inspection_policy":{"id":"803750"},"layout_provider":{"id":"803706"},"node_renderer":{"id":"803700"},"selection_policy":{"id":"803755"}},"id":"803697","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"803699"},"glyph":{"id":"803728"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803701"}},"id":"803700","type":"GlyphRenderer"},{"attributes":{},"id":"803761","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12144833524640397,0.41128709154381315],"CKV_K8S_11":[-0.1446009179234246,0.4010898453455099],"CKV_K8S_12":[-0.2536806977868374,0.3983403728645459],"CKV_K8S_13":[-0.21449475232263968,0.429044922951217],"CKV_K8S_15":[-0.24718992062761555,0.37228052347464297],"CKV_K8S_20":[-0.22952411998160793,0.3885945747489113],"CKV_K8S_22":[-0.21932528160095577,0.36396578407966046],"CKV_K8S_23":[-0.1589623706137494,0.42566266636296995],"CKV_K8S_28":[-0.14557328371033967,0.4593740011685642],"CKV_K8S_29":[-0.16793563296915204,0.4502489159224288],"CKV_K8S_31":[-0.13666971821847212,0.4391233269163006],"CKV_K8S_35":[-0.23041587070107442,0.4107538247746614],"CKV_K8S_37":[-0.2002662462730454,0.3876878527210117],"CKV_K8S_38":[-0.24148076766861662,0.4290759084423231],"CKV_K8S_40":[-0.11623830393772157,0.4351994236516255],"CKV_K8S_43":[-0.17296629159882612,0.3936903104581275],"CKV_K8S_8":[-0.21386722402858152,0.4505140213067521],"CKV_K8S_9":[-0.1877803143081887,0.46030852212448353],"CVE-2015-2716":[-0.13290504089675456,-0.025520601813890223],"CVE-2015-9381":[-0.017410474187715692,0.07494000179903686],"CVE-2016-2183":[-0.1314626637744618,-0.16320308563205005],"CVE-2016-4658":[-0.1146294203886447,-0.18349429073868875],"CVE-2016-5131":[0.1508315076249007,-0.07781243924415426],"CVE-2017-11368":[-0.06076953730097994,0.017014534075745803],"CVE-2017-11671":[0.13668604138479293,-0.09727259702249419],"CVE-2017-15412":[0.10945751194091961,-0.17628943156416643],"CVE-2017-15670":[-0.1485443393706845,-0.09871259768448629],"CVE-2017-15804":[0.16516704154563025,0.011567598462182612],"CVE-2017-16997":[-0.018734422508147316,0.010020410222855105],"CVE-2017-18267":[0.08708599535754014,-0.12576954429149256],"CVE-2017-2862":[0.05932394252456309,-0.16072251313342556],"CVE-2017-3735":[0.18927488822586994,-0.11765275954422307],"CVE-2017-3736":[0.09859929654820962,0.0023512566762912846],"CVE-2017-3737":[-0.08182615359672797,-0.19357795879625367],"CVE-2017-3738":[-0.14190397538438118,-0.04687710792735092],"CVE-2017-7562":[-0.10685621396469168,-0.012100254733569278],"CVE-2018-0495":[0.04333070675885245,0.07723192938100139],"CVE-2018-0734":[0.13244370456139587,0.04747158164599263],"CVE-2018-0735":[-0.10350892438825218,0.01807224037236839],"CVE-2018-0739":[-0.08734289023136207,-0.06820497992848264],"CVE-2018-1000001":[0.020515342886035938,-0.1618987401420965],"CVE-2018-1000007":[-0.04445637272134771,0.06452722979186314],"CVE-2018-1000120":[0.0780868123060075,0.02789957803148563],"CVE-2018-1000121":[0.1014833447595814,-0.024645534377534778],"CVE-2018-1000122":[-0.03421426605971772,-0.056558557975972465],"CVE-2018-1000301":[0.027200190723368416,0.052527463223018905],"CVE-2018-1000876":[0.0022726655264876518,0.058760901309252336],"CVE-2018-10360":[-0.112310837119365,-0.0503026808760279],"CVE-2018-1061":[0.08931728945339615,-0.21014726552826177],"CVE-2018-10897":[-0.07795805918992019,-0.2190009018579707],"CVE-2018-1122":[0.017656001906110684,0.08144092368497886],"CVE-2018-11236":[-0.10871544904120208,-0.0945361691476163],"CVE-2018-11237":[-0.04004880295782662,-0.15561192069689947],"CVE-2018-1124":[-0.04273968373656511,0.033958235711828856],"CVE-2018-11712":[0.15798868344706232,-0.03068913810411833],"CVE-2018-11713":[-0.01487946285415408,-0.17279684783142935],"CVE-2018-12020":[0.14832345952209,-0.05104056070603698],"CVE-2018-12404":[0.026797336333146737,-0.2501067415989846],"CVE-2018-12910":[0.13575932089184423,-0.17360196304856704],"CVE-2018-13988":[-0.06250341690157506,-0.03863457756464263],"CVE-2018-14404":[-0.02040831195404767,0.046057573521704524],"CVE-2018-14618":[0.11591736207600067,-0.20061086746606296],"CVE-2018-14647":[0.10702147949035234,-0.1484324427878666],"CVE-2018-15688":[0.053251300881934055,-0.25108564823242235],"CVE-2018-16864":[-0.10123203939623472,-0.20469163315491684],"CVE-2018-16865":[0.0828292490210422,-0.08641490038660461],"CVE-2018-20843":[-0.08018489271209803,-0.0008713257680715274],"CVE-2018-20852":[0.17695233067082186,-0.14329041396021225],"CVE-2018-5740":[-0.08253976430494396,-0.1119132033112208],"CVE-2018-5741":[0.14930743645650613,-0.12662321378631447],"CVE-2018-5742":[-0.0012490196394345095,-0.2532528012778002],"CVE-2018-5743":[0.14039154089945546,-0.20018397439314425],"CVE-2018-6485":[0.08345245321604185,-0.1774346217080524],"CVE-2019-10160":[0.13619359111982976,-0.14713047009200256],"CVE-2019-11719":[0.048469741013330556,0.03783419969632672],"CVE-2019-11729":[-0.14471625237422905,-0.13217547529602172],"CVE-2019-11745":[0.16123532656777698,-0.15835472197834102],"CVE-2019-11756":[0.17254646605945792,-0.07746303400858813],"CVE-2019-12450":[0.06390411731456094,-0.1996005833054079],"CVE-2019-12735":[-0.00570717078362445,-0.13454629273213328],"CVE-2019-12749":[-0.06339827088881653,-0.08545966052039938],"CVE-2019-13734":[0.13149608846394883,-0.02110059888017253],"CVE-2019-14822":[0.11728866943487272,-0.222668412629323],"CVE-2019-14866":[0.055829191306816,-0.03135012223726],"CVE-2019-1559":[-0.08801493177085475,0.035085460248446665],"CVE-2019-15903":[-0.09213393621242827,-0.03326474743277987],"CVE-2019-16056":[0.027487053190390624,-0.21783281245888325],"CVE-2019-16935":[0.02941543374433438,0.0020641392759042677],"CVE-2019-17006":[0.18725982634570199,-0.05917949737962492],"CVE-2019-17007":[0.1134196655299848,0.0227793118794652],"CVE-2019-17023":[0.0725279652206152,0.05309679508731668],"CVE-2019-17498":[-0.14798634180408282,-0.07313114448675137],"CVE-2019-19956":[0.16083872507708163,-0.18163037646398686],"CVE-2019-20388":[0.009640892272264138,0.02578865311334828],"CVE-2019-20907":[-0.10144033507780521,-0.12902521789895752],"CVE-2019-3855":[0.1831623340054241,-0.03644979304036314],"CVE-2019-3856":[-0.020279694293910567,-0.2393579680011536],"CVE-2019-3857":[-0.04069914862261262,-0.23646727201742437],"CVE-2019-3862":[0.0632172194589138,0.003520738820783822],"CVE-2019-3863":[-0.07678283989760179,-0.16702315296825626],"CVE-2019-5010":[0.1403989302509114,0.02621515117829255],"CVE-2019-5094":[-0.12433944528308226,7.683927318222778e-05],"CVE-2019-5188":[-0.038446820477904674,-0.11057126767102855],"CVE-2019-5436":[-0.06716965043136454,0.04840980059269879],"CVE-2019-5482":[0.17064811638045796,-0.012518852297306971],"CVE-2019-6454":[-0.05867066864682504,-0.2259099499037385],"CVE-2019-6477":[-0.06609574178494439,-0.13858415041335076],"CVE-2019-9636":[0.09366438473958133,-0.053479405191683246],"CVE-2019-9740":[-0.12172370462355295,-0.14180093108629124],"CVE-2019-9924":[0.10801258737297724,0.04674465081247419],"CVE-2019-9947":[-0.12778405623492145,-0.1116373990965065],"CVE-2019-9948":[0.14046702817255224,0.002703065045934455],"CVE-2020-10029":[0.03650830191754575,-0.18972270458035215],"CVE-2020-12049":[-0.056425275818817365,-0.18773901942938928],"CVE-2020-12243":[0.05035299695098433,-0.22517673713973746],"CVE-2020-12403":[0.06896459282694345,0.07621632896628823],"CVE-2020-1971":[-0.03501641566525205,-0.19581149636733433],"CVE-2020-25648":[-0.04598787420712175,-0.01058543524332243],"CVE-2020-25692":[0.12224838410810496,-0.0636234456519585],"CVE-2020-29573":[-0.1245529834138018,-0.07408209036942587],"CVE-2020-7595":[0.007619009478532073,-0.23073345653012162],"CVE-2020-8177":[0.09749015259078227,0.06761758790770407],"CVE-2020-8616":[0.04895108152733778,-0.12624019014839502],"CVE-2020-8617":[0.09492086316822149,-0.23594121381747038],"CVE-2020-8622":[-0.10011469595035319,-0.160603143179721],"CVE-2020-8623":[-0.0038106367924163713,-0.02175937222112035],"CVE-2020-8625":[0.07216082262707796,-0.23566083832197998],"CVE-2021-23840":[0.11641110510703474,-0.11281360658234206],"CVE-2021-23841":[0.16844648527395376,-0.112438917263433],"CVE-2021-25214":[-0.018128875372873127,-0.21304540267960098],"CVE-2021-25215":[0.1905597739486533,-0.09020052084633981],"CVE-2021-27219":[0.00472448692352493,-0.1975357206877336],"Deployment.default":[-0.1510708373290167,0.32838185423001365],"deps":[0.5700528482069436,1.0],"docker.elastic.co/apm/apm-server:6.2.3":[0.018629989532961737,-0.07944406992012716],"elastic-apm-server":[0.5408106949466325,0.9518546029527643],"openstack-helm/elastic-apm-server":[-0.19044809126027465,0.42398497236311566]}},"id":"803706","type":"StaticLayoutProvider"},{"attributes":{},"id":"803742","type":"BasicTickFormatter"},{"attributes":{},"id":"803759","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"803677"},{"id":"803678"},{"id":"803679"},{"id":"803680"},{"id":"803681"},{"id":"803682"},{"id":"803691"},{"id":"803692"},{"id":"803693"}]},"id":"803684","type":"Toolbar"},{"attributes":{"overlay":{"id":"803683"}},"id":"803679","type":"BoxZoomTool"},{"attributes":{},"id":"803670","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803727"}},"size":{"value":20}},"id":"803728","type":"Circle"},{"attributes":{},"id":"803674","type":"BasicTicker"},{"attributes":{},"id":"803750","type":"NodesOnly"},{"attributes":{"overlay":{"id":"803757"}},"id":"803693","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"803703"},"glyph":{"id":"803702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803705"}},"id":"803704","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803699"}},"id":"803701","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803757","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"803691","type":"HoverTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","elastic-apm-server","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.elastic.co/apm/apm-server:6.2.3","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3"]},"selected":{"id":"803761"},"selection_policy":{"id":"803760"}},"id":"803703","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803699"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803737","type":"LabelSet"},{"attributes":{},"id":"803678","type":"WheelZoomTool"},{"attributes":{},"id":"803740","type":"AllLabels"},{"attributes":{"axis":{"id":"803669"},"ticker":null},"id":"803672","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803683","type":"BoxAnnotation"},{"attributes":{},"id":"803745","type":"BasicTickFormatter"},{"attributes":{},"id":"803680","type":"SaveTool"},{"attributes":{"source":{"id":"803703"}},"id":"803705","type":"CDSView"},{"attributes":{},"id":"803743","type":"AllLabels"},{"attributes":{"axis":{"id":"803673"},"dimension":1,"ticker":null},"id":"803676","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,null],"description":["openstack-helm/elastic-apm-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.elastic-apm-server.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

openstack-helm-elastic-filebeat

Bokeh Plot Bokeh.set_log_level("info"); {"6d7091e1-03db-450b-822f-4097e70b0713":{"defs":[],"roots":{"references":[{"attributes":{"text":"openstack-helm-elastic-filebeat"},"id":"803983","type":"Title"},{"attributes":{"data_source":{"id":"804027"},"glyph":{"id":"804026"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"804029"}},"id":"804028","type":"GlyphRenderer"},{"attributes":{},"id":"804026","type":"MultiLine"},{"attributes":{"callback":null},"id":"804016","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"804001"},{"id":"804002"},{"id":"804003"},{"id":"804004"},{"id":"804005"},{"id":"804006"},{"id":"804015"},{"id":"804016"},{"id":"804017"}]},"id":"804008","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"804023"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"804061","type":"LabelSet"},{"attributes":{},"id":"804066","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"803993"}],"center":[{"id":"803996"},{"id":"804000"}],"height":768,"left":[{"id":"803997"}],"renderers":[{"id":"804021"},{"id":"804061"}],"title":{"id":"803983"},"toolbar":{"id":"804008"},"width":1024,"x_range":{"id":"803985"},"x_scale":{"id":"803989"},"y_range":{"id":"803987"},"y_scale":{"id":"803991"}},"id":"803982","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"803993"},"ticker":null},"id":"803996","type":"Grid"},{"attributes":{"data_source":{"id":"804023"},"glyph":{"id":"804052"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"804025"}},"id":"804024","type":"GlyphRenderer"},{"attributes":{},"id":"804004","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"804007","type":"BoxAnnotation"},{"attributes":{"source":{"id":"804023"}},"id":"804025","type":"CDSView"},{"attributes":{},"id":"804001","type":"PanTool"},{"attributes":{},"id":"803985","type":"DataRange1d"},{"attributes":{"axis":{"id":"803997"},"dimension":1,"ticker":null},"id":"804000","type":"Grid"},{"attributes":{"overlay":{"id":"804007"}},"id":"804003","type":"BoxZoomTool"},{"attributes":{},"id":"803989","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"804081","type":"BoxAnnotation"},{"attributes":{},"id":"804083","type":"Selection"},{"attributes":{},"id":"804064","type":"AllLabels"},{"attributes":{},"id":"804085","type":"Selection"},{"attributes":{},"id":"803987","type":"DataRange1d"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","elastic-filebeat","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.elastic.co/beats/filebeat-oss:7.1.0","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-1000876","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2020-10029","CVE-2020-8177","CVE-2019-17023","CVE-2018-20852","CVE-2018-14647","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","CVE-2018-10360"],"start":["openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","openstack-helm/elastic-filebeat","deps","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0","docker.elastic.co/beats/filebeat-oss:7.1.0"]},"selected":{"id":"804085"},"selection_policy":{"id":"804084"}},"id":"804027","type":"ColumnDataSource"},{"attributes":{},"id":"804082","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"804069"},"major_label_policy":{"id":"804067"},"ticker":{"id":"803998"}},"id":"803997","type":"LinearAxis"},{"attributes":{},"id":"804006","type":"HelpTool"},{"attributes":{"overlay":{"id":"804081"}},"id":"804017","type":"BoxSelectTool"},{"attributes":{},"id":"804067","type":"AllLabels"},{"attributes":{"source":{"id":"804027"}},"id":"804029","type":"CDSView"},{"attributes":{},"id":"804084","type":"UnionRenderers"},{"attributes":{},"id":"803991","type":"LinearScale"},{"attributes":{},"id":"803994","type":"BasicTicker"},{"attributes":{},"id":"804079","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"804051","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"804028"},"inspection_policy":{"id":"804074"},"layout_provider":{"id":"804030"},"node_renderer":{"id":"804024"},"selection_policy":{"id":"804079"}},"id":"804021","type":"GraphRenderer"},{"attributes":{},"id":"804002","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"804051"}},"size":{"value":20}},"id":"804052","type":"Circle"},{"attributes":{},"id":"804069","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4,null],"description":["openstack-helm/elastic-filebeat",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.filebeat.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

openstack-helm-elastic-metricbeat

Bokeh Plot Bokeh.set_log_level("info"); {"4d3209a6-1857-4f2c-9ac3-fc5d6a861e99":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"804390"},"major_label_policy":{"id":"804388"},"ticker":{"id":"804318"}},"id":"804317","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"804375","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4,null],"description":["openstack-helm/elastic-metricbeat",null,"Containers should not share the host network namespace","DaemonSet.metricbeat-node-modules.default (container 0) - init","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers"

View BlastRadius Graph

openstack-helm-elastic-packetbeat

Bokeh Plot Bokeh.set_log_level("info"); {"4d438d39-5fb1-40e7-a576-dd7e5f593077":{"defs":[],"roots":{"references":[{"attributes":{},"id":"804731","type":"Selection"},{"attributes":{},"id":"804635","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"804671"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"804709","type":"LabelSet"},{"attributes":{},"id":"804650","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"804664","type":"TapTool"},{"attributes":{},"id":"804714","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"804675"}},"id":"804677","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"804729","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"804641"},"ticker":null},"id":"804644","type":"Grid"},{"attributes":{},"id":"804649","type":"PanTool"},{"attributes":{"text":"openstack-helm-elastic-packetbeat"},"id":"804631","type":"Title"},{"attributes":{"data_source":{"id":"804675"},"glyph":{"id":"804674"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"804677"}},"id":"804676","type":"GlyphRenderer"},{"attributes":{},"id":"804637","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"804655","type":"BoxAnnotation"},{"attributes":{},"id":"804730","type":"UnionRenderers"},{"attributes":{},"id":"804642","type":"BasicTicker"},{"attributes":{"overlay":{"id":"804729"}},"id":"804665","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"804714"},"major_label_policy":{"id":"804712"},"ticker":{"id":"804642"}},"id":"804641","type":"LinearAxis"},{"attributes":{},"id":"804722","type":"NodesOnly"},{"attributes":{},"id":"804639","type":"LinearScale"},{"attributes":{"below":[{"id":"804641"}],"center":[{"id":"804644"},{"id":"804648"}],"height":768,"left":[{"id":"804645"}],"renderers":[{"id":"804669"},{"id":"804709"}],"title":{"id":"804631"},"toolbar":{"id":"804656"},"width":1024,"x_range":{"id":"804633"},"x_scale":{"id":"804637"},"y_range":{"id":"804635"},"y_scale":{"id":"804639"}},"id":"804630","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"804646","type":"BasicTicker"},{"attributes":{"axis":{"id":"804645"},"dimension":1,"ticker":null},"id":"804648","type":"Grid"},{"attributes":{},"id":"804633","type":"DataRange1d"},{"attributes":{},"id":"804653","type":"ResetTool"},{"attributes":{},"id":"804717","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"804655"}},"id":"804651","type":"BoxZoomTool"},{"attributes":{},"id":"804712","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"804676"},"inspection_policy":{"id":"804722"},"layout_provider":{"id":"804678"},"node_renderer":{"id":"804672"},"selection_policy":{"id":"804727"}},"id":"804669","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"804663","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.4,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4,null],"description":["openstack-helm/elastic-packetbeat",null,"Containers should not share the host network namespace","DaemonSet.packetbeat.default (container 0) - init","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

splice-helm-splice-helm

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2019-15718, CVE-2019-17595, CVE-2021-22876, CVE-2020-29362, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1747, CVE-2020-14343, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2018-8009, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2008-3105, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-25215, CVE-2020-8617, CVE-2020-7212, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-12402, CVE-2019-10172, CVE-2018-8012, CVE-2018-16865, CVE-2018-12020, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2008-5347, CVE-2008-3109, CVE-2018-16864, CVE-2020-29599, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2020-12049, CVE-2019-12735, CVE-2019-17546, CVE-2019-17540, CVE-2019-13306, CVE-2019-13305, CVE-2019-13304, CVE-2019-13300, CVE-2017-15412, CVE-2016-5131, CVE-2019-3890, CVE-2019-17006, CVE-2019-11597, CVE-2019-9924, CVE-2019-17541, CVE-2019-15140, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2020-8623, CVE-2020-29573, CVE-2020-25648, CVE-2019-6477, CVE-2019-5010, CVE-2019-20907, CVE-2019-15903, CVE-2019-12974, CVE-2019-11719, CVE-2019-11324, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-13135, CVE-2019-16056, CVE-2019-13307, CVE-2019-12979, CVE-2019-12978, CVE-2020-12825, CVE-2019-11756, CVE-2019-19948, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-26137, CVE-2019-9947, CVE-2019-9740, CVE-2019-13301, CVE-2019-11598, CVE-2019-11236, CVE-2019-10131, CVE-2018-1061, CVE-2017-7562, CVE-2017-11368, CVE-2017-11166, CVE-2015-9381, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-14422, CVE-2019-14980, CVE-2019-0201, CVE-2018-10237, CVE-2017-18190, CVE-2016-5691, CVE-2016-5688, CVE-2018-11237, CVE-2021-21290, CVE-2020-11764, CVE-2020-11763, CVE-2020-11761, CVE-2019-15141, CVE-2019-15139, CVE-2019-14981, CVE-2019-10650, CVE-2017-15804, CVE-2019-13297, CVE-2019-13295, CVE-2018-15587, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2019-9956, CVE-2019-17023, CVE-2019-16713, CVE-2019-16712, CVE-2019-16711, CVE-2019-16710, CVE-2019-16709, CVE-2019-16708, CVE-2019-13310, CVE-2019-13309, CVE-2019-12976, CVE-2019-12975, CVE-2019-11470, CVE-2018-6485, CVE-2018-20852, CVE-2018-20467, CVE-2018-20060, CVE-2018-16750, CVE-2018-16749, CVE-2018-16642, CVE-2018-15607, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-12600, CVE-2018-12599, CVE-2018-11713, CVE-2018-11656, CVE-2017-12806, CVE-2017-12805, CVE-2016-4658, CVE-2017-18267, CVE-2019-5436, CVE-2017-6519, CVE-2017-11671, CVE-2020-35521, CVE-2019-6978, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_12, CKV_K8S_10, CKV_K8S_25, CKV_K8S_23, CKV_K8S_9, CKV_K8S_8, CKV_K8S_35, CKV_K8S_49, CKV_K8S_16, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"55d83e58-4bba-4704-af4e-9584ebca99c8":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"1002405"},"major_label_policy":{"id":"1002403"},"ticker":{"id":"1002334"}},"id":"1002333","type":"LinearAxis"},{"attributes":{},"id":"1002330","type":"BasicTicker"},{"attributes":{},"id":"1002419","type":"Selection"},{"attributes":{"axis":{"id":"1002329"},"ticker":null},"id":"1002332","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"1002337"},{"id":"1002338"},{"id":"1002339"},{"id":"1002340"},{"id":"1002341"},{"id":"1002342"},{"id":"1002351"},{"id":"1002352"},{"id":"1002353"}]},"id":"1002344","type":"Toolbar"},{"attributes":{"source":{"id":"1002363"}},"id":"1002365","type":"CDSView"},{"attributes":{},"id":"1002334","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1002402"},"major_label_policy":{"id":"1002400"},"ticker":{"id":"1002330"}},"id":"1002329","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1002363"},"glyph":{"id":"1002362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002365"}},"id":"1002364","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002397","type":"LabelSet"},{"attributes":{},"id":"1002362","type":"MultiLine"},{"attributes":{},"id":"1002340","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1002387"}},"size":{"value":20}},"id":"1002388","type":"Circle"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_8","CKV_K8S_35","CKV_K8S_49","CKV_K8S_16","CKV_K8S_42","splice-helm","Deployment.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_12","CKV_K8S_10","CKV_K8S_25","CKV_K8S_23","CKV_K8S_9","CKV_K8S_35","CKV_K8S_8","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","StatefulSet.default","Job.default","CronJob.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_16","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Job.default","CronJob.default","Role.default","RoleBinding.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2018-14404","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-28241","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-21913","CVE-2019-15718","CVE-2019-17595","CVE-2021-22876","CVE-2020-29362","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1747","CVE-2020-14343","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-36242","CVE-2019-20445","CVE-2019-20444","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-13734","CVE-2018-8009","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2020-15999","CVE-2008-3105","CVE-2021-31535","CVE-2021-20190","CVE-2020-8625","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-5968","CVE-2016-5017","CVE-2020-14363","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33503","CVE-2021-25215","CVE-2020-8617","CVE-2020-7212","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-12402","CVE-2019-10172","CVE-2018-8012","CVE-2018-16865","CVE-2018-12020","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2008-5347","CVE-2008-3109","CVE-2018-16864","CVE-2020-29599","CVE-2018-1124","CVE-2008-5349","CVE-2019-6454","CVE-2020-12049","CVE-2019-12735","CVE-2019-17546","CVE-2019-17540","CVE-2019-13306","CVE-2019-13305","CVE-2019-13304","CVE-2019-13300","CVE-2017-15412","CVE-2016-5131","CVE-2019-3890","CVE-2019-17006","CVE-2019-11597","CVE-2019-9924","CVE-2019-17541","CVE-2019-15140","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2020-8623","CVE-2020-29573","CVE-2020-25648","CVE-2019-6477","CVE-2019-5010","CVE-2019-20907","CVE-2019-15903","CVE-2019-12974","CVE-2019-11719","CVE-2019-11324","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-13135","CVE-2019-16056","CVE-2019-13307","CVE-2019-12979","CVE-2019-12978","CVE-2020-12825","CVE-2019-11756","CVE-2019-19948","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2008-1191","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2020-8492","CVE-2020-26137","CVE-2019-9947","CVE-2019-9740","CVE-2019-13301","CVE-2019-11598","CVE-2019-11236","CVE-2019-10131","CVE-2018-1061","CVE-2017-7562","CVE-2017-11368","CVE-2017-11166","CVE-2015-9381","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2020-25658","CVE-2020-14422","CVE-2019-14980","CVE-2019-0201","CVE-2018-10237","CVE-2017-18190","CVE-2016-5691","CVE-2016-5688","CVE-2018-11237","CVE-2021-21290","CVE-2020-11764","CVE-2020-11763","CVE-2020-11761","CVE-2019-15141","CVE-2019-15139","CVE-2019-14981","CVE-2019-10650","CVE-2017-15804","CVE-2019-13297","CVE-2019-13295","CVE-2018-15587","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2019-9956","CVE-2019-17023","CVE-2019-16713","CVE-2019-16712","CVE-2019-16711","CVE-2019-16710","CVE-2019-16709","CVE-2019-16708","CVE-2019-13310","CVE-2019-13309","CVE-2019-12976","CVE-2019-12975","CVE-2019-11470","CVE-2018-6485","CVE-2018-20852","CVE-2018-20467","CVE-2018-20060","CVE-2018-16750","CVE-2018-16749","CVE-2018-16642","CVE-2018-15607","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-12600","CVE-2018-12599","CVE-2018-11713","CVE-2018-11656","CVE-2017-12806","CVE-2017-12805","CVE-2016-4658","CVE-2017-18267","CVE-2019-5436","CVE-2017-6519","CVE-2017-11671","CVE-2020-35521","CVE-2019-6978"],"start":["splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","splice-helm/splice-helm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_23","CKV_K8S_23","CKV_K8S_49","CKV_K8S_42","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.26.1","CVE-2019-5482","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-23840","CVE-2020-7595","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2019-17498","CVE-2020-10029","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17","docker.io/splicemachine/sm_k8_hdfs-3.0.0:0.0.17"]},"selected":{"id":"1002421"},"selection_policy":{"id":"1002420"}},"id":"1002363","type":"ColumnDataSource"},{"attributes":{},"id":"1002341","type":"ResetTool"},{"attributes":{},"id":"1002405","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"1002352","type":"TapTool"},{"attributes":{"data_source":{"id":"1002359"},"glyph":{"id":"1002388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002361"}},"id":"1002360","type":"GlyphRenderer"},{"attributes":{},"id":"1002420","type":"UnionRenderers"},{"attributes":{},"id":"1002421","type":"Selection"},{"attributes":{},"id":"1002418","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,7.4,7.4,7.4,5.4,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,6.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.7,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,6.5,5.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.3,7.3,7.1,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.8,5.8,5.8,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,7,5.8,5.6,5.5,5.3,null],"description":["splice-helm/splice-helm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - nginx-ingress-controller","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

t3n-elasticsearch

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2018-3183, CVE-2018-3169, CVE-2018-2814, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-5953, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-11745, CVE-2018-5968, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-7226, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2018-5740, CVE-2018-3149, CVE-2018-16865, CVE-2018-12023, CVE-2018-12022, CVE-2018-12020, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2018-16864, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2018-2794, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2018-3639, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2018-0494, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-5742, CVE-2018-12404, CVE-2018-10237, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2021-21290, CVE-2019-12400, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-6485, CVE-2018-3214, CVE-2018-2815, CVE-2018-2799, CVE-2018-2798, CVE-2018-2797, CVE-2018-2796, CVE-2018-2795, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-11214, CVE-2018-11213, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b857c690-2f6d-4590-bc01-082ea343c901":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1018865","type":"ResetTool"},{"attributes":{},"id":"1018854","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.1,7.5,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,6.8,6.8,6.5,5.9,5.6,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["t3n/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

t3n-flow

CVE-2021-23383, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-1000620, CVE-2017-16042, CVE-2019-20920, CVE-2019-20922, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2018-3774, CVE-2018-3737, CVE-2018-16487, CVE-2017-15010, CVE-2016-10540, CVE-2020-8124, CVE-2020-28500, CVE-2021-20066, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-11068, CVE-2019-10160, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-17546, CVE-2019-13734, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2017-11610, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2018-20506, CVE-2018-20346, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-2201, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-6798, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2019-7663, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2017-11368, CVE-2016-3120, CVE-2015-9383, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2020-17541, CVE-2019-8905, CVE-2019-6128, CVE-2019-5827, CVE-2018-8905, CVE-2018-12900, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13118, CVE-2019-13117, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-11813, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2016-10087, CVE-2019-12098, CVE-2020-14152, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2019-14973, CVE-2018-5710, CVE-2018-19210, CVE-2018-18661, CVE-2018-17000, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2018-10963, CVE-2018-10779, CVE-2018-10360, CVE-2018-10126, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"778f28e9-5e43-4cef-8dac-a4be16e02548":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1022411","type":"DataRange1d"},{"attributes":{},"id":"1022503","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1022475","type":"CategoricalColorMapper"},{"attributes":{},"id":"1022509","type":"Selection"},{"attributes":{"overlay":{"id":"1022431"}},"id":"1022427","type":"BoxZoomTool"},{"attributes":{},"id":"1022413","type":"LinearScale"},{"attributes":{"text":"t3n-flow"},"id":"1022407","type":"Title"},{"attributes":{},"id":"1022491","type":"AllLabels"},{"attributes":{"data_source":{"id":"1022451"},"glyph":{"id":"1022450"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1022453"}},"id":"1022452","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1022447"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1022485","type":"LabelSet"},{"attributes":{},"id":"1022506","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"1022505"}},"id":"1022441","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"1022447"},"glyph":{"id":"1022476"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1022449"}},"id":"1022448","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"1022425"},{"id":"1022426"},{"id":"1022427"},{"id":"1022428"},{"id":"1022429"},{"id":"1022430"},{"id":"1022439"},{"id":"1022440"},{"id":"1022441"}]},"id":"1022432","type":"Toolbar"},{"attributes":{},"id":"1022425","type":"PanTool"},{"attributes":{},"id":"1022428","type":"SaveTool"},{"attributes":{"callback":null},"id":"1022440","type":"TapTool"},{"attributes":{"below":[{"id":"1022417"}],"center":[{"id":"1022420"},{"id":"1022424"}],"height":768,"left":[{"id":"1022421"}],"renderers":[{"id":"1022445"},{"id":"1022485"}],"title":{"id":"1022407"},"toolbar":{"id":"1022432"},"width":1024,"x_range":{"id":"1022409"},"x_scale":{"id":"1022413"},"y_range":{"id":"1022411"},"y_scale":{"id":"1022415"}},"id":"1022406","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1022493","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"1022447"}},"id":"1022449","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1022505","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1022475"}},"size":{"value":20}},"id":"1022476","type":"Circle"},{"attributes":{},"id":"1022422","type":"BasicTicker"},{"attributes":{"source":{"id":"1022451"}},"id":"1022453","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"1022452"},"inspection_policy":{"id":"1022498"},"layout_provider":{"id":"1022454"},"node_renderer":{"id":"1022448"},"selection_policy":{"id":"1022503"}},"id":"1022445","type":"GraphRenderer"},{"attributes":{"axis":{"id":"1022421"},"dimension":1,"ticker":null},"id":"1022424","type":"Grid"},{"attributes":{},"id":"1022415","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,8.1,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,5.6,null,null,8.1,7.8,7.8,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["t3n/flow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-redis.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wiremind-dex

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2016-4484, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_49, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f27c993-607c-41b5-9573-1e0e9f2ffec2":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1132683","type":"CategoricalColorMapper"},{"attributes":{},"id":"1132626","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1132701"},"major_label_policy":{"id":"1132699"},"ticker":{"id":"1132630"}},"id":"1132629","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1132655"},"glyph":{"id":"1132684"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1132657"}},"id":"1132656","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"1132625"}],"center":[{"id":"1132628"},{"id":"1132632"}],"height":768,"left":[{"id":"1132629"}],"renderers":[{"id":"1132653"},{"id":"1132693"}],"title":{"id":"1132615"},"toolbar":{"id":"1132640"},"width":1024,"x_range":{"id":"1132617"},"x_scale":{"id":"1132621"},"y_range":{"id":"1132619"},"y_scale":{"id":"1132623"}},"id":"1132614","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"1132639"}},"id":"1132635","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2943808802223211,0.27613606467080887],"CKV_K8S_11":[-0.29174211041423587,0.24863769945730002],"CKV_K8S_12":[-0.30314707092948284,0.23805267237068112],"CKV_K8S_13":[-0.30989646051246145,0.2501090642184915],"CKV_K8S_15":[-0.3138710494343874,0.2269777437792354],"CKV_K8S_20":[-0.2664715335685165,0.2634474286850449],"CKV_K8S_22":[-0.3006452281273009,0.2616837040038065],"CKV_K8S_23":[-0.3565866832912887,0.3113578560841695],"CKV_K8S_28":[-0.2755546226946302,0.24622405620871185],"CKV_K8S_29":[-0.333348430544836,0.3340561759856684],"CKV_K8S_30":[-0.299931466486427,0.2242223603069251],"CKV_K8S_31":[-0.2875573600090227,0.23397714916625478],"CKV_K8S_33":[-0.3253524978508702,0.21088024303176145],"CKV_K8S_37":[-0.31926532351829534,0.23896842623623607],"CKV_K8S_38":[-0.2672862619011136,0.28042284476820667],"CKV_K8S_40":[-0.3473662101781083,0.32564378270269156],"CKV_K8S_43":[-0.2811806795275772,0.2598115944359602],"CKV_K8S_49":[-0.4276397878185508,0.33025369361030965],"CVE-2016-10739":[-0.07150233236230256,-0.11801374100191804],"CVE-2016-1585":[-0.049344274164607425,-0.15795278759023895],"CVE-2016-2779":[0.073774120620877,-0.015409146021317821],"CVE-2016-2781":[0.11434610415830594,-0.09465129607767601],"CVE-2016-3119":[0.12184736451640331,-0.04309616497573214],"CVE-2016-3120":[-0.03112770819818113,0.04449186082852744],"CVE-2016-3189":[0.006583623363405733,-0.15559928694303135],"CVE-2016-4484":[-0.023399670402295996,-0.022005774408027104],"CVE-2016-6185":[0.04451705620623137,-0.1902426919420879],"CVE-2016-9586":[0.1471690881997739,0.009564504557904115],"CVE-2016-9840":[-0.013928278724624085,0.05607909951115361],"CVE-2016-9841":[0.08780579891516437,-0.16700143181380145],"CVE-2016-9842":[-0.06867052276601777,0.034684255169589444],"CVE-2016-9843":[0.09251735829265466,-0.09119274277651708],"CVE-2017-1000100":[-0.0972088299419128,-0.0360451880578622],"CVE-2017-1000101":[-0.04005831981641118,0.029877571624443933],"CVE-2017-1000254":[0.15074330276220485,-0.12227007404118771],"CVE-2017-1000257":[-0.03530108455061345,-0.1654511233271902],"CVE-2017-1000408":[-0.030006751969700488,-0.06041968844939201],"CVE-2017-1000409":[0.01182312703843452,-0.19012345442898962],"CVE-2017-10140":[0.1325220686533442,-0.0003862513321677421],"CVE-2017-10790":[0.12932608219668773,0.06628706866503652],"CVE-2017-11368":[-0.0677062084387794,-0.06197309974122176],"CVE-2017-11462":[0.09178558988048693,0.00922229287029427],"CVE-2017-12132":[-0.0007656578381424624,0.047961752598539374],"CVE-2017-12133":[0.014157374607101187,0.06591986781891519],"CVE-2017-12424":[0.03989994307114936,-0.08850247146061675],"CVE-2017-12837":[0.15618874981060285,0.04495652056793594],"CVE-2017-12883":[0.18948925040447975,-0.061168664447964635],"CVE-2017-14062":[0.05682869296596312,-0.18065964666071965],"CVE-2017-15670":[0.03113678260380316,0.04162995848243398],"CVE-2017-15804":[-0.010540888875473057,-0.10194519239425262],"CVE-2017-15908":[0.024799407776875584,-0.006236950015249063],"CVE-2017-16997":[-0.0930814018354699,-0.023443321933228838],"CVE-2017-17512":[0.01602151464978878,0.04762526495595441],"CVE-2017-18269":[0.13025393729336554,-0.1221870861026446],"CVE-2017-2518":[0.15219538011215594,-0.0902444066254284],"CVE-2017-2520":[0.06536008737756124,-0.19215250448283944],"CVE-2017-3735":[-0.08256775102797259,-0.07720078856364322],"CVE-2017-3736":[-0.04274393902737866,0.010958309510243179],"CVE-2017-3737":[0.15199962887035443,-0.13535525693035053],"CVE-2017-3738":[-0.09335817887446285,-0.0026666572723985696],"CVE-2017-6004":[0.08379188206917103,0.0963832414342891],"CVE-2017-6512":[0.06566791386428371,0.043282525456534285],"CVE-2017-6594":[-0.055223475118207,0.04174132612176153],"CVE-2017-7186":[-0.023856338090822306,-0.17642339518403657],"CVE-2017-7244":[0.17855336362879567,-0.09029757502367235],"CVE-2017-7526":[0.043828218899842404,-0.16577153084603838],"CVE-2017-8816":[0.08732672017442372,-0.15118815444801265],"CVE-2017-8817":[0.07150860283318237,-0.17062523995786189],"CVE-2018-0732":[0.10499263745287246,-0.1564400588911408],"CVE-2018-0734":[0.10326339545162776,-0.06542931925229373],"CVE-2018-0737":[-0.003678749833281999,-0.047559512006568216],"CVE-2018-0739":[0.18520014067824048,-0.018506989793058946],"CVE-2018-1000001":[0.10747246893689054,-0.13108564183058186],"CVE-2018-1000005":[0.07021527865969783,0.013675929776866994],"CVE-2018-1000007":[0.1148260773277988,0.08506065370392285],"CVE-2018-1000120":[-0.08376807887053676,-0.05619534154618833],"CVE-2018-1000121":[0.1226250866855403,-0.02014176377397364],"CVE-2018-1000122":[-0.01638280178750286,0.0328818902461791],"CVE-2018-1000301":[0.09627910455015258,0.06841130226668471],"CVE-2018-1049":[-0.028742629877988667,-0.0909131192385302],"CVE-2018-10844":[0.06666210745565157,-0.10531787897612224],"CVE-2018-10845":[0.16509532991623882,0.0022010640237757153],"CVE-2018-10846":[0.08812478250958176,0.052017674085326766],"CVE-2018-1122":[-0.04897114697896943,-0.14329835211858422],"CVE-2018-1123":[0.0027506448076986996,-0.1764967719976718],"CVE-2018-11236":[-0.0098223873527259,-0.1798660428769889],"CVE-2018-11237":[0.0893722907034426,-0.11252273061481517],"CVE-2018-1124":[0.1341281453342916,-0.15506393339412686],"CVE-2018-1125":[0.08030366823009884,0.034900402645431414],"CVE-2018-1126":[0.0781118559909101,0.06595741472295558],"CVE-2018-12015":[-0.09044659900389515,-0.10967481000058117],"CVE-2018-12020":[0.15367526456369093,-0.04915566223018074],"CVE-2018-14618":[-0.04771167021834977,-0.09002184725733567],"CVE-2018-15686":[-0.030418578557756783,0.06334919638483791],"CVE-2018-15688":[-0.09363152069258848,-0.08714530905217943],"CVE-2018-16839":[-0.06725226337317813,-0.09763028138370443],"CVE-2018-16842":[0.1126660035151195,0.05601889194507456],"CVE-2018-16864":[-0.05469508900631782,-0.12658088688557298],"CVE-2018-16865":[-0.00018103249578577498,-0.017701743626651032],"CVE-2018-16868":[0.029833668712442786,-0.19134472898395422],"CVE-2018-16869":[-0.06266024586975506,-0.0048983235029038735],"CVE-2018-16890":[0.10318221743919723,-0.008617743996429734],"CVE-2018-18311":[0.14764216126761615,-0.15013488226746252],"CVE-2018-18312":[0.16723317594087048,-0.1260664179369938],"CVE-2018-18313":[0.11925293966635753,0.009915238887015598],"CVE-2018-18314":[-0.07640177555584521,-0.13161258685039],"CVE-2018-20217":[0.112178801111082,-0.17354303488482944],"CVE-2018-20346":[0.0829147372643001,-0.051965549856356624],"CVE-2018-20506":[0.03209065712983274,-0.1326600682492759],"CVE-2018-5710":[0.12326505798243514,-0.07130584422606702],"CVE-2018-6003":[-0.013546653831445434,-0.14538968558267132],"CVE-2018-6485":[0.0684624962470771,-0.0793055070664689],"CVE-2018-6797":[0.16667384080881217,-0.10190553622019764],"CVE-2018-6798":[-0.07766931386878073,-0.039781007003592724],"CVE-2018-6913":[-0.036525415191182645,-0.13219754022699062],"CVE-2018-6954":[0.09908901896860361,0.037766498532006205],"CVE-2018-7169":[0.1198072223584635,0.04023273432333263],"CVE-2018-8740":[0.12337622252447358,-0.16359468086093815],"CVE-2019-12098":[0.18423350193924146,0.0013215248862378465],"CVE-2019-12900":[0.17163339015031107,-0.012266429756854347],"CVE-2019-13050":[0.17686102735088358,0.019785056561591817],"CVE-2019-13565":[0.011585578771211054,-0.08029419369426935],"CVE-2019-13627":[0.1576580423128587,-0.020282779882223365],"CVE-2019-13734":[0.030772296209512974,-0.17292266499508424],"CVE-2019-13750":[0.049776121476046986,-0.14003405012415068],"CVE-2019-13751":[-0.06361224914583401,-0.14400004875264555],"CVE-2019-13752":[-0.09816290060380435,-0.06832505127361375],"CVE-2019-13753":[-0.052449897443309745,-0.02745013570127055],"CVE-2019-14855":[0.11142776641604403,0.024023652894076014],"CVE-2019-1551":[0.06902739581194209,-0.1280997471319994],"CVE-2019-1559":[0.17894663782936857,-0.10713509533884713],"CVE-2019-16168":[0.09666532896641729,0.08658326579214605],"CVE-2019-18276":[0.14134897079704162,0.051127319860826005],"CVE-2019-19906":[-0.05657462591772424,-0.04666365791636412],"CVE-2019-19926":[-0.02127941897111248,-0.12380976782052167],"CVE-2019-20218":[0.13029478441652795,-0.1370152539632153],"CVE-2019-20838":[0.0700467217020026,-0.14820943029437608],"CVE-2019-25013":[-0.045153071355578486,-0.009616392443301062],"CVE-2019-3462":[0.14464081424842493,0.06473627713363551],"CVE-2019-3822":[0.04825395866480398,0.04161499140265136],"CVE-2019-3823":[0.015255279515415757,-0.13791163554377273],"CVE-2019-3842":[0.021253015052656376,-0.10615594790350118],"CVE-2019-5094":[0.08959680500055234,-0.13401781878668054],"CVE-2019-5188":[-0.014225624747262841,0.013519138875194282],"CVE-2019-5436":[0.11134827289345582,-0.11349431349647111],"CVE-2019-5482":[-0.015832560455044678,-0.162988532154298],"CVE-2019-5827":[0.056801027106247286,-0.15832870186479678],"CVE-2019-6454":[0.0630971760822431,0.072210670828692],"CVE-2019-8457":[0.1872601973469917,-0.04609456406193278],"CVE-2019-9169":[0.11628241737944607,-0.14545246231606207],"CVE-2019-9893":[-0.08007673902724477,0.020552095670201477],"CVE-2019-9923":[0.028611155867991258,-0.15348661338533953],"CVE-2019-9924":[0.07331759773503689,0.08501365853081264],"CVE-2019-9936":[0.16447621978048882,-0.07727620683846671],"CVE-2019-9937":[0.19045987447716206,-0.03159424790287528],"CVE-2020-10029":[0.09818114799411455,-0.17774691707272153],"CVE-2020-10543":[0.013501351487700802,0.08367640500801964],"CVE-2020-10878":[0.02436635717033423,0.02205898830095714],"CVE-2020-12243":[0.14231230546051854,-0.03234217500972905],"CVE-2020-12723":[0.13411820316857517,-0.10579819251488412],"CVE-2020-13434":[-0.04550759497358956,0.054935085119530054],"CVE-2020-13529":[-0.09941165320598844,-0.05104948623243163],"CVE-2020-13630":[0.13656385616093836,-0.056746380281334934],"CVE-2020-13632":[0.016161318325577413,-0.1723713134223569],"CVE-2020-13844":[0.03211314697998918,0.07151597283973611],"CVE-2020-1712":[-0.048074979386485694,-0.0687118694006895],"CVE-2020-1751":[-0.05622850994452373,-0.11079594455247552],"CVE-2020-1752":[-0.07031222507043212,-0.023192393900955423],"CVE-2020-1971":[-0.04032999502957997,0.12041536011706021],"CVE-2020-25692":[0.13344121815931292,-0.08620122706174997],"CVE-2020-25709":[0.06078315250673496,0.09610524999100391],"CVE-2020-25710":[-0.029151367318359198,-0.14845211620432966],"CVE-2020-27350":[0.02438198936446221,0.09176962409102726],"CVE-2020-27618":[0.004819528857003996,0.017303436916393845],"CVE-2020-28196":[0.0457620795685266,-0.1161825159682573],"CVE-2020-28928":[-0.10945377982788797,0.35032585938772015],"CVE-2020-29361":[0.1499895739929328,-0.06904569499628883],"CVE-2020-29362":[-0.03675080091942335,-0.11028855715522246],"CVE-2020-36221":[-0.013641243199760874,0.07216514156045022],"CVE-2020-36222":[0.04778753902495575,0.061362835218000955],"CVE-2020-36223":[0.10146619152258694,-0.03392462996820314],"CVE-2020-36224":[-0.0821263363879851,-0.1005125645033018],"CVE-2020-36225":[-0.08143384476218082,-0.010926040888834471],"CVE-2020-36226":[0.048379049902425746,0.08158867147298532],"CVE-2020-36227":[0.14138672688637052,0.024695197831142036],"CVE-2020-36228":[-0.06578461498234213,-0.07996964170512574],"CVE-2020-36229":[-0.00020353972168433738,0.07857833173522918],"CVE-2020-36230":[0.16768987904368807,-0.03347628547967557],"CVE-2020-3810":[0.18652657019506302,-0.077602952182645],"CVE-2020-6096":[0.13461802041759616,0.038158226823707994],"CVE-2020-8177":[0.17402132668348474,-0.06402675149140791],"CVE-2020-8231":[0.16494081178371892,0.033591955661635205],"CVE-2020-8285":[-0.025376048939700458,-0.00048749456560762843],"CVE-2020-8286":[0.15261767085562764,-0.10788136517423653],"CVE-2020-9794":[-0.01171177563844602,-0.07595936742608793],"CVE-2020-9849":[0.08270598986077711,-0.18678459020588317],"CVE-2020-9991":[-0.05768585406365938,0.01992101905071239],"CVE-2021-20305":[0.04805260721251426,0.012488182346374754],"CVE-2021-22876":[-0.07332320428719993,0.008192867781132087],"CVE-2021-22946":[0.1443008872861429,-0.013180784892074507],"CVE-2021-22947":[0.002982544932011689,-0.11665706963523596],"CVE-2021-23840":[-0.0552015018250487,0.1144666395359722],"CVE-2021-23841":[-0.04825153613614979,0.125077589817848],"CVE-2021-27212":[0.11550004215890011,0.07237042104730564],"CVE-2021-28831":[-0.16220463228470702,0.32763256274297625],"CVE-2021-30139":[-0.14526607666155683,0.34624513079754277],"CVE-2021-3326":[0.17164131434361365,-0.04738464775979925],"CVE-2021-33560":[0.04142741601231964,0.09687924312309389],"CVE-2021-33910":[-0.03552720662972829,-0.04091629265173021],"CVE-2021-3449":[-0.14387006805662467,0.3256847889470094],"CVE-2021-3450":[-0.11629405985265694,0.32872186135191295],"CVE-2021-3520":[-0.0019403935930303328,-0.1362940364660118],"CVE-2021-36159":[-0.1277975178303718,0.34388803182640176],"CVE-2021-3711":[-0.09351590119497981,0.3390194575880788],"CVE-2021-3712":[-0.032398401576408234,0.1286410034849821],"CVE-2021-40528":[0.16154117882278043,0.019525030789220566],"ClusterRole.default":[-0.49674614458514915,0.36895398273466995],"Deployment.default":[-0.2785859684328026,0.2754870171998109],"Job.default":[-0.2272305365683911,0.18704665588942884],"deps":[-1.0,0.6451572762318887],"gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0":[0.042713853956259755,-0.042520927137783326],"quay.io/dexidp/dex:v2.24.0":[-0.11283746916351835,0.2470994100969897],"wiremind/dex":[-0.3265977702699158,0.274180850656443]}},"id":"1132662","type":"StaticLayoutProvider"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","ClusterRole.default","Job.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","quay.io/dexidp/dex:v2.24.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000001","CVE-2021-33910","CVE-2021-3520","CVE-2019-9893","CVE-2019-8457","CVE-2019-5482","CVE-2019-3822","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-6485","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-15688","CVE-2018-14618","CVE-2018-1126","CVE-2018-11236","CVE-2018-1000120","CVE-2018-1000007","CVE-2017-8817","CVE-2017-8816","CVE-2017-18269","CVE-2017-14062","CVE-2016-1585","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2018-1000005","CVE-2017-12883","CVE-2017-1000257","CVE-2019-13734","CVE-2017-17512","CVE-2021-20305","CVE-2020-9794","CVE-2018-20506","CVE-2018-20346","CVE-2020-1712","CVE-2019-5436","CVE-2018-6954","CVE-2018-15686","CVE-2018-1124","CVE-2018-11237","CVE-2017-10140","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-19926","CVE-2019-19906","CVE-2019-13565","CVE-2018-6798","CVE-2018-6003","CVE-2018-16890","CVE-2018-12020","CVE-2018-12015","CVE-2018-1125","CVE-2018-1123","CVE-2018-1000121","CVE-2017-15908","CVE-2017-12837","CVE-2017-1000254","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2018-1122","CVE-2017-7526","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-0739","CVE-2017-3736","CVE-2017-11368","CVE-2016-3120","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-1559","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2017-3737","CVE-2020-27350","CVE-2018-10846","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2016-3119","CVE-2019-9169","CVE-2017-2520","CVE-2017-2518","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2017-11462","CVE-2016-9843","CVE-2016-9841","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-9586","CVE-2019-9924","CVE-2019-18276","CVE-2017-16997","CVE-2017-1000408","CVE-2016-6185","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-3823","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-0732","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-10790","CVE-2019-12098","CVE-2020-1752","CVE-2017-1000409","CVE-2016-4484","CVE-2020-9849","CVE-2019-16168","CVE-2018-5710","CVE-2017-1000101","CVE-2017-1000100","CVE-2016-3189","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-0737","CVE-2018-0734","CVE-2017-6512","CVE-2017-3738","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2019-1551","CVE-2018-7169","CVE-2017-3735","CVE-2016-10739"],"start":["wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","CKV_K8S_49","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","CVE-2021-23840","CVE-2021-3712","CVE-2021-23841","CVE-2020-1971","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0"]},"selected":{"id":"1132717"},"selection_policy":{"id":"1132716"}},"id":"1132659","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1132713","type":"BoxAnnotation"},{"attributes":{},"id":"1132633","type":"PanTool"},{"attributes":{},"id":"1132699","type":"AllLabels"},{"attributes":{"source":{"id":"1132659"}},"id":"1132661","type":"CDSView"},{"attributes":{},"id":"1132701","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"1132655"}},"id":"1132657","type":"CDSView"},{"attributes":{},"id":"1132634","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"1132659"},"glyph":{"id":"1132658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1132661"}},"id":"1132660","type":"GlyphRenderer"},{"attributes":{},"id":"1132706","type":"NodesOnly"},{"attributes":{},"id":"1132637","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1132639","type":"BoxAnnotation"},{"attributes":{},"id":"1132717","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1132655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1132693","type":"LabelSet"},{"attributes":{"axis":{"id":"1132629"},"dimension":1,"ticker":null},"id":"1132632","type":"Grid"},{"attributes":{},"id":"1132714","type":"UnionRenderers"},{"attributes":{},"id":"1132716","type":"UnionRenderers"},{"attributes":{"text":"wiremind-dex"},"id":"1132615","type":"Title"},{"attributes":{"formatter":{"id":"1132698"},"major_label_policy":{"id":"1132696"},"ticker":{"id":"1132626"}},"id":"1132625","type":"LinearAxis"},{"attributes":{},"id":"1132617","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1132660"},"inspection_policy":{"id":"1132706"},"layout_provider":{"id":"1132662"},"node_renderer":{"id":"1132656"},"selection_policy":{"id":"1132711"}},"id":"1132653","type":"GraphRenderer"},{"attributes":{},"id":"1132715","type":"Selection"},{"attributes":{},"id":"1132696","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"1132633"},{"id":"1132634"},{"id":"1132635"},{"id":"1132636"},{"id":"1132637"},{"id":"1132638"},{"id":"1132647"},{"id":"1132648"},{"id":"1132649"}]},"id":"1132640","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,8.1,7.8,7.8,7.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["wiremind/dex",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-dex.default","Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-dex-grpc-certs.default (container 0) - main","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set"

View BlastRadius Graph

wso2-microgateway

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-5477, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-10160, CVE-2020-36327, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2020-8616, CVE-2020-8161, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-11745, CVE-2020-14363, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-8184, CVE-2020-7595, CVE-2020-5247, CVE-2020-28491, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-25613, CVE-2020-11612, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-16869, CVE-2019-16770, CVE-2019-14439, CVE-2019-13117, CVE-2019-12086, CVE-2019-11729, CVE-2017-18640, CVE-2020-14593, CVE-2021-31799, CVE-2019-3881, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2019-2989, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2016-3616, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-5249, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2020-8130, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-16782, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-11087, CVE-2018-10237, CVE-2020-10029, CVE-2021-21290, CVE-2019-16892, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2019-2821, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2016-4658, CVE-2019-2745, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_30, CKV_K8S_35, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ab70174a-f5c2-435b-bf64-8552f51b2c77":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1143959","type":"DataRange1d"},{"attributes":{},"id":"1144036","type":"AllLabels"},{"attributes":{"below":[{"id":"1143965"}],"center":[{"id":"1143968"},{"id":"1143972"}],"height":768,"left":[{"id":"1143969"}],"renderers":[{"id":"1143993"},{"id":"1144033"}],"title":{"id":"1143955"},"toolbar":{"id":"1143980"},"width":1024,"x_range":{"id":"1143957"},"x_scale":{"id":"1143961"},"y_range":{"id":"1143959"},"y_scale":{"id":"1143963"}},"id":"1143954","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1143974","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"1143995"},"glyph":{"id":"1144024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1143997"}},"id":"1143996","type":"GlyphRenderer"},{"attributes":{},"id":"1143970","type":"BasicTicker"},{"attributes":{},"id":"1143963","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1144023","type":"CategoricalColorMapper"},{"attributes":{},"id":"1144038","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.014524574032210517,0.3830097114074659],"CKV_K8S_11":[-0.02422627140526016,0.4248902612510206],"CKV_K8S_12":[-0.03863310811124443,0.38156347963029147],"CKV_K8S_13":[-0.03760956960777366,0.4178358019823107],"CKV_K8S_15":[0.030906549409330207,0.4134705665209026],"CKV_K8S_20":[0.015757436357773248,0.41436589388887407],"CKV_K8S_22":[0.0019466683736740194,0.40161884426313726],"CKV_K8S_23":[-0.02905170831335747,0.4016371558232252],"CKV_K8S_28":[-0.05176086398654057,0.414161713451142],"CKV_K8S_29":[-0.054384277480670484,0.3804417891209608],"CKV_K8S_30":[-0.06085006453271977,0.3953773432475402],"CKV_K8S_31":[-0.007942698603566566,0.4276093113863217],"CKV_K8S_35":[-0.00422292854819584,0.3828079831172264],"CKV_K8S_37":[-0.022331766585401938,0.38195405990830655],"CKV_K8S_38":[-0.046238246295969156,0.39965671474300785],"CKV_K8S_40":[0.03228782026023333,0.38395175117120334],"CKV_K8S_43":[0.007511772813852799,0.4246051992821614],"CKV_K8S_8":[0.021508097997929427,0.39897790019925367],"CKV_K8S_9":[0.03878943479384125,0.3996128240020312],"CVE-2015-2716":[-0.12740293885320872,-0.08382814269979545],"CVE-2016-3616":[-0.021172397121552142,-0.09361654127328213],"CVE-2016-4658":[0.08240789802301868,-0.03528364607730356],"CVE-2016-5131":[-0.01940044993991051,-0.007094391991231913],"CVE-2017-15412":[-0.03489753493377602,-0.1421497469756058],"CVE-2017-18640":[-0.053075023591138235,-0.10111586774925517],"CVE-2018-0495":[0.11677609548976749,0.02404579337468644],"CVE-2018-0734":[0.08079937968992547,-0.148956756108324],"CVE-2018-1000876":[-0.10278198396430799,-0.12673251941619787],"CVE-2018-10237":[0.1044680367300359,-0.07597690400183521],"CVE-2018-10360":[-0.11817929135514771,-0.09664963442877887],"CVE-2018-11087":[-0.06773410135243221,0.0765945413457922],"CVE-2018-11212":[-0.04744456196253928,-0.16836971740630122],"CVE-2018-11213":[0.01950133572663232,-0.16651886036849123],"CVE-2018-11214":[2.62566000219719e-05,-0.1407714527831798],"CVE-2018-1122":[0.08221945369990503,0.009558811409663614],"CVE-2018-12404":[0.1395141195202205,-0.026337626549036982],"CVE-2018-14404":[-0.040218418855298164,-0.08498772335867434],"CVE-2018-14598":[0.05626578523269397,-0.12888996052105486],"CVE-2018-14599":[0.09236977090179802,-0.13273242073496236],"CVE-2018-14600":[-0.02858991435529507,-0.05585190478643601],"CVE-2018-14618":[-0.11252899419639183,-0.06242246683158122],"CVE-2018-14647":[-0.11635718478858403,0.027857271020193752],"CVE-2018-15857":[0.00682824602576623,0.07857501424116807],"CVE-2018-19360":[0.12209852245849591,-0.1229881194828013],"CVE-2018-19361":[0.005355041154473391,0.023112313939928283],"CVE-2018-19362":[-0.051258224856034894,0.08350472811738685],"CVE-2018-20843":[-0.08442211876122192,-0.12660281583661404],"CVE-2018-20852":[0.03235003855991871,0.09429094272340308],"CVE-2018-5741":[0.11289728225169741,-0.03242430888647737],"CVE-2019-10160":[0.09211133531931552,-0.08511613657352379],"CVE-2019-11068":[0.07448397583490958,-0.12011054610860616],"CVE-2019-11719":[0.10946903293047928,-0.0617888160819415],"CVE-2019-11729":[0.02444046801250065,0.06973094395775123],"CVE-2019-11745":[0.07421306239920909,0.06515696816135375],"CVE-2019-11756":[-0.006336262510338019,0.07039830356854541],"CVE-2019-12086":[-0.1115520603600978,-0.11188332865154055],"CVE-2019-12384":[-0.11937917709522013,0.013345134060783626],"CVE-2019-12450":[-0.018582030983368424,0.039409172099404255],"CVE-2019-12735":[-0.04194369324882556,-0.029948346871849663],"CVE-2019-12749":[-0.0006819434427713944,-0.16526753863447988],"CVE-2019-12814":[0.003159453102981722,0.09608523251321811],"CVE-2019-13117":[0.07077323035101031,-0.10269839671067824],"CVE-2019-13734":[-0.10857243144549701,-0.011328760350142734],"CVE-2019-14379":[-0.06881616198802021,-0.01361490218145273],"CVE-2019-14439":[-0.12996015994547194,-0.020303105091749808],"CVE-2019-14540":[0.05988681792967747,-0.14820277262389286],"CVE-2019-14822":[-0.09228171617718477,0.005491403545775496],"CVE-2019-14866":[-0.09095091332155213,-0.13933299560543447],"CVE-2019-14892":[-0.0707042934660048,-0.030753637551170995],"CVE-2019-14893":[0.129498191116715,0.02479816099313807],"CVE-2019-1559":[-0.05510213915653757,0.06605643986557158],"CVE-2019-15903":[-0.09734710075441079,-0.057660710317851936],"CVE-2019-16056":[-0.021006783417046735,-0.1158531310473642],"CVE-2019-16335":[0.10355119974050665,-0.04209270548383076],"CVE-2019-16770":[0.04444899262035997,-0.020685505678669096],"CVE-2019-16782":[0.10616322586114071,-0.11660464568734051],"CVE-2019-16869":[0.11813196242122238,0.044047288043388526],"CVE-2019-16892":[-0.03875205999692438,-0.15708118059310222],"CVE-2019-16935":[-0.0433149489440853,-0.12912620185795876],"CVE-2019-16942":[-0.07658597953994402,-0.1408160189033862],"CVE-2019-16943":[0.09925534824839029,0.009039044266963487],"CVE-2019-17006":[0.03936501914458612,0.06214981878693451],"CVE-2019-17007":[0.05464367844713212,0.08828501665990235],"CVE-2019-17023":[0.0720412740394111,-0.13552497506217773],"CVE-2019-17267":[-0.039264184681430774,0.03521479831956919],"CVE-2019-17498":[-0.08696254277868846,0.029491273392244357],"CVE-2019-17531":[0.021596073584394238,-0.11370125102794898],"CVE-2019-18197":[-0.09432934287755014,-0.028295279705128216],"CVE-2019-19956":[-0.046456845601575605,-0.00485412913362208],"CVE-2019-20330":[0.144006424831182,-0.057047000794179605],"CVE-2019-20388":[-0.10773493447911318,-0.07865035959134306],"CVE-2019-20444":[-0.057185544550261334,-0.15773483624426773],"CVE-2019-20445":[0.10660835631429752,-0.13251252959021495],"CVE-2019-20907":[0.05775478440108622,-0.16538889606290866],"CVE-2019-2745":[0.06999930385630579,0.04063640326475877],"CVE-2019-2762":[0.1307328689970932,-0.07110581431474178],"CVE-2019-2769":[-0.06832298965783676,-0.08060515202951862],"CVE-2019-2821":[0.01810867050136525,5.6855077918661185e-05],"CVE-2019-2949":[-0.11185297632502426,-0.0272071366353768],"CVE-2019-2989":[-0.01812383418537055,0.01788825987796169],"CVE-2019-3862":[-0.05679633551145202,-0.14481961542480007],"CVE-2019-3881":[-0.10869420920979997,-0.04223497925154232],"CVE-2019-5010":[0.050173912575406064,-0.09074104243882666],"CVE-2019-5094":[0.011788035437237953,-0.15142292116727615],"CVE-2019-5188":[0.03650002843375096,-0.16266603906958388],"CVE-2019-5436":[0.04015198627727032,0.08188709843868601],"CVE-2019-5477":[0.07664089065706331,-0.08715588998614641],"CVE-2019-5482":[0.08931850607769275,-0.11384941535477941],"CVE-2019-6477":[-0.08378049266627338,-0.10769806179949755],"CVE-2019-9740":[0.07741396648503276,-0.06552694856856078],"CVE-2019-9924":[-0.039351037774828096,0.06578840174719387],"CVE-2019-9947":[-0.07262029875602335,-0.1552514934981754],"CVE-2019-9948":[0.01297404204498445,0.05782081087615224],"CVE-2020-10029":[-0.12256428831886651,-0.04767808907979431],"CVE-2020-10663":[0.019261977106026878,0.08907821694571039],"CVE-2020-10672":[-0.0910286207258082,-0.08174105192426408],"CVE-2020-10673":[-0.1027000629041272,0.020343785490247825],"CVE-2020-10968":[0.08845341747860039,0.027642780691933197],"CVE-2020-10969":[-0.09314686277153632,0.04055657885446448],"CVE-2020-11076":[0.05684233444055233,-0.06915705139575953],"CVE-2020-11077":[0.0018331940851819212,-0.10098584730494752],"CVE-2020-11111":[-0.07446450437995945,-0.09521220885235698],"CVE-2020-11112":[-0.08377202901089167,0.06665494480800663],"CVE-2020-11113":[-0.0685682424963395,0.04147705122195739],"CVE-2020-11612":[-0.1060544683866326,0.044918854073697445],"CVE-2020-11619":[0.08548487640379575,0.05449201739885062],"CVE-2020-11620":[0.019232455869300297,-0.1339179281677161],"CVE-2020-12049":[-0.09716639353139475,-0.11065197242670634],"CVE-2020-12243":[0.05917104215761787,-0.044287772577170946],"CVE-2020-12403":[-0.07793114960055085,0.017579562254309216],"CVE-2020-13956":[-0.016790892560564864,0.056407878264206984],"CVE-2020-14060":[0.09298388252760771,0.04363445930632997],"CVE-2020-14061":[0.05004874090948152,0.023356493202765772],"CVE-2020-14062":[0.14536965879936714,-0.038908620657815876],"CVE-2020-14195":[-0.042474330730179984,0.016639123035208852],"CVE-2020-14363":[0.13612008366744377,-0.09475118352538493],"CVE-2020-14562":[0.10015349210276348,-0.10054402361013456],"CVE-2020-14583":[0.0518955209671083,-0.11004163964700445],"CVE-2020-14593":[0.03080558057136564,0.02106117469800073],"CVE-2020-14621":[0.12381928242119397,-0.021487796786575537],"CVE-2020-14803":[0.05631176943531447,0.0022087930554236094],"CVE-2020-15999":[-0.06706033703172848,0.005051610606828144],"CVE-2020-1971":[0.03700959492811954,-0.12418441418941471],"CVE-2020-24616":[0.006323004688809175,-0.17897297441550608],"CVE-2020-24750":[0.030615970320091744,-0.14702668333297875],"CVE-2020-25613":[0.0030253890342209428,0.04366083890795172],"CVE-2020-25648":[-0.10334045257380955,-0.09457792817806453],"CVE-2020-25649":[-0.062116696788068984,-0.049918735398838746],"CVE-2020-25692":[0.14474042883265129,-0.013120441594706957],"CVE-2020-2601":[0.13754504517371113,0.009175351382288552],"CVE-2020-2604":[0.025846503076631826,-0.17806889944271467],"CVE-2020-2781":[0.11659514788875452,-0.0056551255114562805],"CVE-2020-2803":[-0.13277685065820635,-0.03456492983355741],"CVE-2020-2805":[0.0731143268391995,-0.16090727981089317],"CVE-2020-2816":[-0.05152012718880607,-0.06735541807706467],"CVE-2020-2830":[-0.03660443114724852,0.08406935683002328],"CVE-2020-28491":[0.028762862423119845,0.04504135562536649],"CVE-2020-29573":[-0.00017982677346044511,-0.07731960666880842],"CVE-2020-35490":[-0.01884045297570948,-0.1344759921079516],"CVE-2020-35491":[0.13239082992136977,-0.004520092566877873],"CVE-2020-35728":[0.05972133981745351,0.05440604788663771],"CVE-2020-36179":[-0.06824818149737805,0.056520546977858216],"CVE-2020-36180":[0.0858550942135176,-0.008593338549684113],"CVE-2020-36181":[0.12249942097393145,-0.10675967392904831],"CVE-2020-36182":[-0.023959521646976543,0.07279513210633816],"CVE-2020-36183":[0.09096642532024883,-0.054458844938311164],"CVE-2020-36184":[0.054482001875336764,0.07101539790530276],"CVE-2020-36185":[-0.11419711827766105,0.002148344411769906],"CVE-2020-36186":[0.048090016915990005,0.04363054702758328],"CVE-2020-36187":[-0.08345176191783614,-0.04571125399913797],"CVE-2020-36188":[-0.13456100621175898,-0.052833668401786486],"CVE-2020-36189":[-0.06677575740472803,-0.11617656963724],"CVE-2020-36327":[0.11552787122145029,0.009058081031429995],"CVE-2020-5247":[0.12143181708570468,-0.05227477164282154],"CVE-2020-5249":[0.04603791564349242,-0.173416711109968],"CVE-2020-7595":[-6.330537590812387e-05,-0.12100205336799746],"CVE-2020-8130":[-0.00932244546980033,0.08885592320189324],"CVE-2020-8161":[-0.12635931617857452,-0.006648256484488549],"CVE-2020-8177":[-0.08576209397877231,0.052415060484149116],"CVE-2020-8184":[-0.12452449383520067,-0.06945542253510208],"CVE-2020-8616":[0.08850353151532107,0.07094816141971234],"CVE-2020-8617":[-0.09077036892065589,-0.010573675078764921],"CVE-2020-8622":[-0.08004195990619811,-0.06567262029060647],"CVE-2020-8623":[0.10667549364407714,0.03480091128338329],"CVE-2020-8625":[0.046409627661534385,-0.1453454543275078],"CVE-2020-8840":[0.14293224631498275,-0.07383464904708108],"CVE-2020-9546":[0.11457073705990763,-0.09464417430654415],"CVE-2020-9547":[0.10474341870478039,0.057463146510876154],"CVE-2020-9548":[0.06949950774263332,0.0796882566834323],"CVE-2021-20190":[0.027362113101917416,-0.09322194736714395],"CVE-2021-21290":[-0.012536687641531574,-0.1762698212440817],"CVE-2021-21295":[0.09480462924634812,-0.14827558295370102],"CVE-2021-21409":[0.12227923876251215,-0.08271666469604885],"CVE-2021-2163":[-0.0424477805074527,0.049839774972399116],"CVE-2021-23840":[-0.02351533077627626,-0.1606295188464532],"CVE-2021-23841":[-0.06210366333118861,-0.1289593918692761],"CVE-2021-2388":[0.13383220640615584,-0.04490348940350769],"CVE-2021-25214":[0.07047601168948658,-0.018957269635059375],"CVE-2021-25215":[-0.023411341163899833,0.09179550607691858],"CVE-2021-27219":[-0.011535625634076278,-0.1536174863982136],"CVE-2021-29425":[0.032617368898817216,-0.06666483463969711],"CVE-2021-29509":[0.10133176042228201,-0.017154902812932644],"CVE-2021-31535":[-0.05959336919785712,0.02767726217839758],"CVE-2021-31799":[-0.02931311665595956,-0.17454073396358183],"CVE-2021-32740":[-0.040026858385807454,-0.111377381187936],"CVE-2021-41098":[0.0696983654738654,0.021625752347717877],"Deployment.default":[-0.007652052269185442,0.3223847525278973],"deps":[-1.0,-0.3093923165904827],"docker.elastic.co/logstash/logstash:7.2.0":[0.007124227327115441,-0.038155482458094025],"wso2/microgateway":[-0.012408289260546343,0.4088529666474811]}},"id":"1144002","type":"StaticLayoutProvider"},{"attributes":{},"id":"1144046","type":"NodesOnly"},{"attributes":{},"id":"1143978","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"1143973"},{"id":"1143974"},{"id":"1143975"},{"id":"1143976"},{"id":"1143977"},{"id":"1143978"},{"id":"1143987"},{"id":"1143988"},{"id":"1143989"}]},"id":"1143980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.8,6.5,6.1,5.9,5.3,5.3,5.3,5.3,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,7.5,7,5.4],"description":["wso2/microgateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.wso2micro-gw-deployment.default (container 1) - init-elasticsearch","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph