CVE-2018-11237

a10-prometheus-exporter-acos-prometheus-exporter-helm-chart

CVE-2020-14343, CVE-2021-3711, CVE-2021-33503, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-8457, CVE-2019-18224, CVE-2019-12900, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-13627, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2020-25659, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-28153, CVE-2020-29362, CVE-2020-28493, CVE-2020-27619, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2019-12761, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1c1dea5-e524-4b34-816d-17790a6ef30c":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1027","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1071"}},"size":{"value":20}},"id":"1072","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"1021"},{"id":"1022"},{"id":"1023"},{"id":"1024"},{"id":"1025"},{"id":"1026"},{"id":"1035"},{"id":"1036"},{"id":"1037"}]},"id":"1028","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1081","type":"LabelSet"},{"attributes":{},"id":"1025","type":"ResetTool"},{"attributes":{},"id":"1087","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1035","type":"HoverTool"},{"attributes":{"overlay":{"id":"1101"}},"id":"1037","type":"BoxSelectTool"},{"attributes":{},"id":"1026","type":"HelpTool"},{"attributes":{"axis":{"id":"1017"},"dimension":1,"ticker":null},"id":"1020","type":"Grid"},{"attributes":{"source":{"id":"1047"}},"id":"1049","type":"CDSView"},{"attributes":{"overlay":{"id":"1027"}},"id":"1023","type":"BoxZoomTool"},{"attributes":{},"id":"1104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1086"},"major_label_policy":{"id":"1084"},"ticker":{"id":"1014"}},"id":"1013","type":"LinearAxis"},{"attributes":{},"id":"1024","type":"SaveTool"},{"attributes":{},"id":"1089","type":"BasicTickFormatter"},{"attributes":{"text":"a10-prometheus-exporter-acos-prometheus-exporter-helm-chart"},"id":"1003","type":"Title"},{"attributes":{},"id":"1105","type":"Selection"},{"attributes":{"source":{"id":"1043"}},"id":"1045","type":"CDSView"},{"attributes":{},"id":"1094","type":"NodesOnly"},{"attributes":{},"id":"1011","type":"LinearScale"},{"attributes":{},"id":"1099","type":"NodesOnly"},{"attributes":{},"id":"1005","type":"DataRange1d"},{"attributes":{},"id":"1018","type":"BasicTicker"},{"attributes":{},"id":"1007","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1048"},"inspection_policy":{"id":"1094"},"layout_provider":{"id":"1050"},"node_renderer":{"id":"1044"},"selection_policy":{"id":"1099"}},"id":"1041","type":"GraphRenderer"},{"attributes":{},"id":"1022","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1101","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1013"}],"center":[{"id":"1016"},{"id":"1020"}],"height":768,"left":[{"id":"1017"}],"renderers":[{"id":"1041"},{"id":"1081"}],"title":{"id":"1003"},"toolbar":{"id":"1028"},"width":1024,"x_range":{"id":"1005"},"x_scale":{"id":"1009"},"y_range":{"id":"1007"},"y_scale":{"id":"1011"}},"id":"1002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1014","type":"BasicTicker"},{"attributes":{},"id":"1046","type":"MultiLine"},{"attributes":{},"id":"1102","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1089"},"major_label_policy":{"id":"1087"},"ticker":{"id":"1018"}},"id":"1017","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1036","type":"TapTool"},{"attributes":{"data_source":{"id":"1047"},"glyph":{"id":"1046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1049"}},"id":"1048","type":"GlyphRenderer"},{"attributes":{},"id":"1103","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,7,7,6.7,6.7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["a10-prometheus-exporter/acos-prometheus-exporter-helm-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-acos-prometheus-exporter-helm-chart.default (container 0) - acos-prometheus-exporter-helm-chart","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

agendaservice-agendaservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0fb59bfc-8d09-4441-8265-930dc3766bf3":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"12750"},"major_label_policy":{"id":"12748"},"ticker":{"id":"12678"}},"id":"12677","type":"LinearAxis"},{"attributes":{},"id":"12678","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","agendaservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/agendaservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","agendaservice/agendaservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","docker.io/conduction/agendaservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","docker.io/conduction/agendaservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"12769"},"selection_policy":{"id":"12768"}},"id":"12711","type":"ColumnDataSource"},{"attributes":{},"id":"12673","type":"LinearScale"},{"attributes":{"callback":null},"id":"12700","type":"TapTool"},{"attributes":{},"id":"12750","type":"BasicTickFormatter"},{"attributes":{},"id":"12710","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"12707"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"12745","type":"LabelSet"},{"attributes":{"axis":{"id":"12677"},"ticker":null},"id":"12680","type":"Grid"},{"attributes":{"data_source":{"id":"12711"},"glyph":{"id":"12710"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12713"}},"id":"12712","type":"GlyphRenderer"},{"attributes":{},"id":"12675","type":"LinearScale"},{"attributes":{},"id":"12690","type":"HelpTool"},{"attributes":{},"id":"12689","type":"ResetTool"},{"attributes":{},"id":"12748","type":"AllLabels"},{"attributes":{},"id":"12682","type":"BasicTicker"},{"attributes":{"below":[{"id":"12677"}],"center":[{"id":"12680"},{"id":"12684"}],"height":768,"left":[{"id":"12681"}],"renderers":[{"id":"12705"},{"id":"12745"}],"title":{"id":"12667"},"toolbar":{"id":"12692"},"width":1024,"x_range":{"id":"12669"},"x_scale":{"id":"12673"},"y_range":{"id":"12671"},"y_scale":{"id":"12675"}},"id":"12666","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"12671","type":"DataRange1d"},{"attributes":{},"id":"12753","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23740538871063444,-0.3248425713916955],"CKV_K8S_11":[-0.2132182998142666,-0.32443735457784617],"CKV_K8S_12":[-0.18180773787023533,-0.31542526926013276],"CKV_K8S_13":[-0.24293560988508597,-0.2922631826008839],"CKV_K8S_14":[-0.2323014878031755,-0.3734840428604385],"CKV_K8S_15":[-0.2827760114544278,-0.3470587065066696],"CKV_K8S_20":[-0.22442876654123262,-0.3138031025043308],"CKV_K8S_22":[-0.17675270145369543,-0.3309024169766154],"CKV_K8S_23":[-0.2498359601967373,-0.3540180961994366],"CKV_K8S_28":[-0.24323532312399865,-0.31055400304753566],"CKV_K8S_29":[-0.1698761876219157,-0.3687345278440634],"CKV_K8S_30":[-0.19852901353709324,-0.3781492735219081],"CKV_K8S_31":[-0.2569410431952508,-0.3130108628340623],"CKV_K8S_35":[-0.20442941889324928,-0.3066806300343249],"CKV_K8S_37":[-0.2578173982371471,-0.29568771491029977],"CKV_K8S_38":[-0.22660947283860422,-0.29845188389297617],"CKV_K8S_40":[-0.19994199158265283,-0.3370440696617903],"CKV_K8S_43":[-0.19430552068498025,-0.3243323910807172],"CKV_K8S_8":[-0.21435193732169566,-0.37843269745220653],"CKV_K8S_9":[-0.18333949220993773,-0.37698224843998085],"CVE-2009-5155":[0.21684384234537107,0.062049168292598544],"CVE-2013-0337":[0.1911706852885846,-0.13423138634737702],"CVE-2016-10228":[0.016374311319484983,0.04884248685693636],"CVE-2016-10739":[0.2562353691894851,-0.049646758126528835],"CVE-2016-20012":[-0.3980195901184129,-0.059401192545950575],"CVE-2016-2779":[0.17037397518683844,-0.13075284078723207],"CVE-2016-2781":[0.03061308138072171,0.07099780284504599],"CVE-2016-9318":[-0.004843238270154457,-0.028280059687827926],"CVE-2017-1000408":[0.24215605643840638,0.13970871639430246],"CVE-2017-1000409":[0.19577275034442215,0.07155521023885345],"CVE-2017-11613":[0.1492391039560025,0.05943538596757617],"CVE-2017-12132":[0.1781778392756375,0.16551177729897948],"CVE-2017-12424":[0.15328548001119782,0.13522279670588802],"CVE-2017-12652":[0.23577886305203447,-0.05619629775132631],"CVE-2017-15670":[0.24084276095328178,-0.09736479847162759],"CVE-2017-15671":[0.23060246826558572,-0.03466646080831834],"CVE-2017-15804":[0.2411847659995277,-0.07379439145407354],"CVE-2017-16932":[-0.000337147096660736,0.023450443964213887],"CVE-2017-16997":[0.11516143130703309,0.1001573704856256],"CVE-2017-17095":[0.2525207449985803,0.1273200830261497],"CVE-2017-18258":[-0.012802508450510048,0.032983442766900496],"CVE-2017-18269":[0.1838400176775535,0.09314374797002224],"CVE-2017-20002":[0.16185132614041792,-0.15214296408402886],"CVE-2017-5130":[0.21027945759385278,0.15643943655645995],"CVE-2017-8872":[0.092264194696646,-0.13108922423324063],"CVE-2018-0732":[0.1816447821616918,0.015901946138022763],"CVE-2018-0734":[0.1370445448960308,0.16803560030627387],"CVE-2018-0735":[0.2863942448537809,0.044972955407061366],"CVE-2018-0737":[0.27303311752501785,0.053366053439098886],"CVE-2018-1000001":[0.17314697366592802,-0.09734517731403668],"CVE-2018-1000222":[0.09908356125189456,0.14099641520880038],"CVE-2018-1000858":[0.1273821953059062,-0.0873687620583036],"CVE-2018-1049":[0.2580887856514098,0.01517040052234656],"CVE-2018-10963":[0.2036924287205275,0.03606400859547314],"CVE-2018-11236":[0.25759987156580527,0.08485087243942901],"CVE-2018-11237":[0.18122464152685522,0.1171094889779527],"CVE-2018-1152":[0.1826813414971346,-0.14994840535681686],"CVE-2018-12015":[0.2385297574520972,-0.11878152546496751],"CVE-2018-12020":[0.15933357941994802,0.16881243372162857],"CVE-2018-12886":[0.021984888981659817,-0.0005142069289621063],"CVE-2018-12900":[0.16707933523614404,0.15043795302232318],"CVE-2018-14404":[0.011128489783212603,0.015811841975709326],"CVE-2018-14498":[0.131236831727479,0.07965135354372199],"CVE-2018-14553":[0.07519909226238367,-0.1085008410691592],"CVE-2018-14567":[-0.008365194929317737,0.09169496051066237],"CVE-2018-14598":[0.21135340210715417,-0.04948682005231813],"CVE-2018-14599":[0.3029123900946497,0.0387142680757355],"CVE-2018-14600":[0.14261755694280087,0.15230977603238438],"CVE-2018-15209":[0.12275284388011781,-0.0609980703726338],"CVE-2018-15686":[0.20850525071953183,-0.14089151471857975],"CVE-2018-15688":[0.2821541431355683,-0.033741020071307595],"CVE-2018-16335":[0.26785361527663876,-0.06762249122227335],"CVE-2018-16864":[0.2655216699765538,0.09938734942136539],"CVE-2018-16865":[0.21705023502490137,-0.0174632169834175],"CVE-2018-17000":[0.2128307235152278,-0.07214815518270586],"CVE-2018-17100":[0.25539051291264936,-0.030141989017406702],"CVE-2018-17101":[0.10626663557388617,0.12035917015043017],"CVE-2018-18311":[0.2551207773062305,-0.1131505502345158],"CVE-2018-18312":[0.22842397919737115,0.04213166513551118],"CVE-2018-18313":[0.29112995775304407,-0.06449212725761964],"CVE-2018-18314":[0.10608353756900758,-0.09314328466378166],"CVE-2018-18557":[0.15896151171715245,-0.07061587535535213],"CVE-2018-19210":[0.13639295699964776,-0.11352905523863902],"CVE-2018-19211":[0.1613437732449735,0.11546627038615377],"CVE-2018-20843":[0.14814266639861048,-0.04558980183725993],"CVE-2018-25009":[0.22290826767286662,-0.08852127639864103],"CVE-2018-25010":[0.30573793700223384,0.017595457043409816],"CVE-2018-25011":[0.2965367899920386,0.061327380430828096],"CVE-2018-25012":[0.17936925436050527,-0.03252568096254305],"CVE-2018-25013":[0.09849566965085892,-0.06777482479310358],"CVE-2018-25014":[0.1565051296985864,-0.11457975951631051],"CVE-2018-5711":[0.3040812644970917,-0.026782788233079925],"CVE-2018-5784":[0.18695613855624657,-0.08000546248530754],"CVE-2018-6485":[0.18686353893928076,-0.05762887547252441],"CVE-2018-6551":[0.1376230747023402,-0.15136562963347594],"CVE-2018-6954":[0.11437882249215275,0.15880201967385116],"CVE-2018-7169":[0.029343458193397606,0.026793264736407665],"CVE-2018-7456":[0.3071643276505554,-0.002053878129719338],"CVE-2018-8905":[0.28663668867073716,0.02714075555805389],"CVE-2018-9234":[0.15007413107070203,-0.1344565524494447],"CVE-2019-11038":[0.2203575277758911,-0.11060867496884162],"CVE-2019-11068":[0.275841065101431,-0.05211323995211514],"CVE-2019-12290":[-0.21777238592746798,-0.042005035489763025],"CVE-2019-12900":[0.13390046954881576,0.12927090600516158],"CVE-2019-13115":[-0.16214042446288424,-0.07255429621912465],"CVE-2019-13117":[0.22641708353783158,0.14765557091091575],"CVE-2019-13118":[0.1483132892295864,-0.09162185136513688],"CVE-2019-13627":[0.00817281049749966,0.10872725716398465],"CVE-2019-14855":[0.01261858494556484,-0.009715350160832846],"CVE-2019-14973":[0.17827193457148227,0.05127846369612232],"CVE-2019-1543":[0.2741438755388756,0.11240000742860179],"CVE-2019-1551":[-0.015413008967915427,-0.01854927128315871],"CVE-2019-15847":[-0.22135877215030908,0.15106288751522695],"CVE-2019-15903":[0.2654128676514878,0.06931993587497046],"CVE-2019-16168":[-0.14548670734850988,0.18258590631055646],"CVE-2019-17498":[-0.1773986768934326,-0.031997506372836264],"CVE-2019-17543":[0.02180401821428035,0.10432379901864713],"CVE-2019-17546":[0.2832364922498432,0.08884853470229868],"CVE-2019-17594":[0.26283489467779253,-0.09906624698327839],"CVE-2019-17595":[0.10983908630105599,-0.14133875628044387],"CVE-2019-18197":[0.12717366041377798,-0.136788623276123],"CVE-2019-19603":[-0.15511323365778001,-0.03671137130739737],"CVE-2019-19645":[-0.20016669511236906,-0.049536293770131495],"CVE-2019-19923":[-0.1827954924064952,0.1605293966054006],"CVE-2019-19924":[-0.12687720884270245,0.1732958227041895],"CVE-2019-19925":[-0.2195582393295468,0.13252683091861917],"CVE-2019-19956":[0.004039621812852005,-0.03925470048784745],"CVE-2019-19959":[-0.14538671635443048,-0.06349663436460011],"CVE-2019-20218":[-0.18660926996552743,0.1258698300922325],"CVE-2019-20367":[0.03019123165142986,0.057148754306914504],"CVE-2019-20388":[0.013604078541295271,0.06507168867916148],"CVE-2019-2201":[0.28604502727852277,0.010546267613676918],"CVE-2019-25013":[0.0010241936172479993,0.06315554466585006],"CVE-2019-3462":[0.20110600789693261,-0.0962107664924272],"CVE-2019-3842":[0.23927866177058316,0.09764110665335558],"CVE-2019-3843":[0.0060535305326272285,-0.021335287751228588],"CVE-2019-3844":[0.03200792411194122,0.08434189988884774],"CVE-2019-5094":[0.226406359301178,0.08434749017292871],"CVE-2019-5188":[0.2260715293627852,0.019180553618869008],"CVE-2019-6454":[0.16100325595527792,0.08851038949355493],"CVE-2019-6977":[0.24833939408024436,-0.012010886726337877],"CVE-2019-6978":[0.09415061417149324,-0.11459057241592513],"CVE-2019-7317":[0.2829596506561682,0.07230052830449686],"CVE-2019-7663":[0.2072224459912647,0.09465036385153994],"CVE-2019-9169":[0.2743875041384691,-0.01881964083536348],"CVE-2020-10029":[0.0013220943623146828,0.07963941804101514],"CVE-2020-10531":[0.2656822295377643,0.03191474703479411],"CVE-2020-10543":[0.08125543463818084,-0.08737360585123254],"CVE-2020-10878":[0.2946012362369688,-0.045556033744457616],"CVE-2020-11080":[-0.13277909448593053,0.19642579723651696],"CVE-2020-12723":[0.22115934262253562,0.12991399552864472],"CVE-2020-13434":[-0.16113214531235936,0.19355960279463688],"CVE-2020-13435":[-0.17129495684975185,0.010010962635468525],"CVE-2020-13630":[-0.12480290693312791,0.15170068635756234],"CVE-2020-13631":[-0.17290230295488285,0.045263139205876456],"CVE-2020-13632":[-0.17279217629059127,0.14438826297565674],"CVE-2020-13790":[0.2421401899881952,0.06767061354977696],"CVE-2020-14152":[0.1933218114669676,0.1563847024216327],"CVE-2020-14155":[-0.014020722903192884,0.017373797934948802],"CVE-2020-14344":[0.23816096385088195,0.004000950339930591],"CVE-2020-14363":[0.20474844585448526,-0.12000897665408461],"CVE-2020-15257":[-0.374955206019674,-0.08244605259491457],"CVE-2020-15358":[-0.23239677704072087,0.01434616103270967],"CVE-2020-15999":[0.115607552872383,-0.11781034949145126],"CVE-2020-1712":[0.13793625140256727,0.10710906296207075],"CVE-2020-1751":[-0.007798321636679383,0.046455879037063004],"CVE-2020-1752":[-0.01145948802839687,0.07518998176526687],"CVE-2020-19131":[0.18500694026519823,-0.11371402235176903],"CVE-2020-19144":[0.25835627933201916,-0.08329083703014367],"CVE-2020-1971":[-0.08121517931139176,0.021002429014249535],"CVE-2020-21913":[0.015302936711356485,0.07960467649046118],"CVE-2020-24659":[-0.20575710132127403,0.16166657268659393],"CVE-2020-24977":[-0.08650463648842452,-0.007691206516984041],"CVE-2020-26160":[-0.4131125197222658,0.037957119855860255],"CVE-2020-27350":[0.02674823036522893,0.010812192389557057],"CVE-2020-27618":[0.017397008938452592,-0.026267395013455347],"CVE-2020-28196":[-0.1050071735095186,0.17026572080910912],"CVE-2020-28928":[-0.38930695442637164,0.0767436391665932],"CVE-2020-29361":[-0.17189509003751285,-0.05437154509073647],"CVE-2020-29362":[-0.18952835026034448,-0.06574770341808527],"CVE-2020-29363":[-0.200717398532147,0.14161470362528145],"CVE-2020-35523":[0.25045452439359794,0.04531764214703634],"CVE-2020-35524":[0.1816665651811769,0.13890346589225988],"CVE-2020-36221":[-0.22875959030012305,0.07899721655036987],"CVE-2020-36222":[-0.2235094379015564,-0.020304637178701544],"CVE-2020-36223":[-0.2575420512614402,0.0772283881587137],"CVE-2020-36224":[-0.25213019995342123,0.030221972569922435],"CVE-2020-36225":[-0.2056926469865223,0.018350400985747677],"CVE-2020-36226":[-0.24429470376396414,-0.006563577714351429],"CVE-2020-36227":[-0.21793572614747178,0.08808865236617677],"CVE-2020-36228":[-0.21446199661687754,0.0032702276514063665],"CVE-2020-36229":[-0.22867302432131045,-0.0054277636623514675],"CVE-2020-36230":[-0.2024733003922595,0.04901119882981277],"CVE-2020-36309":[0.2805460245693914,-0.08284635073708238],"CVE-2020-36328":[0.22665750593480535,-0.13146718815883393],"CVE-2020-36329":[0.11873910676430097,0.1413568977346004],"CVE-2020-36330":[0.22690830418067431,0.11336500064770504],"CVE-2020-36331":[0.29294164114153204,-0.011516017478118114],"CVE-2020-36332":[0.19694529464241384,-0.007660906992023464],"CVE-2020-3810":[0.2020065352198747,0.13645132711842595],"CVE-2020-6096":[0.00561733008730696,0.04025481627110655],"CVE-2020-7595":[-0.010944961392305422,-0.038498666181732755],"CVE-2020-8169":[-0.21290549363308417,0.03307387192329983],"CVE-2020-8177":[-0.2506255933666714,0.06505542032563526],"CVE-2020-8231":[-0.24353416449795803,0.049732053342841406],"CVE-2020-8285":[-0.2203641599108642,0.061091592130641956],"CVE-2020-8286":[-0.23574996672587753,0.09433262689002653],"CVE-2021-20193":[-0.41583741059099955,-0.002453525030927031],"CVE-2021-20227":[-0.37722388634610043,0.023425937384652106],"CVE-2021-20231":[-0.1969981547487902,-0.022346724893462316],"CVE-2021-20232":[-0.14829709064387514,0.15517297859136858],"CVE-2021-20305":[-0.16214727740715118,0.16985575204825248],"CVE-2021-21300":[-0.38570051326256577,0.056350190908760575],"CVE-2021-21334":[-0.3920725690691152,-0.021729567606056304],"CVE-2021-21704":[-0.39830848581686623,0.00155800886181144],"CVE-2021-22876":[-0.23949893783131518,0.07075911800202452],"CVE-2021-22901":[-0.361724003305563,-0.04777343890638508],"CVE-2021-22922":[-0.35429835852250374,-0.09097441311289405],"CVE-2021-22923":[-0.4048131680557923,0.057828161062897926],"CVE-2021-22925":[-0.3735191409029158,0.09111444256233156],"CVE-2021-22926":[-0.3756807475399441,0.0026238120524453177],"CVE-2021-22945":[-0.3540306007149396,-0.07021693052288497],"CVE-2021-22946":[-0.2485472392708384,0.08929383390851753],"CVE-2021-22947":[-0.2059662888699743,0.0713618266903595],"CVE-2021-23840":[-0.07825132174603566,-0.022312431557954218],"CVE-2021-23841":[-0.07409731432054847,-0.0028433399600518014],"CVE-2021-24031":[-0.19625482719781215,0.17678486799705365],"CVE-2021-27212":[-0.2349398642151083,0.030036479933378726],"CVE-2021-28041":[-0.3699243151650699,-0.019968653741033734],"CVE-2021-28831":[-0.37176041932280507,0.04457244898198086],"CVE-2021-30139":[-0.4120751996413065,0.017584307396957648],"CVE-2021-30535":[-0.15610284704214047,0.13177804165075271],"CVE-2021-31535":[0.27207372202134067,-0.00030496498020933543],"CVE-2021-32027":[-0.3819437286445257,-0.04144738765129227],"CVE-2021-3326":[0.003930169107181633,0.09740837390815937],"CVE-2021-33560":[0.002530702410142681,0.006379285024329444],"CVE-2021-33574":[-0.011946696083661654,0.05742639347936586],"CVE-2021-33910":[-0.0038450337671734245,-0.007928738862346962],"CVE-2021-3449":[-0.2585630623881002,0.04951623074010425],"CVE-2021-3450":[-0.41012490860890644,-0.021493150673244855],"CVE-2021-3516":[0.018087161532472223,0.09277452405227728],"CVE-2021-3517":[-0.07303181919058102,0.01231062873915719],"CVE-2021-3518":[-0.07659826092404455,0.029254995232451342],"CVE-2021-3520":[-0.013920485598144185,0.00207822872878731],"CVE-2021-3537":[-0.08682907437079422,0.009477692004498224],"CVE-2021-3541":[-0.07889532694156073,0.003119453957811976],"CVE-2021-3580":[-0.17800345218912605,0.18313918010648964],"CVE-2021-35942":[0.03107947612977396,0.04297979553959126],"CVE-2021-36159":[-0.380322014996139,-0.0648363342002096],"CVE-2021-36222":[-0.11134730191755252,0.18884835109450465],"CVE-2021-3711":[-0.22766981005388856,0.04550205030969286],"CVE-2021-3712":[-0.07586294448223518,-0.011814366441694014],"CVE-2021-37750":[-0.1793818538736639,-0.009438417890245607],"CVE-2021-38115":[0.20264120519044881,0.11517814739301312],"CVE-2021-39537":[-0.39586381775126445,0.030709824922346547],"CVE-2021-40330":[-0.3672448102258838,0.07284774255888155],"CVE-2021-40528":[0.016177666529909318,0.03150280913104184],"CVE-2021-40812":[0.25132851271356915,0.11227327887351465],"CVE-2021-41617":[-0.4071252752505189,-0.04115820680548979],"Deployment.default":[-0.16911756968514746,-0.2505361530885034],"StatefulSet.default":[-0.20491431292973972,-0.24403143137598526],"agendaservice":[0.6573708206776238,0.942554934498996],"agendaservice/agendaservice":[-0.22564655817608859,-0.3466577495962945],"deps":[0.6955405051827731,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[-0.11097839889536157,0.048547744584918076],"docker.io/conduction/agendaservice-nginx:latest":[0.13430035830682502,0.006394561560348361],"docker.io/conduction/agendaservice-php:latest":[-0.2645731018981553,0.00042952071110930704]}},"id":"12714","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"12711"}},"id":"12713","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"12735"}},"size":{"value":20}},"id":"12736","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12765","type":"BoxAnnotation"},{"attributes":{},"id":"12669","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"12712"},"inspection_policy":{"id":"12758"},"layout_provider":{"id":"12714"},"node_renderer":{"id":"12708"},"selection_policy":{"id":"12763"}},"id":"12705","type":"GraphRenderer"},{"attributes":{},"id":"12685","type":"PanTool"},{"attributes":{"overlay":{"id":"12691"}},"id":"12687","type":"BoxZoomTool"},{"attributes":{},"id":"12766","type":"UnionRenderers"},{"attributes":{},"id":"12767","type":"Selection"},{"attributes":{},"id":"12751","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"12685"},{"id":"12686"},{"id":"12687"},{"id":"12688"},{"id":"12689"},{"id":"12690"},{"id":"12699"},{"id":"12700"},{"id":"12701"}]},"id":"12692","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"12691","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"12707"},"glyph":{"id":"12736"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"12709"}},"id":"12708","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"12753"},"major_label_policy":{"id":"12751"},"ticker":{"id":"12682"}},"id":"12681","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["agendaservice/agendaservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

apache-pulsar-helm-chart-repo-teleport

Bokeh Plot Bokeh.set_log_level("info"); {"03144685-062d-490b-a318-b11e7019b737":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"25637"}],"center":[{"id":"25640"},{"id":"25644"}],"height":768,"left":[{"id":"25641"}],"renderers":[{"id":"25665"},{"id":"25705"}],"title":{"id":"25627"},"toolbar":{"id":"25652"},"width":1024,"x_range":{"id":"25629"},"x_scale":{"id":"25633"},"y_range":{"id":"25631"},"y_scale":{"id":"25635"}},"id":"25626","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"25726","type":"UnionRenderers"},{"attributes":{},"id":"25650","type":"HelpTool"},{"attributes":{},"id":"25648","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"25695","type":"CategoricalColorMapper"},{"attributes":{},"id":"25649","type":"ResetTool"},{"attributes":{},"id":"25708","type":"AllLabels"},{"attributes":{},"id":"25633","type":"LinearScale"},{"attributes":{"formatter":{"id":"25710"},"major_label_policy":{"id":"25708"},"ticker":{"id":"25638"}},"id":"25637","type":"LinearAxis"},{"attributes":{},"id":"25642","type":"BasicTicker"},{"attributes":{},"id":"25728","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"25659","type":"HoverTool"},{"attributes":{},"id":"25718","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"25695"}},"size":{"value":20}},"id":"25696","type":"Circle"},{"attributes":{"data_source":{"id":"25671"},"glyph":{"id":"25670"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"25673"}},"id":"25672","type":"GlyphRenderer"},{"attributes":{"text":"apache-pulsar-helm-chart-repo-teleport"},"id":"25627","type":"Title"},{"attributes":{"axis":{"id":"25641"},"dimension":1,"ticker":null},"id":"25644","type":"Grid"},{"attributes":{},"id":"25729","type":"Selection"},{"attributes":{},"id":"25727","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.4,7,6.7,6.3,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["apache-pulsar-helm-chart-repo/teleport",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.teleport.default (container 0) - teleport","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

appuio-openshift-oauth-proxy

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c486f4c3-00cf-4db9-a465-e4be337bf585":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"29871","type":"HoverTool"},{"attributes":{"text":"appuio-openshift-oauth-proxy"},"id":"29839","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"29907"}},"size":{"value":20}},"id":"29908","type":"Circle"},{"attributes":{"formatter":{"id":"29922"},"major_label_policy":{"id":"29920"},"ticker":{"id":"29850"}},"id":"29849","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"29937","type":"BoxAnnotation"},{"attributes":{"source":{"id":"29879"}},"id":"29881","type":"CDSView"},{"attributes":{},"id":"29882","type":"MultiLine"},{"attributes":{"below":[{"id":"29849"}],"center":[{"id":"29852"},{"id":"29856"}],"height":768,"left":[{"id":"29853"}],"renderers":[{"id":"29877"},{"id":"29917"}],"title":{"id":"29839"},"toolbar":{"id":"29864"},"width":1024,"x_range":{"id":"29841"},"x_scale":{"id":"29845"},"y_range":{"id":"29843"},"y_scale":{"id":"29847"}},"id":"29838","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"29862","type":"HelpTool"},{"attributes":{"source":{"id":"29883"}},"id":"29885","type":"CDSView"},{"attributes":{},"id":"29845","type":"LinearScale"},{"attributes":{},"id":"29857","type":"PanTool"},{"attributes":{},"id":"29939","type":"Selection"},{"attributes":{"callback":null},"id":"29872","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["appuio/openshift-oauth-proxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-openshift-oauth-proxy.default (container 0) - openshift-oauth-proxy","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

av1o-charts-auto-deploy-app

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2017-9445, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000156, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-15890, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-6951, CVE-2018-0732, CVE-2017-9217, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2016-10713, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dc84eca6-1092-4f41-92f6-e121c789a652":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"48027"},"glyph":{"id":"48026"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"48029"}},"id":"48028","type":"GlyphRenderer"},{"attributes":{},"id":"48001","type":"PanTool"},{"attributes":{},"id":"48004","type":"SaveTool"},{"attributes":{},"id":"48084","type":"UnionRenderers"},{"attributes":{},"id":"48066","type":"BasicTickFormatter"},{"attributes":{},"id":"47998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["av1o-charts/auto-deploy-app",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - auto-deploy-app","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-mysql-operator

CVE-2018-1111, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2021-25217, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-5732, CVE-2018-16865, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2017-3143, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2016-7103, CVE-2012-6708, CVE-2020-12049, CVE-2020-1971, CVE-2018-5733, CVE-2019-12735, CVE-2017-3142, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-17042, CVE-2019-17041, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2021-41617, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2016-10009, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-6470, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-16881, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2017-3144, CVE-2016-6515, CVE-2016-6210, CVE-2016-10708, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CVE-2018-15473, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1182ee92-33ea-45e9-85ee-75a9362c87e2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"78461","type":"ResetTool"},{"attributes":{"text":"banzaicloud-stable-mysql-operator"},"id":"78439","type":"Title"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"78479"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"78517","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"78507"}},"size":{"value":20}},"id":"78508","type":"Circle"},{"attributes":{},"id":"78454","type":"BasicTicker"},{"attributes":{},"id":"78539","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"78457"},{"id":"78458"},{"id":"78459"},{"id":"78460"},{"id":"78461"},{"id":"78462"},{"id":"78471"},{"id":"78472"},{"id":"78473"}]},"id":"78464","type":"Toolbar"},{"attributes":{"axis":{"id":"78453"},"dimension":1,"ticker":null},"id":"78456","type":"Grid"},{"attributes":{"source":{"id":"78483"}},"id":"78485","type":"CDSView"},{"attributes":{"formatter":{"id":"78525"},"major_label_policy":{"id":"78523"},"ticker":{"id":"78454"}},"id":"78453","type":"LinearAxis"},{"attributes":{},"id":"78445","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78537","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03885882907545869,0.4361705713473894],"CKV_K8S_11":[-0.09464772177283667,0.4201241542491604],"CKV_K8S_12":[-0.07543172655357752,0.39624034522812146],"CKV_K8S_13":[-0.02652451759895635,0.41730480510902734],"CKV_K8S_15":[-0.11047299875573062,0.3819396320851879],"CKV_K8S_20":[-0.04660131369779319,0.39268242952564314],"CKV_K8S_22":[-0.040692928403717375,0.45269388452864984],"CKV_K8S_23":[-0.06215963938324533,0.45248765180150213],"CKV_K8S_28":[-0.017829920757677416,0.3980134093757462],"CKV_K8S_29":[-0.01621706064535057,0.43678016938260866],"CKV_K8S_30":[-0.11543271300945819,0.4286835426447501],"CKV_K8S_31":[-0.12123682057752691,0.4121250081736548],"CKV_K8S_37":[-0.04995020456776414,0.41565656260566264],"CKV_K8S_38":[-0.08161143365729821,0.44796630343511323],"CKV_K8S_40":[-0.09694573636186565,0.39595531565984293],"CKV_K8S_43":[-0.09998780604464337,0.44239967847715367],"CKV_K8S_8":[-0.12595957021079573,0.39502715132130534],"CKV_K8S_9":[-0.005525351465765683,0.4169070781249501],"CVE-2012-6708":[0.150777646166137,-0.05059706102479226],"CVE-2015-2716":[0.11753663746183306,-0.01769942559251153],"CVE-2015-3622":[0.04982752033805246,-0.20946708185324914],"CVE-2015-8776":[0.04817949593016572,-0.18896562825272337],"CVE-2015-8777":[0.09714493403746088,-0.19068183356955276],"CVE-2015-8778":[0.16878008605770797,-0.07183003081709032],"CVE-2015-8779":[-0.07181248207506484,0.034949752370265014],"CVE-2015-9381":[0.08274164161129446,-0.1179238641538159],"CVE-2016-10009":[0.004767540131328243,-0.18320221377406493],"CVE-2016-10708":[0.14770357049515612,-0.07972653848245648],"CVE-2016-2183":[-0.09928476246462371,-0.08028002410308155],"CVE-2016-6210":[0.08058838402306076,-0.08829645365086637],"CVE-2016-6515":[-0.0874102634430387,0.01826014818899757],"CVE-2016-7103":[-0.13492129244601966,-0.06151996975000302],"CVE-2016-7543":[0.06281695577587966,-0.0031771703583691017],"CVE-2017-11368":[0.12041342222140343,0.003845840909924639],"CVE-2017-11671":[0.13219000521794005,-0.06766519145997235],"CVE-2017-15670":[-0.034984021092775895,0.003291732263833587],"CVE-2017-15804":[0.07776620881021788,-0.16374435610711827],"CVE-2017-16997":[0.12924749580881412,-0.15003417750525816],"CVE-2017-18267":[-0.025006390474740074,0.03306101618379481],"CVE-2017-2862":[0.15436189504685824,-0.12513405732204544],"CVE-2017-3142":[-0.123764975503383,-0.01349718209171015],"CVE-2017-3143":[0.03229132827853947,-0.005503748171823776],"CVE-2017-3144":[0.11409037152812043,-0.18123304163176465],"CVE-2017-3145":[0.17105562429564303,-0.05258350719437605],"CVE-2017-3735":[0.032173424162821235,-0.13293566288450606],"CVE-2017-3736":[-0.04854455293741116,0.03341457273434073],"CVE-2017-3737":[-0.046518543106828104,0.05523431935102575],"CVE-2017-3738":[0.11562186243689408,0.02550149824552104],"CVE-2017-7562":[0.025993909486684143,-0.21514523111116177],"CVE-2017-7805":[0.07053594279776929,-0.20301522960957616],"CVE-2017-9287":[0.05959238649113755,0.02163913807443802],"CVE-2018-0495":[-0.06438420262728665,-0.10682526669519957],"CVE-2018-0734":[0.16064275668154462,-0.01604325606565677],"CVE-2018-0735":[-0.05806446824668668,-0.02549773963020175],"CVE-2018-0739":[-0.06125477182399317,0.06688245604932574],"CVE-2018-1000001":[0.10365794892994534,-0.04141557987404327],"CVE-2018-1000007":[0.13018161193024327,0.041385028811817506],"CVE-2018-1000120":[-0.004386744865831545,-0.005647893568030512],"CVE-2018-1000121":[0.005850467316939791,-0.2081028223676904],"CVE-2018-1000122":[-0.1191427038460935,-0.030425205605447345],"CVE-2018-1000301":[-0.08406133266131167,-0.1526447011372921],"CVE-2018-1000876":[0.042147352071531925,-0.15736825102169458],"CVE-2018-10360":[0.13000166145685968,-0.04379243089800348],"CVE-2018-1061":[0.08972539470082934,0.017215460679168168],"CVE-2018-10897":[-0.08132083103343683,-0.17414596612262237],"CVE-2018-1111":[-0.06813660515316794,-0.0809239798444406],"CVE-2018-1122":[-0.029720118764747533,-0.030672250650616413],"CVE-2018-11236":[0.03238715800669705,0.06400564631074672],"CVE-2018-11237":[0.11130108822098796,-0.1438531795139351],"CVE-2018-1124":[0.09990308033226869,-0.06636174197816208],"CVE-2018-11712":[0.0019288109307616238,-0.13003042693815184],"CVE-2018-11713":[0.16642542588079615,-0.03318203380457521],"CVE-2018-12020":[0.10305270553594566,-0.12599574608871836],"CVE-2018-12404":[-0.014805400873463378,0.08032257604521077],"CVE-2018-12910":[0.1586465663845667,0.004135093474566964],"CVE-2018-13988":[-0.11201969424237096,-0.14382377549622913],"CVE-2018-14618":[0.14641336946209327,-0.1451493084203707],"CVE-2018-14647":[0.0811278937735004,0.07567534786884479],"CVE-2018-15473":[0.0369897342186917,-0.0968808615589616],"CVE-2018-15688":[0.13938825843214878,-0.02209236020759766],"CVE-2018-16864":[0.056775613314392764,0.04998342443605943],"CVE-2018-16865":[0.1155733227849721,-0.08467531253387915],"CVE-2018-16881":[-0.09854294456934304,-0.0017661314562830153],"CVE-2018-20843":[0.14270151738873454,0.026164240582537513],"CVE-2018-20852":[-0.1173207162217866,-0.10394908877289315],"CVE-2018-5732":[0.0380773658420023,0.040779297276261166],"CVE-2018-5733":[0.09348926529667594,-0.15500789559479888],"CVE-2018-5740":[-0.07434436923638435,-0.0062168204718485495],"CVE-2018-5741":[-0.09688157758128736,0.038323228014468025],"CVE-2018-5742":[0.13683366724975585,-0.10080890644969717],"CVE-2018-5743":[-0.09273497223921968,-0.13103327998305095],"CVE-2018-6485":[-0.03175754152120201,-0.20596620354372305],"CVE-2019-10160":[-0.08617167801183236,-0.04042922392733393],"CVE-2019-11719":[-0.07391569830560422,-0.13113965994846824],"CVE-2019-11729":[-0.12208102267204908,0.004836224075921749],"CVE-2019-11745":[-0.04606839727691496,-0.05789201695279434],"CVE-2019-11756":[-0.12517163159627234,-0.12411798548186329],"CVE-2019-12450":[0.11501585284985866,0.05437347709429111],"CVE-2019-12735":[0.07831335116851026,0.04753064536725989],"CVE-2019-12749":[0.11865368230710595,-0.16507137841897568],"CVE-2019-13734":[0.07667464305426297,-0.02846236747773625],"CVE-2019-14822":[-0.026401167104739273,-0.16653905730463253],"CVE-2019-14866":[-0.01223297999781832,-0.20968560606470138],"CVE-2019-1559":[-0.0021726447830382285,0.02287685771940489],"CVE-2019-15903":[0.05051873351011093,0.08396984497614204],"CVE-2019-16056":[0.15773567459894802,-0.10760905743955121],"CVE-2019-16935":[-0.1393872204921379,-0.08212763803700708],"CVE-2019-17006":[-0.09949921486645608,-0.163565208407493],"CVE-2019-17007":[-0.06440036920217052,-0.18228466479964955],"CVE-2019-17023":[0.08007482772497494,-0.1866229240376392],"CVE-2019-17041":[-0.10987217939867491,0.021893244045202587],"CVE-2019-17042":[-0.0008980543530079876,0.04914532974880519],"CVE-2019-17498":[0.16654274165802155,-0.09183291412334021],"CVE-2019-20907":[0.011314630940644402,-0.15656330130429713],"CVE-2019-3855":[0.09703225944932885,0.06402376223270499],"CVE-2019-3856":[-0.022421928988893086,0.058717526650615796],"CVE-2019-3857":[0.0267907416512454,-0.17622231824851822],"CVE-2019-3862":[-0.07832477926863698,-0.05930327339277142],"CVE-2019-3863":[-0.1367600457895662,-0.037974065559569586],"CVE-2019-5010":[-0.11121035126685509,-0.06619987583715602],"CVE-2019-5094":[0.010690237884463017,0.06612036403276382],"CVE-2019-5188":[-0.12607072729500465,-0.0909447386089322],"CVE-2019-5436":[-0.012141909271052881,-0.1513912275129429],"CVE-2019-5482":[0.06652441735017588,-0.0563683668057283],"CVE-2019-6454":[-0.03863666978410578,-0.09101454098747057],"CVE-2019-6470":[-0.03711848113236129,0.07687461638508583],"CVE-2019-6477":[-0.04976657743221706,-0.13130590164234535],"CVE-2019-9636":[0.13307954834218275,-0.12486367541553448],"CVE-2019-9740":[0.020617466027802643,0.02774007316438484],"CVE-2019-9924":[0.05758208721494775,-0.11688165200605967],"CVE-2019-9947":[0.05986819295467399,-0.17300358350036735],"CVE-2019-9948":[-0.027608236444241332,-0.12474729423263911],"CVE-2020-10029":[0.09272923910520751,-0.006814470342972693],"CVE-2020-12049":[0.02699595978901382,-0.19805611695227182],"CVE-2020-12243":[-0.08957300316742003,-0.09967557773324727],"CVE-2020-12403":[-0.10534577853812568,-0.11796081627760414],"CVE-2020-1971":[0.029258136154051543,0.08725952454493059],"CVE-2020-25648":[-0.07882794120039444,0.05410150179287287],"CVE-2020-25692":[-0.01429800607318197,-0.18721525601989078],"CVE-2020-29573":[-0.055110895205867975,-0.198120755325533],"CVE-2020-8177":[0.09704135969888232,0.038793576410302004],"CVE-2020-8616":[-0.006700321349425386,-0.09959999519698273],"CVE-2020-8617":[-0.03818737321921826,-0.186652978336987],"CVE-2020-8622":[0.06414438079660964,0.07086486644007747],"CVE-2020-8623":[-0.04547245063432634,-0.16482676180810843],"CVE-2020-8625":[0.06564822051329935,-0.1429663196937936],"CVE-2021-23840":[-0.05983761737137429,0.012038724163507819],"CVE-2021-23841":[-0.11636706928264173,-0.048572746430269834],"CVE-2021-25214":[-0.06128077221117629,-0.15288827622254678],"CVE-2021-25215":[-0.09496558898969296,-0.022604341092387677],"CVE-2021-25217":[0.11200857086963058,-0.10639588048742032],"CVE-2021-27219":[0.1402562673843023,0.0037191519908999007],"CVE-2021-41617":[0.005243724418671306,0.08698393930597415],"Deployment.default":[-0.053619172395666784,0.3336580737398641],"banzaicloud-stable/mysql-operator":[-0.06966187604534482,0.4241517215748308],"deps":[-1.0,0.545345195461723],"iad.ocir.io/oracle/mysql-operator:0.2.0":[0.015017129837729893,-0.057574845702943474]}},"id":"78486","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"78471","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"78507","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"78522"},"major_label_policy":{"id":"78520"},"ticker":{"id":"78450"}},"id":"78449","type":"LinearAxis"},{"attributes":{},"id":"78443","type":"DataRange1d"},{"attributes":{"overlay":{"id":"78537"}},"id":"78473","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"78449"}],"center":[{"id":"78452"},{"id":"78456"}],"height":768,"left":[{"id":"78453"}],"renderers":[{"id":"78477"},{"id":"78517"}],"title":{"id":"78439"},"toolbar":{"id":"78464"},"width":1024,"x_range":{"id":"78441"},"x_scale":{"id":"78445"},"y_range":{"id":"78443"},"y_scale":{"id":"78447"}},"id":"78438","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"78463"}},"id":"78459","type":"BoxZoomTool"},{"attributes":{},"id":"78530","type":"NodesOnly"},{"attributes":{"data_source":{"id":"78483"},"glyph":{"id":"78482"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78485"}},"id":"78484","type":"GlyphRenderer"},{"attributes":{},"id":"78522","type":"BasicTickFormatter"},{"attributes":{},"id":"78447","type":"LinearScale"},{"attributes":{},"id":"78458","type":"WheelZoomTool"},{"attributes":{},"id":"78482","type":"MultiLine"},{"attributes":{"source":{"id":"78479"}},"id":"78481","type":"CDSView"},{"attributes":{},"id":"78538","type":"UnionRenderers"},{"attributes":{},"id":"78457","type":"PanTool"},{"attributes":{},"id":"78523","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"78463","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"78484"},"inspection_policy":{"id":"78530"},"layout_provider":{"id":"78486"},"node_renderer":{"id":"78480"},"selection_policy":{"id":"78535"}},"id":"78477","type":"GraphRenderer"},{"attributes":{},"id":"78450","type":"BasicTicker"},{"attributes":{"axis":{"id":"78449"},"ticker":null},"id":"78452","type":"Grid"},{"attributes":{"callback":null},"id":"78472","type":"TapTool"},{"attributes":{},"id":"78520","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","iad.ocir.io/oracle/mysql-operator:0.2.0","CVE-2018-1111","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2021-25217","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-5732","CVE-2018-16865","CVE-2018-12020","CVE-2017-7805","CVE-2017-3145","CVE-2017-3143","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2016-7103","CVE-2012-6708","CVE-2020-12049","CVE-2020-1971","CVE-2018-5733","CVE-2019-12735","CVE-2017-3142","CVE-2019-17006","CVE-2015-8778","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-17042","CVE-2019-17041","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2021-41617","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2016-7543","CVE-2015-8777","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2016-10009","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-9287","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2015-8776","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-6470","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2015-3622","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-16881","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2017-3144","CVE-2016-6515","CVE-2016-6210","CVE-2016-10708","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2015-8779","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360","CVE-2018-15473"],"start":["banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","banzaicloud-stable/mysql-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0","iad.ocir.io/oracle/mysql-operator:0.2.0"]},"selected":{"id":"78541"},"selection_policy":{"id":"78540"}},"id":"78483","type":"ColumnDataSource"},{"attributes":{},"id":"78462","type":"HelpTool"},{"attributes":{},"id":"78460","type":"SaveTool"},{"attributes":{},"id":"78540","type":"UnionRenderers"},{"attributes":{},"id":"78441","type":"DataRange1d"},{"attributes":{},"id":"78525","type":"BasicTickFormatter"},{"attributes":{},"id":"78541","type":"Selection"},{"attributes":{"data_source":{"id":"78479"},"glyph":{"id":"78508"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"78481"}},"id":"78480","type":"GlyphRenderer"},{"attributes":{},"id":"78535","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,6.5,5.9,5.9,5.3,5.3,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,5.3],"description":["banzaicloud-stable/mysql-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mysql-operator.default (container 0) - mysql-operator-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

bryanalves-ombi

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-19012, CVE-2019-18224, CVE-2019-13224, CVE-2019-12900, CVE-2018-11236, CVE-2020-10531, CVE-2019-13734, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"91d89a70-f1b5-4474-98be-f033de678e8e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"131618","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"131643","type":"CategoricalColorMapper"},{"attributes":{},"id":"131581","type":"LinearScale"},{"attributes":{"axis":{"id":"131589"},"dimension":1,"ticker":null},"id":"131592","type":"Grid"},{"attributes":{},"id":"131656","type":"AllLabels"},{"attributes":{"data_source":{"id":"131619"},"glyph":{"id":"131618"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"131621"}},"id":"131620","type":"GlyphRenderer"},{"attributes":{},"id":"131596","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["bryanalves/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - ombi","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-datafix

CVE-2021-3520, CVE-2019-12900, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-3462, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-1712, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-3829, CVE-2019-2822, CVE-2019-2632, CVE-2019-20218, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2021-3712, CVE-2019-1543, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2019-2800, CVE-2019-2534, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2020-14539, CVE-2019-3004, CVE-2019-2946, CVE-2019-2914, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-2482, CVE-2019-2455, CVE-2019-2434, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2019-2969, CVE-2021-23841, CVE-2020-2804, CVE-2020-2573, CVE-2020-2570, CVE-2020-1971, CVE-2018-3123, CVE-2018-1049, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-2819, CVE-2019-2436, CVE-2018-3195, CVE-2019-2778, CVE-2020-29362, CVE-2020-2806, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2743, CVE-2019-2741, CVE-2018-3074, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"719bab9e-4523-4441-8643-bfcb43608b03":{"defs":[],"roots":{"references":[{"attributes":{},"id":"165033","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","CVE-2021-3520","CVE-2019-12900","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14062","CVE-2017-12424","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-1712","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2019-9937","CVE-2019-9936","CVE-2019-3829","CVE-2019-2822","CVE-2019-2632","CVE-2019-20218","CVE-2019-19906","CVE-2019-13565","CVE-2018-8740","CVE-2021-3712","CVE-2019-1543","CVE-2020-14697","CVE-2020-14678","CVE-2020-14663","CVE-2019-2800","CVE-2019-2534","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14680","CVE-2020-14619","CVE-2020-14591","CVE-2020-14576","CVE-2020-14539","CVE-2019-3004","CVE-2019-2946","CVE-2019-2914","CVE-2019-2834","CVE-2019-2812","CVE-2019-2795","CVE-2019-2746","CVE-2019-2533","CVE-2019-2482","CVE-2019-2455","CVE-2019-2434","CVE-2019-16168","CVE-2018-3203","CVE-2018-3182","CVE-2018-3145","CVE-2018-3137","CVE-2018-3073","CVE-2019-2969","CVE-2021-23841","CVE-2020-2804","CVE-2020-2573","CVE-2020-2570","CVE-2020-1971","CVE-2018-3123","CVE-2018-1049","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-14760","CVE-2020-14651","CVE-2020-14643","CVE-2020-13632","CVE-2020-13434","CVE-2019-6454","CVE-2019-2819","CVE-2019-2436","CVE-2018-3195","CVE-2019-2778","CVE-2020-29362","CVE-2020-2806","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2743","CVE-2019-2741","CVE-2018-3074","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","choerodon/choerodon-datafix","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0","registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0"]},"selected":{"id":"165049"},"selection_policy":{"id":"165048"}},"id":"164991","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"164957"}],"center":[{"id":"164960"},{"id":"164964"}],"height":768,"left":[{"id":"164961"}],"renderers":[{"id":"164985"},{"id":"165025"}],"title":{"id":"164947"},"toolbar":{"id":"164972"},"width":1024,"x_range":{"id":"164949"},"x_scale":{"id":"164953"},"y_range":{"id":"164951"},"y_scale":{"id":"164955"}},"id":"164946","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"164992"},"inspection_policy":{"id":"165038"},"layout_provider":{"id":"164994"},"node_renderer":{"id":"164988"},"selection_policy":{"id":"165043"}},"id":"164985","type":"GraphRenderer"},{"attributes":{},"id":"164969","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"164979","type":"HoverTool"},{"attributes":{},"id":"164962","type":"BasicTicker"},{"attributes":{},"id":"164990","type":"MultiLine"},{"attributes":{},"id":"164970","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.41055680217364193,0.1742591982528069],"CKV_K8S_11":[-0.39163077576840616,0.1714811105160287],"CKV_K8S_12":[-0.3924477324906923,0.1533187312678786],"CKV_K8S_13":[-0.4538508521569888,0.10744648972996244],"CKV_K8S_15":[-0.39398197500299975,0.13279611862733864],"CKV_K8S_20":[-0.42817061811626106,0.06566897249314632],"CKV_K8S_22":[-0.4097125762284756,0.0931257258140494],"CKV_K8S_23":[-0.4461455000979346,0.13719701253644756],"CKV_K8S_28":[-0.43610363538815566,0.1582770438786713],"CKV_K8S_29":[-0.4173531938867538,0.1403515006913866],"CKV_K8S_30":[-0.4347813665162098,0.10669380339999017],"CKV_K8S_31":[-0.40667389338340665,0.11381535323156097],"CKV_K8S_37":[-0.41816547706598445,0.15930597739792857],"CKV_K8S_38":[-0.4451996594351891,0.07676939525322703],"CKV_K8S_40":[-0.4359681182786115,0.08926697754271382],"CKV_K8S_43":[-0.4124129598712447,0.07412765573357571],"CVE-2009-5155":[0.07841833742592194,0.13103884904402044],"CVE-2016-10228":[0.09752096681892966,-0.027935312663666844],"CVE-2016-10739":[0.016923313920397882,-0.14240100955998194],"CVE-2016-2779":[-0.06389881716309709,0.07668312117116292],"CVE-2016-2781":[0.0457992600005362,-0.10981996579048078],"CVE-2017-1000408":[-0.06204984014066812,-0.12325421622842503],"CVE-2017-1000409":[0.1440907536755535,0.059598786221602376],"CVE-2017-12132":[-0.08813097454455988,-0.07943619854269796],"CVE-2017-12424":[-0.013154127941447498,0.08828733804874522],"CVE-2017-14062":[0.1507341123419335,0.09467542435580077],"CVE-2017-15670":[0.12824463525085036,-0.04512632978326949],"CVE-2017-15671":[0.1578226105249268,0.10955334512807326],"CVE-2017-15804":[0.13895700533440805,-0.14144218987863014],"CVE-2017-16997":[0.00789984120607751,-0.0817478386176217],"CVE-2017-18269":[0.05837848129863973,-0.08693256809210352],"CVE-2017-20002":[-0.04315585656260269,-0.02061649724797043],"CVE-2018-1000001":[-0.07746244616235003,-0.04203963980873767],"CVE-2018-1000858":[0.12898050229331265,0.09842151574610951],"CVE-2018-1049":[0.037292037182246766,-0.07316723295243503],"CVE-2018-11236":[0.09987171411676395,-0.16162893677844017],"CVE-2018-11237":[0.170071550434165,-0.048635917899482364],"CVE-2018-12886":[0.12564398245349068,-0.015248506351999555],"CVE-2018-15686":[0.041558746567502754,-0.15011744500424973],"CVE-2018-16864":[0.20674882914489007,0.013692196475484362],"CVE-2018-16865":[0.1750501299962157,0.005380110432368311],"CVE-2018-16868":[0.013525998344262031,0.08323458573092746],"CVE-2018-16869":[0.11423329952802523,0.11187494811291535],"CVE-2018-19211":[0.17649052794621212,-0.07273139213189377],"CVE-2018-20346":[-0.022002265458510854,-0.08835164917791168],"CVE-2018-20506":[0.04444984287912063,0.14916923432049112],"CVE-2018-3073":[0.15146643451408498,-0.12791807379086198],"CVE-2018-3074":[0.19474165431116375,-0.07472267311434802],"CVE-2018-3123":[0.08647243502186658,0.032598580858707815],"CVE-2018-3137":[0.16998621150708793,0.047976270973025356],"CVE-2018-3145":[0.18794871804794142,-0.015768874813844196],"CVE-2018-3182":[0.10398239537388988,0.09140058982673108],"CVE-2018-3195":[0.14810329944622186,-0.028120723863489232],"CVE-2018-3203":[0.11634506436277808,-0.13624259846877515],"CVE-2018-6485":[0.1333715829550831,-0.07375703565458423],"CVE-2018-6551":[0.057643451685756894,0.08590760486095701],"CVE-2018-6954":[0.0010171429977304672,0.10566627916781378],"CVE-2018-7169":[0.023962849800440163,0.11051259844786236],"CVE-2018-8740":[0.03665375372131665,-0.13157369103299985],"CVE-2018-9234":[-0.01321285092565998,-0.005653668590331194],"CVE-2019-12900":[0.1390015984517222,0.009695493718282593],"CVE-2019-13565":[0.11923311933747509,-0.15286096700482352],"CVE-2019-13627":[0.12484110111016511,0.12998421400853458],"CVE-2019-14855":[0.036689048094976945,0.0930112440425699],"CVE-2019-1543":[0.13982786458535795,0.08017352041629064],"CVE-2019-1551":[0.18564905854109787,-0.0341895886325098],"CVE-2019-16168":[0.01605962902430308,-0.12178597596887017],"CVE-2019-17543":[0.02163405965298024,-0.10131827040916477],"CVE-2019-17594":[0.05768994879828495,-0.13145598778842327],"CVE-2019-17595":[0.02371116601575513,0.14857280260444156],"CVE-2019-19906":[0.034806404377396155,0.1287690189162939],"CVE-2019-20218":[-0.045195279402242945,0.02286163781785307],"CVE-2019-2434":[-0.013749839788382099,0.0666195939986543],"CVE-2019-2436":[0.1250211472207251,0.02737950415620154],"CVE-2019-2455":[0.19833406712684085,-0.0012628460476721362],"CVE-2019-2482":[-0.09492338010009078,-0.027872841464084898],"CVE-2019-25013":[-0.021934299566762686,0.024671245185667223],"CVE-2019-2533":[0.07499642667693664,0.11008605493221812],"CVE-2019-2534":[0.11166150807610775,-0.11938263780407603],"CVE-2019-2632":[0.05349552834212824,0.11174964344388139],"CVE-2019-2741":[-0.05567054076344958,0.10727298161414865],"CVE-2019-2743":[0.05110829034707366,0.03281430029783639],"CVE-2019-2746":[0.06933292783498081,-0.052509430141642485],"CVE-2019-2778":[0.09531567775903402,0.11662150453233268],"CVE-2019-2795":[0.189446094593325,0.05931563226170486],"CVE-2019-2800":[0.062165821845508375,-0.16059377497323726],"CVE-2019-2812":[-0.04713245250101395,-0.09051662017977422],"CVE-2019-2819":[-0.03694324022047594,-0.067745635512771],"CVE-2019-2822":[-0.10744959241398636,-0.011570978799753181],"CVE-2019-2834":[-0.08552245124905143,0.03538581046973907],"CVE-2019-2914":[0.11174458176182284,0.04626111721524939],"CVE-2019-2922":[0.018668152692063764,-0.04613019544155312],"CVE-2019-2923":[0.15482575444586263,-0.07550936764808727],"CVE-2019-2924":[-0.016259165512375114,0.13726998081016514],"CVE-2019-2946":[0.07974408330220663,-0.1244292939100333],"CVE-2019-2969":[-0.055975842048804944,0.056618569445965765],"CVE-2019-2993":[-0.02414902262873341,-0.1381306823622244],"CVE-2019-3004":[0.19709199575681782,0.04578247341870529],"CVE-2019-3462":[-0.10011454553218506,-0.06252823663051582],"CVE-2019-3829":[0.0905994707591751,0.14460481711458523],"CVE-2019-3842":[-0.003511733025086156,-0.14442817660931426],"CVE-2019-3843":[-0.0670120367473098,-0.0835810413754639],"CVE-2019-3844":[0.12991857980733373,-0.0964798074341344],"CVE-2019-5094":[0.08446103137615714,-0.07967597341667869],"CVE-2019-5188":[0.07508313501324733,-0.14481230518608107],"CVE-2019-5827":[-0.04119319425090152,0.07095113263830505],"CVE-2019-6454":[-0.049463437191884604,1.7347378679423203e-06],"CVE-2019-8457":[-0.04199900997936449,-0.04303632039177819],"CVE-2019-9169":[0.1849190134314385,0.020263167533722915],"CVE-2019-9936":[-0.0983568556245071,0.008813874812772592],"CVE-2019-9937":[-0.08809560148076832,-0.009705396620019374],"CVE-2020-10029":[-0.08365437989929078,0.07067636115705876],"CVE-2020-10543":[0.18191459437943666,0.07416498603436948],"CVE-2020-10878":[0.1818250259650226,-0.1014501574866411],"CVE-2020-11655":[-0.01641823455090406,-0.15604504061867658],"CVE-2020-12243":[0.10157246944345626,-0.10492079505962429],"CVE-2020-12723":[-0.041393227176533744,0.08933559293604248],"CVE-2020-13434":[0.17177927307277732,0.09077859317053885],"CVE-2020-13630":[0.19053143036911735,-0.05674202099123969],"CVE-2020-13632":[0.15285159170820642,-0.09897350515245931],"CVE-2020-13871":[0.0062160711511187435,0.14103241952585666],"CVE-2020-14155":[-0.06811584057217793,-0.02292543832140332],"CVE-2020-14539":[0.19329415947457412,0.031973331217075754],"CVE-2020-14550":[0.10526899492977597,-0.05651967473748048],"CVE-2020-14576":[0.13970300149038217,0.11821637113886255],"CVE-2020-14591":[-0.03957219072028925,0.12194596608411655],"CVE-2020-14619":[-0.06981279772071733,0.02294580858369697],"CVE-2020-14643":[0.16787546442426335,-0.02239251843559162],"CVE-2020-14651":[0.1608037073476615,0.02710280520033557],"CVE-2020-14663":[0.1595666828425199,-0.11459766766871975],"CVE-2020-14678":[-0.018138962238548256,0.11994129366343537],"CVE-2020-14680":[0.10363283586104607,0.004376734812642059],"CVE-2020-14697":[0.04751222444459578,-0.17103838925775436],"CVE-2020-14760":[0.006720764965941437,0.022703237504934227],"CVE-2020-1712":[0.10680552860561812,0.13498809703141823],"CVE-2020-1751":[0.007844542563304583,0.1251344063221347],"CVE-2020-1752":[-0.06531504127258134,-0.10561023941525298],"CVE-2020-1971":[0.20757639873729167,-0.02085422394602821],"CVE-2020-25692":[0.1511595523235603,-0.055351515513195865],"CVE-2020-2570":[0.09552376487732263,0.06647971102551707],"CVE-2020-25709":[-0.10229735691311949,0.026864660845198965],"CVE-2020-25710":[-0.09320667293210715,0.053326213558040854],"CVE-2020-2573":[-0.06677762171465676,0.043872514592602725],"CVE-2020-2579":[0.10996654201181547,-0.08187061991584844],"CVE-2020-27350":[-0.1005253776977134,-0.04383619967801462],"CVE-2020-27618":[0.20381046161816976,-0.0434303694859672],"CVE-2020-2780":[0.03537164835326778,0.06187322713385861],"CVE-2020-2790":[-0.08304497466479956,-0.09911138409946861],"CVE-2020-2804":[0.008770912731938309,-0.1631775122388898],"CVE-2020-2806":[0.07990937820621108,-0.165287498333591],"CVE-2020-29361":[-0.05771702947373858,-0.059334908866123255],"CVE-2020-29362":[-0.014141438022113052,-0.03467333676315535],"CVE-2020-36221":[0.06790763334879818,0.06103306439544573],"CVE-2020-36222":[-0.007890533407598602,-0.12491736269500511],"CVE-2020-36223":[0.0274736204025059,-0.16423860445007077],"CVE-2020-36224":[-0.009303513455804054,-0.10645151056750343],"CVE-2020-36225":[-0.029159292278069703,0.04839944391719034],"CVE-2020-36226":[0.06804855677697515,0.14789467436154716],"CVE-2020-36227":[-0.010441603840247914,-0.0639432196571218],"CVE-2020-36228":[-0.03436556296832339,-0.10721022628522459],"CVE-2020-36229":[0.07715808176905994,-0.10530803927235645],"CVE-2020-36230":[-0.026106731825090643,0.10204643913518262],"CVE-2020-3810":[-0.04414459648305534,-0.14029024210486962],"CVE-2020-6096":[0.00818885215699457,0.05408598479277993],"CVE-2021-20305":[0.16243200689331505,0.07064615135234721],"CVE-2021-23840":[0.14474528269572023,0.04033182504645797],"CVE-2021-23841":[-0.07470543759874317,0.004101443509210606],"CVE-2021-27212":[0.08203519021492599,0.08875648942774467],"CVE-2021-3326":[0.12018163380267055,0.07078662051049028],"CVE-2021-33560":[0.055897130929743986,0.13275898509642553],"CVE-2021-33574":[0.1697574754604917,-0.09034610319130087],"CVE-2021-33910":[0.1322427173638339,-0.11685535746160167],"CVE-2021-3520":[0.09541024299497212,-0.14060400002537865],"CVE-2021-3580":[-0.07770092310752653,-0.062390181783616196],"CVE-2021-35942":[-0.07051344857533369,0.0929096473848881],"CVE-2021-3712":[0.15610967061396178,-0.002620400052736888],"CVE-2021-40528":[-0.041306021184338675,-0.12276470422430669],"Job.default":[-0.3321835522629172,0.09731616211096458],"choerodon/choerodon-datafix":[-0.4309249969949182,0.1250614356676882],"deps":[-1.0,-0.5081506811275106],"registry.cn-shanghai.aliyuncs.com/choerodon/choerodon-datafix:0.19.0":[0.04687831842807653,-0.008848027203953156]}},"id":"164994","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"164991"}},"id":"164993","type":"CDSView"},{"attributes":{"text":"choerodon-choerodon-datafix"},"id":"164947","type":"Title"},{"attributes":{"overlay":{"id":"165045"}},"id":"164981","type":"BoxSelectTool"},{"attributes":{},"id":"165046","type":"UnionRenderers"},{"attributes":{},"id":"165038","type":"NodesOnly"},{"attributes":{},"id":"165043","type":"NodesOnly"},{"attributes":{},"id":"164958","type":"BasicTicker"},{"attributes":{},"id":"165028","type":"AllLabels"},{"attributes":{},"id":"164949","type":"DataRange1d"},{"attributes":{"axis":{"id":"164961"},"dimension":1,"ticker":null},"id":"164964","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"164987"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"165025","type":"LabelSet"},{"attributes":{},"id":"165031","type":"AllLabels"},{"attributes":{},"id":"165048","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"165030"},"major_label_policy":{"id":"165028"},"ticker":{"id":"164958"}},"id":"164957","type":"LinearAxis"},{"attributes":{},"id":"164953","type":"LinearScale"},{"attributes":{"callback":null},"id":"164980","type":"TapTool"},{"attributes":{},"id":"164955","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"165015","type":"CategoricalColorMapper"},{"attributes":{},"id":"165049","type":"Selection"},{"attributes":{},"id":"165030","type":"BasicTickFormatter"},{"attributes":{},"id":"164968","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"165045","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"164957"},"ticker":null},"id":"164960","type":"Grid"},{"attributes":{},"id":"164966","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"165015"}},"size":{"value":20}},"id":"165016","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"164965"},{"id":"164966"},{"id":"164967"},{"id":"164968"},{"id":"164969"},{"id":"164970"},{"id":"164979"},{"id":"164980"},{"id":"164981"}]},"id":"164972","type":"Toolbar"},{"attributes":{"formatter":{"id":"165033"},"major_label_policy":{"id":"165031"},"ticker":{"id":"164962"}},"id":"164961","type":"LinearAxis"},{"attributes":{"data_source":{"id":"164987"},"glyph":{"id":"165016"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"164989"}},"id":"164988","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.2,7.2,7.2,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.2,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/choerodon-datafix",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-job.default (container 0) - RELEASE-NAME-job","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-logging

CVE-2021-3520, CVE-2019-12900, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2018-18313, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-3462, CVE-2018-12886, CVE-2020-1712, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-23840, CVE-2020-12723, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-23841, CVE-2020-1971, CVE-2019-1559, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2019-6454, CVE-2019-1551, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2018-18520, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-3450, CVE-2021-3449, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_8, CKV_K8S_9, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3414a552-bc5e-4567-bf08-0e2cd9fe701b":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"166977"},"major_label_policy":{"id":"166975"},"ticker":{"id":"166906"}},"id":"166905","type":"LinearAxis"},{"attributes":{},"id":"166910","type":"WheelZoomTool"},{"attributes":{},"id":"166972","type":"AllLabels"},{"attributes":{},"id":"166899","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"166989","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"166923","type":"HoverTool"},{"attributes":{},"id":"166897","type":"LinearScale"},{"attributes":{},"id":"166912","type":"SaveTool"},{"attributes":{"axis":{"id":"166901"},"ticker":null},"id":"166904","type":"Grid"},{"attributes":{"below":[{"id":"166901"}],"center":[{"id":"166904"},{"id":"166908"}],"height":768,"left":[{"id":"166905"}],"renderers":[{"id":"166929"},{"id":"166969"}],"title":{"id":"166891"},"toolbar":{"id":"166916"},"width":1024,"x_range":{"id":"166893"},"x_scale":{"id":"166897"},"y_range":{"id":"166895"},"y_scale":{"id":"166899"}},"id":"166890","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"166905"},"dimension":1,"ticker":null},"id":"166908","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.19947836640154645,0.27110968975066585],"CKV_K8S_20":[0.20601903221243953,0.22351205011349398],"CKV_K8S_22":[0.2675483788728144,0.2136377081895623],"CKV_K8S_23":[0.2567176870462394,0.1803014150331377],"CKV_K8S_28":[0.20950261089971184,0.24555531342059206],"CKV_K8S_29":[0.2311654511351774,0.2045028226483459],"CKV_K8S_30":[0.2116092984301679,0.2057472206103625],"CKV_K8S_31":[0.2448283355984205,0.21994378922007388],"CKV_K8S_37":[0.27008601761377465,0.19479324612693505],"CKV_K8S_38":[0.2610546765884104,0.23050624495498356],"CKV_K8S_40":[0.2519439820782736,0.19960622753683355],"CKV_K8S_43":[0.22834681449537417,0.25067315919468997],"CKV_K8S_8":[0.22421953775202458,0.23092468286969914],"CKV_K8S_9":[0.19355991955322596,0.23469031045038494],"CVE-2009-5155":[-0.006323326209077608,-0.07217706119330469],"CVE-2016-10228":[-0.17219203583335907,0.00823020603413896],"CVE-2016-10739":[-0.1938034282351115,-0.03674381996190378],"CVE-2016-2779":[0.04096790203527035,-0.09176104859455862],"CVE-2016-2781":[-0.04389903496008407,0.08881379771182366],"CVE-2017-1000408":[-0.08109356888049538,0.08723399743680228],"CVE-2017-1000409":[-0.14485848848800933,-0.05526350303981977],"CVE-2017-12132":[-0.062147748537260315,0.018521220543397325],"CVE-2017-12424":[-0.018582776707903065,-0.15378659927926516],"CVE-2017-14062":[-0.17558834581489668,-0.10893122113895087],"CVE-2017-15670":[-0.10311033614415782,0.0937578570555989],"CVE-2017-15671":[-0.1754702382735953,-0.09173081852642305],"CVE-2017-15804":[-0.06871328843515788,0.06361581539980748],"CVE-2017-16997":[-0.1138430999278276,0.06295721913744429],"CVE-2017-18269":[-0.19087236372124938,0.025449048507328244],"CVE-2017-20002":[-0.12748373173325359,-0.1257891680043588],"CVE-2018-0732":[-0.19632693800515771,-0.08903436915195578],"CVE-2018-0734":[-0.17135911962588377,-0.12479588297016923],"CVE-2018-0735":[-0.0030167429887551136,-0.12585774685880188],"CVE-2018-0737":[-0.19696110387956506,-0.06667563939597441],"CVE-2018-1000001":[0.043327381386892495,-0.07063921241506921],"CVE-2018-1000858":[0.042972030247557975,-0.04874467533764918],"CVE-2018-1049":[0.0004856497162985391,-0.1471770787650981],"CVE-2018-11236":[0.0319964840911341,-0.1114364300613032],"CVE-2018-11237":[-0.09557321857412714,-0.1699381023496793],"CVE-2018-12886":[-0.20580011182729618,-0.01843262321494003],"CVE-2018-15686":[-0.1731138700565626,-0.031441882654109646],"CVE-2018-15688":[0.009016116903631004,0.007912767847422633],"CVE-2018-16062":[0.019540876451110144,-0.08025562444791955],"CVE-2018-16402":[-0.18489544418118528,-0.0090973254203733],"CVE-2018-16403":[-0.013354749080164702,-0.09997377486046287],"CVE-2018-16864":[-0.18128878388819453,0.04432720254005237],"CVE-2018-16865":[-0.03761570200885992,-0.16384487987845126],"CVE-2018-16869":[-0.1400693823327235,-0.1432042785100541],"CVE-2018-18310":[-0.14527882461791228,-0.10759767047854996],"CVE-2018-18311":[-0.10405869952432034,0.003002171366019128],"CVE-2018-18312":[-0.11240586876105377,-0.038761777703840525],"CVE-2018-18313":[-0.16886988814039197,-0.051523596872834664],"CVE-2018-18314":[-0.039540924997120606,-0.1432365652403651],"CVE-2018-18520":[-0.10385523671638118,0.03130254604094262],"CVE-2018-18521":[0.032493097269639754,-0.005838994080494318],"CVE-2018-19211":[-0.037480754811727066,-0.08571937754658975],"CVE-2018-6485":[0.03234001112590347,-0.029806532720774166],"CVE-2018-6551":[-0.14847224094729103,-0.08386394662047167],"CVE-2018-6954":[-0.11901457471668753,-0.10150391416879417],"CVE-2018-7169":[-0.20819231805321337,-0.04973743530300661],"CVE-2018-9234":[-0.12724851539627283,0.04526226656911652],"CVE-2019-12900":[-0.1996245698198615,0.00624345815588811],"CVE-2019-13627":[-0.13537513637327334,0.010600739850373435],"CVE-2019-14855":[-0.10409192993577077,-0.13645423750355423],"CVE-2019-1543":[-0.026134992482984874,-0.12323881169461068],"CVE-2019-1551":[-0.08150578835790366,0.044234143469723874],"CVE-2019-1559":[-0.017601334223169982,0.05563763468178809],"CVE-2019-17543":[-0.052617864078997836,-0.11340204060255171],"CVE-2019-17594":[-0.01981248598772669,0.08156985469797347],"CVE-2019-17595":[-0.1363824256736152,0.07129247738416103],"CVE-2019-25013":[-0.1555241759406092,0.0718077613051262],"CVE-2019-3462":[-0.16358041877317012,0.054495144373671506],"CVE-2019-3842":[-0.00517482703149517,0.02936177071743918],"CVE-2019-3843":[0.02819236821460907,0.022216395736392686],"CVE-2019-3844":[-0.0404235791387503,0.04890709536101826],"CVE-2019-5094":[-0.12856641909573344,-0.15862572318828572],"CVE-2019-5188":[-0.018887244644060743,-0.0082737448710407],"CVE-2019-6454":[-0.10888373927799935,-0.15497912728544316],"CVE-2019-7149":[-0.02122370835376867,-0.04731698506726287],"CVE-2019-7150":[-0.0953622954350236,-0.11597688161196623],"CVE-2019-7664":[-0.03144951449663727,0.02209354824487761],"CVE-2019-7665":[-0.06924029873367898,-0.09579654617624893],"CVE-2019-9169":[0.014985544784767506,-0.05289111515331166],"CVE-2020-10029":[-0.04802720828007951,0.07027991023596394],"CVE-2020-10543":[-0.1742780397659338,-0.07202042680766166],"CVE-2020-10878":[0.010134161745988832,-0.10437347029881587],"CVE-2020-12723":[-0.1578149863897546,-0.011000499904741988],"CVE-2020-14155":[-0.09106401779608608,-0.08109709167908956],"CVE-2020-1712":[0.006566918326021476,-0.023170435457035666],"CVE-2020-1751":[-0.15429328799215866,-0.13236098126359128],"CVE-2020-1752":[-0.06585545114967108,0.09925168683086186],"CVE-2020-1971":[0.09002386867073123,0.01071824720107447],"CVE-2020-27350":[0.0016693473564869169,0.06234865611908734],"CVE-2020-27618":[-0.07570661509591778,-0.16371583497936987],"CVE-2020-28928":[0.31562232542709756,-0.021739431642233756],"CVE-2020-3810":[-0.1452759682201792,0.035867280117945745],"CVE-2020-6096":[-0.080444796160413,-0.14264089515396947],"CVE-2021-20305":[-0.16429692209831234,0.027433846066571604],"CVE-2021-23840":[0.10069316671176683,-0.023073760828899725],"CVE-2021-23841":[0.09945839719646407,0.0011959510284294539],"CVE-2021-28831":[0.296383642959788,-0.0037102515973445613],"CVE-2021-30139":[0.2933086910486153,-0.03515192029943767],"CVE-2021-3326":[-0.12138511549908698,-0.07188664011377528],"CVE-2021-33560":[-0.12504491613316837,0.08833404888598759],"CVE-2021-33574":[0.020071198114990207,-0.13089392319951407],"CVE-2021-33910":[0.016688902407711537,0.04477245612888625],"CVE-2021-3449":[0.3228349717306882,0.003752002783990969],"CVE-2021-3450":[0.30073841723923206,0.02743950829707118],"CVE-2021-3520":[-0.13726670446381298,-0.022763931613490794],"CVE-2021-3580":[-0.057244462430608385,-0.1678238189446246],"CVE-2021-35942":[-0.060924708479852485,-0.1349209551297744],"CVE-2021-36159":[0.3251483405451907,0.029921662258331122],"CVE-2021-3711":[0.30894792858194664,0.0538335222675867],"CVE-2021-3712":[0.09452836968745044,-0.010970118258638426],"CVE-2021-40528":[-0.09551193231140337,0.07156313936499642],"DaemonSet.default":[0.17168285643551115,0.17054315886180285],"Deployment.default":[0.23376699194192904,0.17916567085142618],"choerodon/choerodon-logging":[0.24502581761207165,0.2386444465726525],"deps":[1.0,-0.11420270057146821],"registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2":[0.2206352658312777,0.022587984601395782],"registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6":[-0.0686544453224209,-0.033208321098080966]}},"id":"166938","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"166936"},"inspection_policy":{"id":"166982"},"layout_provider":{"id":"166938"},"node_renderer":{"id":"166932"},"selection_policy":{"id":"166987"}},"id":"166929","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"166989"}},"id":"166925","type":"BoxSelectTool"},{"attributes":{},"id":"166992","type":"UnionRenderers"},{"attributes":{},"id":"166913","type":"ResetTool"},{"attributes":{"formatter":{"id":"166974"},"major_label_policy":{"id":"166972"},"ticker":{"id":"166902"}},"id":"166901","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"166959","type":"CategoricalColorMapper"},{"attributes":{"text":"choerodon-choerodon-logging"},"id":"166891","type":"Title"},{"attributes":{},"id":"166975","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"166959"}},"size":{"value":20}},"id":"166960","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"166931"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"166969","type":"LabelSet"},{"attributes":{},"id":"166909","type":"PanTool"},{"attributes":{"callback":null},"id":"166924","type":"TapTool"},{"attributes":{},"id":"166990","type":"UnionRenderers"},{"attributes":{},"id":"166934","type":"MultiLine"},{"attributes":{},"id":"166991","type":"Selection"},{"attributes":{"data_source":{"id":"166931"},"glyph":{"id":"166960"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"166933"}},"id":"166932","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_15","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","CVE-2021-3520","CVE-2019-12900","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14062","CVE-2017-12424","CVE-2018-18313","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2018-12886","CVE-2020-1712","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2020-12723","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2019-3842","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2019-1559","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2019-1551","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-3450","CVE-2021-3449","CVE-2020-28928"],"start":["choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","choerodon/choerodon-logging","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","DaemonSet.default","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","registry.cn-shanghai.aliyuncs.com/choerodon-tools/fluent-bit:0.13.6","CVE-2021-23840","CVE-2021-3712","CVE-2021-23841","CVE-2020-1971","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2","registry.cn-shanghai.aliyuncs.com/c7n/logging-agent:0.1.2"]},"selected":{"id":"166993"},"selection_policy":{"id":"166992"}},"id":"166935","type":"ColumnDataSource"},{"attributes":{},"id":"166906","type":"BasicTicker"},{"attributes":{"overlay":{"id":"166915"}},"id":"166911","type":"BoxZoomTool"},{"attributes":{},"id":"166977","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"166935"}},"id":"166937","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"166909"},{"id":"166910"},{"id":"166911"},{"id":"166912"},{"id":"166913"},{"id":"166914"},{"id":"166923"},{"id":"166924"},{"id":"166925"}]},"id":"166916","type":"Toolbar"},{"attributes":{},"id":"166993","type":"Selection"},{"attributes":{},"id":"166895","type":"DataRange1d"},{"attributes":{"data_source":{"id":"166935"},"glyph":{"id":"166934"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"166937"}},"id":"166936","type":"GlyphRenderer"},{"attributes":{},"id":"166914","type":"HelpTool"},{"attributes":{},"id":"166982","type":"NodesOnly"},{"attributes":{},"id":"166974","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"166931"}},"id":"166933","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"166915","type":"BoxAnnotation"},{"attributes":{},"id":"166987","type":"NodesOnly"},{"attributes":{},"id":"166893","type":"DataRange1d"},{"attributes":{},"id":"166902","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.1,7.5,7.5,7.4,5.9,5.5],"description":["choerodon/choerodon-logging",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - logging-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-config-server

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-3799, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-29425, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ec1ecd28-ba5a-445c-82ce-ef5e08db88d8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"169504","type":"SaveTool"},{"attributes":{},"id":"169498","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"169551"}},"size":{"value":20}},"id":"169552","type":"Circle"},{"attributes":{},"id":"169501","type":"PanTool"},{"attributes":{},"id":"169526","type":"MultiLine"},{"attributes":{},"id":"169491","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-26258","CVE-2021-3690","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-25649","CVE-2020-11612","CVE-2020-10705","CVE-2019-19343","CVE-2019-16869","CVE-2019-14888","CVE-2019-14439","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2019-9948","CVE-2019-20367","CVE-2019-13734","CVE-2019-12735","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3778","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2021-3796","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-10719","CVE-2019-3799","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2021-39140","CVE-2019-13627","CVE-2021-31879","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10845","CVE-2018-10844","CVE-2018-10237","CVE-2020-27350","CVE-2018-10846","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-15718","CVE-2019-12415","CVE-2021-29425","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-7317","CVE-2018-20852","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-20079","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20786","CVE-2018-20505","CVE-2019-1543","CVE-2019-12098","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-20807","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","choerodon/config-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0","registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0"]},"selected":{"id":"169585"},"selection_policy":{"id":"169584"}},"id":"169527","type":"ColumnDataSource"},{"attributes":{},"id":"169583","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1981046829088798,0.2545396604380151],"CKV_K8S_11":[0.1943657609048825,0.2685508042663387],"CKV_K8S_15":[0.18352477902694453,0.2633196335017036],"CKV_K8S_20":[0.2176758556318372,0.2610833497543024],"CKV_K8S_22":[0.20636289477702655,0.26137014451948104],"CKV_K8S_23":[0.1715948361952661,0.2779725367110182],"CKV_K8S_28":[0.2044613105386658,0.27455568002368874],"CKV_K8S_29":[0.1902549501004748,0.2937026809028694],"CKV_K8S_30":[0.16774950973226888,0.29331832718075335],"CKV_K8S_31":[0.21294945211386596,0.2511471968061191],"CKV_K8S_37":[0.1772110718070349,0.29504278202701667],"CKV_K8S_38":[0.21475805491199884,0.27293794502137547],"CKV_K8S_40":[0.16325443024449204,0.2843978597751168],"CKV_K8S_43":[0.1816543537373899,0.27471971039511317],"CKV_K8S_8":[0.1843063650502133,0.28462285868883935],"CVE-2007-3716":[0.029509485149267132,-0.11380865075589502],"CVE-2008-1191":[-0.05439701778336178,0.09217911101095139],"CVE-2008-3103":[0.04654071878095467,-0.06667923991742515],"CVE-2008-3105":[-0.053868369810582836,-0.12673994568942953],"CVE-2008-3109":[-0.10412229691628161,-0.0681293648483251],"CVE-2008-5347":[-0.08881747903342749,-0.05777778664345751],"CVE-2008-5349":[-0.06345572269566381,0.010575795424079824],"CVE-2008-5352":[-0.11974515422129911,0.014876864164349966],"CVE-2008-5358":[-0.10729146560910018,-0.023798702533769468],"CVE-2016-10739":[0.008226599342267684,0.0836803302395816],"CVE-2016-2781":[-0.05899024398567648,0.08097451475204859],"CVE-2017-12626":[-0.0006751162242927317,-0.1292323068515311],"CVE-2017-18640":[0.016468223580973204,-0.09920749963215254],"CVE-2018-1000035":[-0.10044135932019038,-0.034014108073180095],"CVE-2018-10237":[-0.11700666387160914,-0.016612985707127926],"CVE-2018-10844":[0.03582776008478997,-0.05832472999891952],"CVE-2018-10845":[-0.04597083459955408,0.08023325018102032],"CVE-2018-10846":[-0.06802626783592891,0.046172523425840516],"CVE-2018-11236":[-0.042954640866538205,0.09132587966275398],"CVE-2018-11237":[-0.0783373404227683,-0.041288915374609145],"CVE-2018-14048":[0.0696125961471687,0.0680336962554082],"CVE-2018-16868":[-0.03239202866672454,-0.11784392366415455],"CVE-2018-16869":[-0.11441140436037245,0.0038221588278867778],"CVE-2018-19360":[-0.11423432857181469,0.0242805928345658],"CVE-2018-19361":[-0.01745225099844737,0.06638817202748941],"CVE-2018-19362":[0.004282345794845819,0.036373969065047564],"CVE-2018-19591":[0.06376868255408474,-0.09949774647260115],"CVE-2018-20217":[0.030688068422046983,-0.12598392795133576],"CVE-2018-20346":[0.01751735127910339,0.04838492338114844],"CVE-2018-20505":[-0.11360846478908569,-0.06323099250358812],"CVE-2018-20506":[-0.12298922435710996,-0.04144961833444148],"CVE-2018-20786":[0.0764775784046978,0.05805832452027002],"CVE-2018-20843":[-0.03197327184219187,-0.07719392854278515],"CVE-2018-20852":[-0.008312333576738351,-0.1220476265142879],"CVE-2018-5710":[0.043040902663786074,0.014132913166321415],"CVE-2018-7169":[-0.03863395321716767,-0.10801730636132147],"CVE-2018-8740":[-0.07028689785651811,-0.08349044808906544],"CVE-2019-10160":[-0.0988624444844219,0.042049158169470933],"CVE-2019-10172":[0.07221195557840535,-0.09590072554668458],"CVE-2019-10173":[-0.1063269890739434,-0.08538102149557562],"CVE-2019-10184":[-0.10000289233746655,0.004731832424218479],"CVE-2019-10212":[-0.039265336711953785,-0.020666757534528332],"CVE-2019-11922":[-0.1136107847892242,0.05201359836238042],"CVE-2019-12086":[-0.12053243533814696,-0.07221441329639688],"CVE-2019-12098":[0.048081638340239485,0.0012526409036477636],"CVE-2019-12290":[-0.07790711086348144,-0.006070846632573172],"CVE-2019-12384":[-0.0011612791722759588,0.08745605136270716],"CVE-2019-12415":[0.10330933367304086,-0.0334187926430084],"CVE-2019-12735":[0.045834542921116106,0.08221658377197226],"CVE-2019-12814":[0.03843364526286572,0.08897321246919285],"CVE-2019-12900":[0.017555733648819197,-0.019419809177362433],"CVE-2019-13050":[-0.12042433411422528,-0.006068813632650887],"CVE-2019-13565":[-0.07786396290640903,-0.10021652399764384],"CVE-2019-13627":[0.06756792300283826,-0.08678411251779511],"CVE-2019-13734":[0.0033354322384695967,0.07104791417536646],"CVE-2019-13750":[0.028861458523968875,0.07205576062201048],"CVE-2019-13751":[-0.11346561840029139,-0.03558702411717193],"CVE-2019-13752":[-0.11380541297141954,-0.0510924498938552],"CVE-2019-13753":[-0.10370229127868986,0.060724840520323245],"CVE-2019-14379":[-0.009646811754949598,0.08047858183781326],"CVE-2019-14439":[-0.0017162594649228363,-0.07251405867543635],"CVE-2019-14540":[0.029389535966765166,0.08524029924922663],"CVE-2019-14855":[-0.09283401607339252,-0.06871999174485577],"CVE-2019-14888":[-0.06997442429507715,-0.1177373841793785],"CVE-2019-14892":[-0.00951129211459953,0.09566576465133507],"CVE-2019-14893":[0.018002960770071325,0.08147748845403194],"CVE-2019-1543":[-0.029251412064003127,-0.04348075349252296],"CVE-2019-1549":[-0.011136126880947344,-0.056374297268690095],"CVE-2019-1551":[0.0346273850923525,-0.08793933151697607],"CVE-2019-15718":[0.019170436539746472,-0.06109988568507142],"CVE-2019-15903":[-0.059192073523647484,-0.08147093900703525],"CVE-2019-16056":[-0.0072688747377385385,0.06472124988247427],"CVE-2019-16168":[-0.04621448303195263,-0.07637684690557289],"CVE-2019-16335":[-0.031673822838139305,-0.13104582349964222],"CVE-2019-16869":[0.044064353150861824,-0.046876077820959636],"CVE-2019-16935":[-0.05876115933052725,-0.024325168970784156],"CVE-2019-16942":[-0.02263152619342834,-0.10129906104754709],"CVE-2019-16943":[-0.0645899488351303,-0.1058551939008925],"CVE-2019-17267":[0.027894809611782416,0.044006933684907414],"CVE-2019-17531":[0.04495998352445646,-0.07918869416628296],"CVE-2019-18218":[-0.034160119608337626,0.06073098355210447],"CVE-2019-18224":[0.027204907659356747,0.02933096086745547],"CVE-2019-18276":[0.09528003829413927,0.023335266781781553],"CVE-2019-18348":[0.07674792151817812,0.0006705634457652553],"CVE-2019-19343":[-0.10838988752632642,-0.005733019767585799],"CVE-2019-19906":[0.0921390024685825,-0.04909108261591759],"CVE-2019-19923":[0.06338446359571384,0.00924306866758998],"CVE-2019-19925":[-0.08140709436101476,-0.09199464859078874],"CVE-2019-19926":[0.08097008126181013,0.012348249750620188],"CVE-2019-19959":[-0.03386349029674345,-0.0914902949266026],"CVE-2019-20079":[-0.09860343493953516,-0.079714259344775],"CVE-2019-20218":[-0.0814749197439326,-0.1172775087225207],"CVE-2019-20330":[-0.0989951690513309,-0.015847463672401047],"CVE-2019-20367":[0.011973241575124208,0.0601770238796633],"CVE-2019-20444":[0.004329868024452154,-0.052497641874839136],"CVE-2019-20445":[0.033835565244053935,-0.07195340262809023],"CVE-2019-20807":[-0.053543585720296105,0.025576942191529745],"CVE-2019-20838":[0.08395454040670418,-0.020934752258086938],"CVE-2019-20907":[0.07755101765287441,0.04677802920210611],"CVE-2019-25013":[-0.08099019104706985,0.0822392512227776],"CVE-2019-3799":[0.10143102572123096,-0.004831211710639527],"CVE-2019-3829":[0.043131969591483243,-0.10621790888869478],"CVE-2019-3842":[-0.028452618960738165,0.044196326817996255],"CVE-2019-3843":[-0.10074552452698027,0.02278483992338283],"CVE-2019-3844":[-0.1172764712292891,0.033729717312245285],"CVE-2019-3888":[0.02668894179798309,0.09570421375306917],"CVE-2019-5010":[0.03786796946021402,0.07123133865168986],"CVE-2019-5094":[-0.032233872936588,0.08644617744225953],"CVE-2019-5188":[0.1034523662407417,0.004341666295293407],"CVE-2019-5436":[-0.09167708020461111,-0.0443945240594166],"CVE-2019-5481":[0.10150485406021059,-0.042981309400744704],"CVE-2019-5482":[0.00475069695508191,-0.09730341433825931],"CVE-2019-5827":[0.07820670175928825,0.03487140975012308],"CVE-2019-7317":[0.013479929121871195,-0.08660531876935693],"CVE-2019-8457":[-0.003668492893183396,-0.08640507670382473],"CVE-2019-9169":[-0.13203305834944082,-0.0036673353340870352],"CVE-2019-9511":[0.026717812041846655,-0.04553068207627973],"CVE-2019-9513":[-0.08883650238074907,0.013645848833360787],"CVE-2019-9636":[-0.04640706274114284,0.10075825260914355],"CVE-2019-9674":[-0.1029149143160733,-0.09564122023966322],"CVE-2019-9740":[-0.1254791359813692,0.02633017446108331],"CVE-2019-9893":[-0.09243631766640552,-0.004185108015931582],"CVE-2019-9923":[0.10455757579313661,-0.022436791650442833],"CVE-2019-9936":[0.03100091204969857,0.0583631847944736],"CVE-2019-9937":[0.07033497351978828,-0.050539100824744866],"CVE-2019-9947":[0.013318228592641158,-0.07395743741794984],"CVE-2019-9948":[-0.04165194401786837,-0.1217848223284361],"CVE-2020-10029":[0.07813527695636145,-0.07911193168415677],"CVE-2020-10543":[-0.035678287504957405,0.07339310241957864],"CVE-2020-10672":[-0.009036208565320234,-0.1349210516360628],"CVE-2020-10673":[0.07983582354085943,-0.06710017007112117],"CVE-2020-10705":[0.04727152091315705,0.06969819231021689],"CVE-2020-10719":[0.10243967663876632,-0.013687046836387823],"CVE-2020-10878":[0.08818940640836798,-0.012365833403595664],"CVE-2020-10968":[-0.02466102797698611,0.09834609039335261],"CVE-2020-10969":[-0.06570602507679775,-0.09427705007409044],"CVE-2020-11111":[-0.051017950606198716,-0.05160576836860521],"CVE-2020-11112":[0.09450555142157759,-0.026661825749532412],"CVE-2020-11113":[0.012533933718315918,0.0046074643403551645],"CVE-2020-11612":[-0.05055698192665971,-0.0019676484460819186],"CVE-2020-11619":[-0.050020884330959636,-0.1140200737643598],"CVE-2020-11620":[-0.02021937241006517,0.031221941498315777],"CVE-2020-12243":[-0.01201401714921125,-0.11326325639065361],"CVE-2020-12723":[0.05649815526342203,-0.05484821910020982],"CVE-2020-13434":[0.03454455083428896,-0.03226823677256018],"CVE-2020-13529":[0.08314664772688703,-0.0569608945609164],"CVE-2020-13630":[-0.08903449609516523,0.07469257175011051],"CVE-2020-13632":[-0.13120157385282671,0.013604944674677674],"CVE-2020-13844":[0.06937863897229748,-0.03778322721680333],"CVE-2020-13956":[-0.09070269967965668,-0.10463009952090757],"CVE-2020-14060":[0.06821258852761757,-0.07456299421666872],"CVE-2020-14061":[0.017906499290395585,0.06907636479196361],"CVE-2020-14062":[0.06626541898962773,-0.0220182001794519],"CVE-2020-14145":[-0.05539949032684265,-0.03758806492835083],"CVE-2020-14195":[0.08051616638237258,-0.08839981013490106],"CVE-2020-14344":[0.057972627842354615,-0.04097286636942355],"CVE-2020-14363":[-0.023946443597807496,0.07672060226071462],"CVE-2020-14422":[0.02010882332917755,-0.1215454427538303],"CVE-2020-15999":[-0.07551889656592983,0.07200084572750538],"CVE-2020-1712":[-0.07234722004367201,0.08502859207131215],"CVE-2020-1745":[0.05267106246141518,-0.02919244006432257],"CVE-2020-1751":[-0.07696488715494526,0.035716113139075294],"CVE-2020-1752":[0.03985563794330741,0.033406819435681086],"CVE-2020-1971":[0.03840150720120022,-0.11865258707454411],"CVE-2020-24616":[0.05159155783764238,0.02355769975129576],"CVE-2020-24750":[0.09072524470938761,0.009473416252481305],"CVE-2020-25649":[-0.05839133971697624,-0.06748014727771524],"CVE-2020-25692":[0.05654541908739456,-0.013572818123365318],"CVE-2020-25709":[-0.06659164669434335,0.07455018842398693],"CVE-2020-25710":[-0.10632487183305586,-0.04462387617536983],"CVE-2020-26116":[-0.043318598302877986,-0.09877935132900792],"CVE-2020-26217":[0.09278036900937353,-0.06587221712080879],"CVE-2020-26258":[-0.12226322739511596,-0.027020234971283075],"CVE-2020-26259":[-0.022176444703905236,0.056167445289580474],"CVE-2020-27350":[0.08846109901350688,-0.0024638573785633567],"CVE-2020-27618":[0.009518661841435737,-0.03665787268250262],"CVE-2020-27619":[0.013752187495628041,0.02337106720998881],"CVE-2020-28196":[0.026222164354498267,-0.10206599787436528],"CVE-2020-29361":[0.006763807533873738,-0.11672196587457023],"CVE-2020-29362":[0.025166222791392096,-0.08193937645851976],"CVE-2020-29363":[-0.08382756484560545,-0.017555779601240044],"CVE-2020-35490":[0.08793796625204575,-0.03621049293943781],"CVE-2020-35491":[-0.019932661769446337,0.08810278952483458],"CVE-2020-35728":[-0.0752172145816271,0.05740288660086937],"CVE-2020-36179":[-0.07704995746238755,-0.054425241052572286],"CVE-2020-36180":[-0.07400809562672787,-0.029357918682192802],"CVE-2020-36181":[-0.02026069903312153,-0.13300984860803164],"CVE-2020-36182":[0.049206960907851094,-0.11654294881879317],"CVE-2020-36183":[-0.06262868398417802,0.03546902077362371],"CVE-2020-36184":[-0.025168942756893322,-0.06266315311103107],"CVE-2020-36185":[-0.06558762120859854,-0.008520835676132547],"CVE-2020-36186":[-0.10444979680638224,0.033875405054417926],"CVE-2020-36187":[0.016507662866279,0.09564460002225791],"CVE-2020-36188":[-0.04826393876451731,0.059529338876410945],"CVE-2020-36189":[-0.12950552040613014,-0.04987844610299644],"CVE-2020-36221":[-0.08072341990055436,-0.07476257341147857],"CVE-2020-36222":[-0.0017986056764902581,-0.10934002721333855],"CVE-2020-36223":[-0.045806154706969304,0.04725885640584908],"CVE-2020-36224":[-0.10379179927419092,0.05119087240281819],"CVE-2020-36225":[-0.058805222510104956,0.05292322616820166],"CVE-2020-36226":[-0.07883804652841186,0.006876563361390351],"CVE-2020-36227":[0.007033708351185607,0.09645984518682339],"CVE-2020-36228":[-0.06425513329784932,0.09303038657705882],"CVE-2020-36229":[-0.09715455324894472,0.0685983459749236],"CVE-2020-36230":[-0.1261360293518488,0.00406873486301987],"CVE-2020-3810":[-0.07702003390668623,-0.10898957242550163],"CVE-2020-6096":[-0.04383436463938518,0.014925521078228763],"CVE-2020-8177":[0.06539842435568125,0.03430548828073894],"CVE-2020-8231":[0.10058699850136624,0.015361559856420764],"CVE-2020-8285":[0.06291807257177061,0.058048549767088356],"CVE-2020-8286":[0.05446359704896595,0.03715250710270572],"CVE-2020-8492":[-0.03983732608939054,0.03406201800184095],"CVE-2020-8840":[0.05695913400775059,-0.08467148983119885],"CVE-2020-9327":[0.04272637455008009,-0.01707502414442523],"CVE-2020-9546":[0.016497574632040594,-0.13207787765779902],"CVE-2020-9547":[-0.07329691191952259,0.021147187600733856],"CVE-2020-9548":[0.07425982415357957,-0.010816682259801993],"CVE-2020-9794":[0.04798385578007177,0.05915009845564575],"CVE-2020-9849":[-0.02588342082712318,0.012473996356584322],"CVE-2020-9991":[0.04009862764563662,0.04791922412925697],"CVE-2021-20190":[0.07644090234549356,-0.028323914101363444],"CVE-2021-20305":[-0.06029817039513165,-0.11969105194897066],"CVE-2021-21290":[-0.09194086726085667,0.05544343523685059],"CVE-2021-21295":[-0.10584779952932656,0.014045453620606172],"CVE-2021-21341":[-0.01584064150805457,-0.0768509911301844],"CVE-2021-21342":[0.05885640713898766,-0.11025486401711614],"CVE-2021-21343":[0.048814027400979905,-0.09054324821161557],"CVE-2021-21344":[-0.13275295595225953,-0.035503092743914756],"CVE-2021-21345":[-0.009949517195597115,0.04572087987592022],"CVE-2021-21346":[0.06446452079135691,0.02184332942699731],"CVE-2021-21347":[-0.06535855358940505,-0.053046716576093875],"CVE-2021-21348":[-0.05131437906886894,-0.08942562158906688],"CVE-2021-21349":[-0.08744621210505035,-0.08476237750552096],"CVE-2021-21350":[-0.041055440544865755,-0.060742169963060304],"CVE-2021-21351":[0.0910761754865852,0.03614053462864338],"CVE-2021-21409":[0.030223939416413197,0.010726547413217826],"CVE-2021-22112":[0.08805955135542531,-0.07634008164147132],"CVE-2021-22876":[0.08247468622545058,-0.04544332273766181],"CVE-2021-22925":[-0.08304273121222058,0.04772474789895776],"CVE-2021-22946":[0.0012658782675529928,0.05216407103804179],"CVE-2021-22947":[-0.09391874655543286,-0.0937625208619587],"CVE-2021-23336":[-0.08530520691752545,0.06410207985971153],"CVE-2021-23840":[0.05751552832135889,-0.07017650869243186],"CVE-2021-23841":[0.017906685555039863,-0.11223077443843835],"CVE-2021-24031":[-0.07335142639988394,-0.06742831074988569],"CVE-2021-27212":[-0.08979188317456761,-0.028501657985691282],"CVE-2021-29425":[0.06776504112283331,0.04797510163442819],"CVE-2021-29505":[-0.11077549482207466,-0.07764038586193961],"CVE-2021-31535":[-0.015826345510356745,0.10388847281950007],"CVE-2021-3177":[0.00801766653890119,-0.12820998382513954],"CVE-2021-31879":[-0.10188041497419711,-0.05613214987349953],"CVE-2021-3326":[0.08558226874740708,0.026713312413135685],"CVE-2021-33560":[0.05392604098479593,-0.10070075186905846],"CVE-2021-33910":[-0.05284480279574346,0.07021710757678451],"CVE-2021-3426":[-0.1159965059437541,0.04251699494240612],"CVE-2021-3449":[-0.08722639165044664,0.024616532503663913],"CVE-2021-3520":[-0.0011410834624349265,0.10237782082036861],"CVE-2021-3580":[0.0629454757871514,-0.0023464474705302807],"CVE-2021-36222":[0.0681771805243461,-0.06157328952261648],"CVE-2021-3690":[0.07498569905673298,0.02148528199056008],"CVE-2021-3711":[-0.12994321372234469,-0.0239676794090005],"CVE-2021-3712":[0.0584113734613102,0.06811686621304686],"CVE-2021-3778":[0.03153147151300534,-0.006310744723590169],"CVE-2021-3796":[-0.053584771605623326,-0.10254205504978989],"CVE-2021-39139":[-0.02252489070606403,-0.11117231341785534],"CVE-2021-39140":[-0.01072376792164541,-0.09887608158607854],"CVE-2021-39141":[-0.12256180881703586,-0.05806168679853226],"CVE-2021-39144":[0.08675521409154333,0.0465367617487125],"CVE-2021-39145":[0.056672581818270534,0.07881197794440033],"CVE-2021-39146":[-0.06612959034142293,0.06288336178807068],"CVE-2021-39147":[0.0966786665225176,-0.05702704576164202],"CVE-2021-39148":[-0.00458121704519357,0.019947494166298235],"CVE-2021-39149":[-0.0430287537316069,-0.13251720390735158],"CVE-2021-39150":[-0.0883918089563082,0.037175600925993285],"CVE-2021-39151":[0.053448891431856965,0.04804217292082864],"CVE-2021-39152":[-0.021441344595210517,-0.08877075839409759],"CVE-2021-39153":[0.03579791276685076,-0.09987751463576558],"CVE-2021-39154":[-0.13096349180228842,-0.014301348788929975],"CVE-2021-40528":[-0.02193916995287521,-0.12385213858029091],"CVE-2021-41617":[-0.03431913620481396,0.09963745798454382],"Deployment.default":[0.14987359036283754,0.21594961481538866],"choerodon/config-server":[0.2009965828542964,0.2866006316364231],"deps":[1.0,0.06954226662618974],"registry.cn-shanghai.aliyuncs.com/choerodon/config-server:0.17.0":[-0.014282351571008727,-0.01535892485261844]}},"id":"169530","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"169523"}},"id":"169525","type":"CDSView"},{"attributes":{},"id":"169574","type":"NodesOnly"},{"attributes":{},"id":"169584","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"169527"},"glyph":{"id":"169526"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169529"}},"id":"169528","type":"GlyphRenderer"},{"attributes":{},"id":"169569","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"169581"}},"id":"169517","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"169497"},"dimension":1,"ticker":null},"id":"169500","type":"Grid"},{"attributes":{},"id":"169579","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"169551","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"169566"},"major_label_policy":{"id":"169564"},"ticker":{"id":"169494"}},"id":"169493","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"169507","type":"BoxAnnotation"},{"attributes":{},"id":"169489","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"169501"},{"id":"169502"},{"id":"169503"},{"id":"169504"},{"id":"169505"},{"id":"169506"},{"id":"169515"},{"id":"169516"},{"id":"169517"}]},"id":"169508","type":"Toolbar"},{"attributes":{"below":[{"id":"169493"}],"center":[{"id":"169496"},{"id":"169500"}],"height":768,"left":[{"id":"169497"}],"renderers":[{"id":"169521"},{"id":"169561"}],"title":{"id":"169483"},"toolbar":{"id":"169508"},"width":1024,"x_range":{"id":"169485"},"x_scale":{"id":"169489"},"y_range":{"id":"169487"},"y_scale":{"id":"169491"}},"id":"169482","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"169493"},"ticker":null},"id":"169496","type":"Grid"},{"attributes":{"text":"choerodon-config-server"},"id":"169483","type":"Title"},{"attributes":{},"id":"169567","type":"AllLabels"},{"attributes":{"data_source":{"id":"169523"},"glyph":{"id":"169552"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"169525"}},"id":"169524","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"169528"},"inspection_policy":{"id":"169574"},"layout_provider":{"id":"169530"},"node_renderer":{"id":"169524"},"selection_policy":{"id":"169579"}},"id":"169521","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"169515","type":"HoverTool"},{"attributes":{"source":{"id":"169527"}},"id":"169529","type":"CDSView"},{"attributes":{"overlay":{"id":"169507"}},"id":"169503","type":"BoxZoomTool"},{"attributes":{},"id":"169506","type":"HelpTool"},{"attributes":{},"id":"169582","type":"UnionRenderers"},{"attributes":{},"id":"169487","type":"DataRange1d"},{"attributes":{},"id":"169502","type":"WheelZoomTool"},{"attributes":{},"id":"169494","type":"BasicTicker"},{"attributes":{},"id":"169566","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"169516","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["choerodon/config-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cocainefarm-lidarr

Bokeh Plot Bokeh.set_log_level("info"); {"3d6dafda-61d5-402c-a261-5aa0c4ca0b1e":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"221783"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"221821","type":"LabelSet"},{"attributes":{"source":{"id":"221787"}},"id":"221789","type":"CDSView"},{"attributes":{},"id":"221764","type":"SaveTool"},{"attributes":{},"id":"221827","type":"AllLabels"},{"attributes":{"formatter":{"id":"221826"},"major_label_policy":{"id":"221824"},"ticker":{"id":"221754"}},"id":"221753","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"221788"},"inspection_policy":{"id":"221834"},"layout_provider":{"id":"221790"},"node_renderer":{"id":"221784"},"selection_policy":{"id":"221839"}},"id":"221781","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"221761"},{"id":"221762"},{"id":"221763"},{"id":"221764"},{"id":"221765"},{"id":"221766"},{"id":"221775"},{"id":"221776"},{"id":"221777"}]},"id":"221768","type":"Toolbar"},{"attributes":{},"id":"221842","type":"UnionRenderers"},{"attributes":{"axis":{"id":"221757"},"dimension":1,"ticker":null},"id":"221760","type":"Grid"},{"attributes":{},"id":"221766","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"221775","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3],"description":["cocainefarm/lidarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-lidarr.default (container 0) - lidarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-ombi

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-30535, CVE-2020-10531, CVE-2019-13734, CVE-2021-20305, CVE-2020-9794, CVE-2020-1712, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"e732cbfb-8911-4895-bdbb-a5f9d5784d6a":{"defs":[],"roots":{"references":[{"attributes":{"text":"cocainefarm-ombi"},"id":"223687","type":"Title"},{"attributes":{"overlay":{"id":"223785"}},"id":"223721","type":"BoxSelectTool"},{"attributes":{},"id":"223709","type":"ResetTool"},{"attributes":{"source":{"id":"223731"}},"id":"223733","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","linuxserver/ombi:3.0.4949-ls72","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-30535","CVE-2020-10531","CVE-2019-13734","CVE-2021-20305","CVE-2020-9794","CVE-2020-1712","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2019-12098","CVE-2020-1752","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","cocainefarm/ombi","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72","linuxserver/ombi:3.0.4949-ls72"]},"selected":{"id":"223789"},"selection_policy":{"id":"223788"}},"id":"223731","type":"ColumnDataSource"},{"attributes":{},"id":"223789","type":"Selection"},{"attributes":{"formatter":{"id":"223773"},"major_label_policy":{"id":"223771"},"ticker":{"id":"223702"}},"id":"223701","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"223727"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"223765","type":"LabelSet"},{"attributes":{},"id":"223783","type":"NodesOnly"},{"attributes":{},"id":"223691","type":"DataRange1d"},{"attributes":{},"id":"223695","type":"LinearScale"},{"attributes":{"source":{"id":"223727"}},"id":"223729","type":"CDSView"},{"attributes":{},"id":"223786","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"223755","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"223711","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"223732"},"inspection_policy":{"id":"223778"},"layout_provider":{"id":"223734"},"node_renderer":{"id":"223728"},"selection_policy":{"id":"223783"}},"id":"223725","type":"GraphRenderer"},{"attributes":{"below":[{"id":"223697"}],"center":[{"id":"223700"},{"id":"223704"}],"height":768,"left":[{"id":"223701"}],"renderers":[{"id":"223725"},{"id":"223765"}],"title":{"id":"223687"},"toolbar":{"id":"223712"},"width":1024,"x_range":{"id":"223689"},"x_scale":{"id":"223693"},"y_range":{"id":"223691"},"y_scale":{"id":"223695"}},"id":"223686","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"223702","type":"BasicTicker"},{"attributes":{},"id":"223773","type":"BasicTickFormatter"},{"attributes":{},"id":"223708","type":"SaveTool"},{"attributes":{"axis":{"id":"223701"},"dimension":1,"ticker":null},"id":"223704","type":"Grid"},{"attributes":{"formatter":{"id":"223770"},"major_label_policy":{"id":"223768"},"ticker":{"id":"223698"}},"id":"223697","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"223755"}},"size":{"value":20}},"id":"223756","type":"Circle"},{"attributes":{},"id":"223710","type":"HelpTool"},{"attributes":{},"id":"223698","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["cocainefarm/ombi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ombi.default (container 0) - ombi","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cocainefarm-sonarr

CVE-2021-3711, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-0452, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-17541, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2018-1002208, CVE-2017-7475, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28a4d856-7dba-4a0f-9c06-8beacaa1ac56":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.447418003371794,0.08733352504495634],"CKV_K8S_11":[-0.4441757044065378,0.1631816255445292],"CKV_K8S_12":[-0.39274367453807174,0.20018313872502227],"CKV_K8S_13":[-0.45692458066176966,0.10899783944867021],"CKV_K8S_15":[-0.40588611038564454,0.11423953665657831],"CKV_K8S_20":[-0.43939541301662105,0.1846142605937923],"CKV_K8S_22":[-0.43264779596162456,0.11189216310804981],"CKV_K8S_23":[-0.41264207755705584,0.1781043331877196],"CKV_K8S_28":[-0.45960493627239846,0.1347690269203856],"CKV_K8S_31":[-0.3841297172314314,0.1774544499360821],"CKV_K8S_37":[-0.41022583681470765,0.08888545049816873],"CKV_K8S_38":[-0.41755847971252896,0.19988826570798057],"CKV_K8S_40":[-0.40976670468310206,0.15412830518945372],"CKV_K8S_43":[-0.42791380936937395,0.07572489988102651],"CKV_K8S_8":[-0.3901653274876222,0.1385953380534257],"CVE-2016-10739":[0.07736200063681717,0.043681822519461865],"CVE-2016-2781":[0.04302398836145784,-0.15624649247031644],"CVE-2017-13716":[0.07478966559458966,-0.15762331923513004],"CVE-2017-7475":[0.10129938947582531,0.09054328514670933],"CVE-2017-9814":[0.216209175544091,0.014045667562912678],"CVE-2018-1000035":[-0.0005766221210476316,-0.10466665651488458],"CVE-2018-1002208":[0.043927637582785194,0.08233531683959273],"CVE-2018-10126":[0.18256542319524666,-0.09328215196130023],"CVE-2018-11236":[0.13559160425148983,-0.0829885650118041],"CVE-2018-11237":[-0.08175487048930173,-0.08418706636116902],"CVE-2018-11813":[0.19202969935984365,-0.03364220197147309],"CVE-2018-14048":[-0.018346183035046697,-0.15662773191878987],"CVE-2018-16868":[0.026438172235053587,-0.05491903172936668],"CVE-2018-16869":[0.09496556152880295,-0.15257134499741254],"CVE-2018-18064":[0.028597605072639195,-0.1319838871172727],"CVE-2018-19591":[0.11438734336193507,0.04605121066479087],"CVE-2018-20217":[0.08670091234132221,-0.11953818612973367],"CVE-2018-20673":[-0.06612549520342498,-0.018204001610395756],"CVE-2018-5710":[0.22586093983917205,-0.04170913183762049],"CVE-2018-7169":[-0.07858549665604514,0.011875359074959305],"CVE-2019-1010204":[-0.04714998828637015,0.10776428130601043],"CVE-2019-12098":[0.00022574582035075677,-0.022488636529598934],"CVE-2019-13050":[0.18518940731987157,-0.11963759808858516],"CVE-2019-13224":[0.2133369451189356,-0.05841647419752851],"CVE-2019-14855":[0.005366397752743205,0.031832209432715836],"CVE-2019-16163":[0.1890180048812319,0.06298669851128522],"CVE-2019-18276":[0.05472539009645737,0.1566057017357134],"CVE-2019-19012":[0.00539449684886816,-0.13316000338993975],"CVE-2019-19203":[0.1995500590309879,0.03785566682093373],"CVE-2019-19204":[0.09545985027019625,0.12815345571604164],"CVE-2019-19246":[0.18844560972952723,-0.06140023735072887],"CVE-2019-20838":[-0.09027857173412927,0.033706757826373016],"CVE-2019-20907":[-0.05077249791099197,-0.08632455169101841],"CVE-2019-25013":[0.11577744150831115,-0.13027847504924003],"CVE-2019-6461":[-0.01990668544149667,0.006234673278114842],"CVE-2019-6462":[0.21181721207994794,-0.07957249397295721],"CVE-2019-9169":[0.13521292240992522,0.12781786203039228],"CVE-2019-9511":[-0.02698524705124274,0.12064815042211034],"CVE-2019-9513":[-0.08678442237593988,-0.042370208099617425],"CVE-2019-9674":[0.012720409335901331,0.08370325588477488],"CVE-2019-9923":[0.16632142363400174,-0.04120031781613869],"CVE-2020-0452":[0.004806048064001302,-0.16652056314730182],"CVE-2020-10029":[-0.06782907402651348,0.04409565625571117],"CVE-2020-10543":[0.06259904066654905,-0.13719600170357613],"CVE-2020-10878":[-0.028992072178652278,-0.10981932878488017],"CVE-2020-12723":[-0.02869302119741588,-0.07399608072461399],"CVE-2020-13529":[0.15477040686162938,0.13010181239396412],"CVE-2020-13844":[0.21295597652375947,0.061753514934992676],"CVE-2020-14344":[0.1718714725038645,0.044402876209476985],"CVE-2020-14363":[0.022177860250438493,0.14945745297081656],"CVE-2020-14422":[0.05229643262646285,-0.1125457743694031],"CVE-2020-15999":[-0.030355952899498325,-0.04456057591777584],"CVE-2020-1751":[0.1699356781466173,0.11337131750832051],"CVE-2020-1752":[-0.03133803284960253,0.08594514138565022],"CVE-2020-17541":[-0.07694876232110721,0.06666266332808296],"CVE-2020-19131":[0.15077729235109597,0.055367596392456864],"CVE-2020-19144":[0.11477671495725782,0.11435875453522193],"CVE-2020-1971":[0.1371561309626772,-0.05343336307145488],"CVE-2020-23922":[0.18963688013363153,0.0814870417249583],"CVE-2020-25692":[0.17017855739631374,-0.13649428129701316],"CVE-2020-25709":[-0.00759788941569857,0.14005660076522125],"CVE-2020-25710":[0.13255446154347642,0.07285059340198374],"CVE-2020-26116":[0.1409484308434861,-0.020064684119441324],"CVE-2020-27350":[0.22281203836200292,0.03451831722568183],"CVE-2020-27618":[0.12091360969592993,0.14598871215242487],"CVE-2020-28196":[-0.05980484513371658,0.08437034785573733],"CVE-2020-29361":[0.0053415735921833706,0.12374848575895256],"CVE-2020-29362":[0.10165333420116547,-0.05177439977611421],"CVE-2020-29363":[0.05368927386132949,-0.17801618826137566],"CVE-2020-35493":[0.16894563577595625,-0.004628149230082608],"CVE-2020-35523":[0.1436969329875558,0.020259408713033285],"CVE-2020-35524":[-0.04237295631664297,-0.019039579422443283],"CVE-2020-36221":[-0.059291350412756204,-0.05778241826572231],"CVE-2020-36222":[0.11502921512120373,-0.15369242653575374],"CVE-2020-36223":[-0.0013055650975420901,-0.0755831724740908],"CVE-2020-36224":[-0.0444189229940842,-0.138516981754894],"CVE-2020-36225":[0.18241492276953655,0.01867204113167832],"CVE-2020-36226":[-0.07290394869792896,-0.10659426196857444],"CVE-2020-36227":[0.21986431569149545,-0.022045034097712437],"CVE-2020-36228":[-0.053671105496966645,0.015107535120262217],"CVE-2020-36229":[0.026478067705099074,0.11768789463417942],"CVE-2020-36230":[0.19640432606743982,-0.007532205026522864],"CVE-2020-6096":[-0.0969086018615533,-0.00018912064440753266],"CVE-2020-8231":[0.096137556198008,-0.09094127628111313],"CVE-2020-8285":[0.030503304198003386,-0.09412004553823393],"CVE-2020-8286":[0.044469058517739656,0.1388583729107408],"CVE-2020-9794":[0.02480801883203857,-0.16548480525537027],"CVE-2020-9849":[0.13500672522894996,0.09668438411535028],"CVE-2020-9991":[0.1279291088589066,-0.16654144179266564],"CVE-2021-20305":[0.05018438012177085,0.10955220015438841],"CVE-2021-22876":[-0.03265837730508103,0.03612529614992122],"CVE-2021-22925":[-0.04579959288232511,0.060886270217238164],"CVE-2021-22946":[0.07433843822670089,0.1146617948555611],"CVE-2021-22947":[0.14893222387751706,-0.1504853579345088],"CVE-2021-23840":[0.12302824153387684,-0.10569856202197914],"CVE-2021-23841":[-0.01896533909418685,-0.1348198727967837],"CVE-2021-24031":[0.20390572434912063,-0.10164065867841103],"CVE-2021-27212":[0.06511023905494617,-0.07725691496596504],"CVE-2021-27218":[0.09545004441300599,0.15414170578036496],"CVE-2021-27219":[-0.09242657467761299,-0.0226390645181907],"CVE-2021-28153":[0.14551166325819767,-0.12722579112857466],"CVE-2021-31535":[0.08632947294312106,-0.17923368232991965],"CVE-2021-3177":[0.07400778543870316,0.14468697699470986],"CVE-2021-3326":[0.16089096635485678,0.09008317704233318],"CVE-2021-33560":[-0.052665058319629754,-0.11535250603829156],"CVE-2021-33910":[-0.01239909273463523,0.0627935840505977],"CVE-2021-3449":[0.07743341063501669,0.07757636057845341],"CVE-2021-3487":[0.03312598253063291,0.050301093145392044],"CVE-2021-3520":[-0.08422526456861375,-0.062065531926994114],"CVE-2021-3549":[0.15752434350919356,-0.10552562473423548],"CVE-2021-3580":[0.22910117881548692,-0.003195180366689826],"CVE-2021-36222":[-0.008531318268018943,0.10084696883168653],"CVE-2021-3711":[0.16517633674862503,-0.07491629806136142],"CVE-2021-3712":[0.1887468353356145,0.10056540269781947],"CVE-2021-40528":[0.11309627924473305,0.0015592906568014618],"Deployment.default":[-0.328942999543874,0.11196311026162355],"cocainefarm/sonarr":[-0.435752280126038,0.14391896393636533],"deps":[-0.8651057511260792,-1.0],"linuxserver/sonarr:3.0.3.899-ls31":[0.0606256192158431,-0.009096280032422672]}},"id":"226650","type":"StaticLayoutProvider"},{"attributes":{},"id":"226622","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"226689"},"major_label_policy":{"id":"226687"},"ticker":{"id":"226618"}},"id":"226617","type":"LinearAxis"},{"attributes":{},"id":"226702","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"226621"},{"id":"226622"},{"id":"226623"},{"id":"226624"},{"id":"226625"},{"id":"226626"},{"id":"226635"},{"id":"226636"},{"id":"226637"}]},"id":"226628","type":"Toolbar"},{"attributes":{},"id":"226607","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226635","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226643"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"226681","type":"LabelSet"},{"attributes":{},"id":"226609","type":"LinearScale"},{"attributes":{"below":[{"id":"226613"}],"center":[{"id":"226616"},{"id":"226620"}],"height":768,"left":[{"id":"226617"}],"renderers":[{"id":"226641"},{"id":"226681"}],"title":{"id":"226603"},"toolbar":{"id":"226628"},"width":1024,"x_range":{"id":"226605"},"x_scale":{"id":"226609"},"y_range":{"id":"226607"},"y_scale":{"id":"226611"}},"id":"226602","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"226636","type":"TapTool"},{"attributes":{"formatter":{"id":"226686"},"major_label_policy":{"id":"226684"},"ticker":{"id":"226614"}},"id":"226613","type":"LinearAxis"},{"attributes":{},"id":"226694","type":"NodesOnly"},{"attributes":{},"id":"226625","type":"ResetTool"},{"attributes":{},"id":"226605","type":"DataRange1d"},{"attributes":{},"id":"226704","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226627","type":"BoxAnnotation"},{"attributes":{},"id":"226614","type":"BasicTicker"},{"attributes":{},"id":"226684","type":"AllLabels"},{"attributes":{"data_source":{"id":"226647"},"glyph":{"id":"226646"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226649"}},"id":"226648","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"226701"}},"id":"226637","type":"BoxSelectTool"},{"attributes":{},"id":"226626","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226701","type":"BoxAnnotation"},{"attributes":{"source":{"id":"226647"}},"id":"226649","type":"CDSView"},{"attributes":{},"id":"226611","type":"LinearScale"},{"attributes":{"data_source":{"id":"226643"},"glyph":{"id":"226672"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226645"}},"id":"226644","type":"GlyphRenderer"},{"attributes":{},"id":"226703","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226671","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226671"}},"size":{"value":20}},"id":"226672","type":"Circle"},{"attributes":{"source":{"id":"226643"}},"id":"226645","type":"CDSView"},{"attributes":{},"id":"226646","type":"MultiLine"},{"attributes":{},"id":"226699","type":"NodesOnly"},{"attributes":{},"id":"226624","type":"SaveTool"},{"attributes":{"overlay":{"id":"226627"}},"id":"226623","type":"BoxZoomTool"},{"attributes":{},"id":"226687","type":"AllLabels"},{"attributes":{},"id":"226705","type":"Selection"},{"attributes":{"axis":{"id":"226617"},"dimension":1,"ticker":null},"id":"226620","type":"Grid"},{"attributes":{},"id":"226621","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","linuxserver/sonarr:3.0.3.899-ls31","CVE-2021-3711","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2020-0452","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2020-35524","CVE-2020-35523","CVE-2020-14363","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2019-9513","CVE-2019-9511","CVE-2019-20907","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-14344","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-17541","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2021-3487","CVE-2020-9849","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2018-5710","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-10029","CVE-2019-1010204","CVE-2018-20673","CVE-2018-1002208","CVE-2017-7475","CVE-2017-13716","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31"]},"selected":{"id":"226705"},"selection_policy":{"id":"226704"}},"id":"226647","type":"ColumnDataSource"},{"attributes":{"text":"cocainefarm-sonarr"},"id":"226603","type":"Title"},{"attributes":{},"id":"226686","type":"BasicTickFormatter"},{"attributes":{},"id":"226689","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"226613"},"ticker":null},"id":"226616","type":"Grid"},{"attributes":{},"id":"226618","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["cocainefarm/sonarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonarr.default (container 0) - sonarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

commonground-dex

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2016-4484, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_49, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5a9613ce-8a25-4207-add7-06362240fc1c":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"232479"},"glyph":{"id":"232478"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232481"}},"id":"232480","type":"GlyphRenderer"},{"attributes":{},"id":"232535","type":"Selection"},{"attributes":{"source":{"id":"232479"}},"id":"232481","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"232503"}},"size":{"value":20}},"id":"232504","type":"Circle"},{"attributes":{},"id":"232456","type":"SaveTool"},{"attributes":{},"id":"232526","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"232475"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"232513","type":"LabelSet"},{"attributes":{},"id":"232446","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232533","type":"BoxAnnotation"},{"attributes":{},"id":"232534","type":"UnionRenderers"},{"attributes":{},"id":"232443","type":"LinearScale"},{"attributes":{"axis":{"id":"232445"},"ticker":null},"id":"232448","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"232503","type":"CategoricalColorMapper"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3937007469325669,-0.021011043081037933],"CKV_K8S_11":[-0.40677700504844316,0.027803030859268944],"CKV_K8S_12":[-0.38993707081883233,0.024068321948440587],"CKV_K8S_13":[-0.37403550754435844,0.03033649406635171],"CKV_K8S_15":[-0.38036879747825253,-0.018555113915572744],"CKV_K8S_20":[-0.4070676145437372,0.007290946825660327],"CKV_K8S_22":[-0.3915616979045242,0.010991124222339884],"CKV_K8S_23":[-0.4734464181808737,0.016140518983044586],"CKV_K8S_28":[-0.385825338147751,0.04644525679809162],"CKV_K8S_29":[-0.4704128138422424,0.048205134310624134],"CKV_K8S_30":[-0.39599420545950864,-0.004826155918465291],"CKV_K8S_31":[-0.4056476754419489,-0.013949751667634475],"CKV_K8S_33":[-0.39243402396307236,-0.04152942054696473],"CKV_K8S_37":[-0.3831734532686747,-0.0022066634134220524],"CKV_K8S_38":[-0.37439395674802345,0.013668214433507976],"CKV_K8S_40":[-0.47618959523854937,0.03291580171334148],"CKV_K8S_43":[-0.3703882602257621,-0.004417191761719979],"CKV_K8S_49":[-0.5456152561121892,-0.01262696064386508],"CVE-2016-10739":[0.10666074248386724,-0.10286043861479924],"CVE-2016-1585":[-0.05548517626108285,-0.06955995613745748],"CVE-2016-2779":[-0.08400668024673517,-0.007851140554772209],"CVE-2016-2781":[-0.08316956294454855,-0.02456159442022159],"CVE-2016-3119":[-0.06579196433824781,-0.018274557856584113],"CVE-2016-3120":[0.010891496333474613,0.12766330552572588],"CVE-2016-3189":[0.18031158001448463,-0.08029933864692326],"CVE-2016-4484":[-0.013385389447202979,-0.02268115656514144],"CVE-2016-6185":[0.0018885281196520623,-0.13017306023850564],"CVE-2016-9586":[0.14672565256673148,-0.08162627499309434],"CVE-2016-9840":[-0.033765066688403705,-0.04432132912658803],"CVE-2016-9841":[0.0029322409991256173,0.041805692964118464],"CVE-2016-9842":[0.13097178490620248,0.09255628021013299],"CVE-2016-9843":[-0.04966879291823922,-0.08309944649393014],"CVE-2017-1000100":[0.11864102778348379,-0.11741012605774175],"CVE-2017-1000101":[0.14489293982973586,-0.11672210459915884],"CVE-2017-1000254":[0.13599339466435545,0.0416294533524962],"CVE-2017-1000257":[0.10134990723435774,0.09495999414235069],"CVE-2017-1000408":[-0.030316233469523814,-0.08545723386548221],"CVE-2017-1000409":[-0.029283903196768758,0.10021157069516223],"CVE-2017-10140":[0.04636903209044269,0.06713839220108572],"CVE-2017-10790":[0.1613475706450984,-0.017446238004109025],"CVE-2017-11368":[0.014678487857093707,-0.11297270285416412],"CVE-2017-11462":[0.16516533309618203,-0.07799432991251576],"CVE-2017-12132":[-0.05995521350920475,0.010685892463085149],"CVE-2017-12133":[0.1294291150018136,0.017478133237324698],"CVE-2017-12424":[-0.04861057083625721,-0.09945383822639846],"CVE-2017-12837":[0.10631685874846147,0.06041102647697855],"CVE-2017-12883":[0.07012748212308145,-0.10574890512461596],"CVE-2017-14062":[-0.00028618813162304096,0.11843910819262558],"CVE-2017-15670":[0.0938931831138197,0.07697633861833411],"CVE-2017-15804":[0.14983023236447965,-0.0990007820113521],"CVE-2017-15908":[0.1472050283234255,-0.04926773599954939],"CVE-2017-16997":[-0.06751160558950753,0.03244116203899538],"CVE-2017-17512":[0.15177173276667877,0.09035689489930399],"CVE-2017-18269":[0.15612292772141245,0.06935162987076288],"CVE-2017-2518":[0.07893721728756624,-0.05746982839514965],"CVE-2017-2520":[-0.07872831531568635,0.020267991319764055],"CVE-2017-3735":[0.07458076587909787,0.08641453559506462],"CVE-2017-3736":[0.17038629159553187,-0.041415278329992616],"CVE-2017-3737":[0.05742511466207238,-0.08249046359666126],"CVE-2017-3738":[-0.020782678071347854,0.11561990968693996],"CVE-2017-6004":[0.11280272522419205,0.12145781438367932],"CVE-2017-6512":[0.15845210443982938,0.035995597931367064],"CVE-2017-6594":[0.013208091937943069,0.08351839100183678],"CVE-2017-7186":[-0.0171240080913003,-0.09840448397345891],"CVE-2017-7244":[-0.05611621958578354,0.07082835072807835],"CVE-2017-7526":[0.18251845986400253,-0.029276666278156786],"CVE-2017-8816":[0.10537605874003547,0.012720761982368626],"CVE-2017-8817":[-0.020000360633777622,0.08486917898578486],"CVE-2018-0732":[0.010120722523794886,0.01779010334622143],"CVE-2018-0734":[-0.08126141777133225,-0.052704579025321815],"CVE-2018-0737":[0.11769535507654996,0.03740154202878071],"CVE-2018-0739":[0.17293128672509456,0.06659832458166214],"CVE-2018-1000001":[0.004457848020045755,0.10453479457173813],"CVE-2018-1000005":[0.03182776035327439,0.12127477369946113],"CVE-2018-1000007":[-0.004362510331341661,-0.0005340518975712626],"CVE-2018-1000120":[0.16481793174179604,0.04964902187061245],"CVE-2018-1000121":[0.07903530684179227,0.11679584555434487],"CVE-2018-1000122":[-0.013976797080767815,-0.047013519669408685],"CVE-2018-1000301":[0.19627061321278377,-0.019433256347438182],"CVE-2018-1049":[-0.07605446437945268,-0.03747876492809457],"CVE-2018-10844":[0.03651234280043741,-0.15345414828877016],"CVE-2018-10845":[0.1856261017800308,0.03911931607126869],"CVE-2018-10846":[0.03369359153415957,-0.1375158845511594],"CVE-2018-1122":[0.12651818505713383,-0.0033061119188254238],"CVE-2018-1123":[0.04466211899701267,0.13518411264798763],"CVE-2018-11236":[0.0195384722076254,0.09887667227268086],"CVE-2018-11237":[0.07757803047250099,0.019822943403133137],"CVE-2018-1124":[0.03678071725552602,0.03065485807005443],"CVE-2018-1125":[0.15784219465423308,-0.10993655388611633],"CVE-2018-1126":[-0.003556263985182279,0.08162057451207577],"CVE-2018-12015":[0.06714627389163687,0.06782719141969526],"CVE-2018-12020":[0.06933700026767078,-0.1312568661053309],"CVE-2018-14618":[-0.04222021178876164,0.07625661201786507],"CVE-2018-15686":[0.08506333053568609,0.056892861315878514],"CVE-2018-15688":[0.00821136071302768,0.06304502756414854],"CVE-2018-16839":[0.019552887538154314,-0.12825126522434993],"CVE-2018-16842":[0.18143429902344768,0.05386477246008885],"CVE-2018-16864":[0.022059381712776983,-0.14871207280976131],"CVE-2018-16865":[0.15727078013947632,0.008868803240142043],"CVE-2018-16868":[0.17304582736233448,0.028935425538663045],"CVE-2018-16869":[0.14646404759064752,0.05478004316681821],"CVE-2018-16890":[0.06174643876152022,0.043569745451090026],"CVE-2018-18311":[-0.03238430560755023,0.0345430310162033],"CVE-2018-18312":[-0.011969112898381687,0.10444141818247658],"CVE-2018-18313":[-0.028801034818891236,0.066845068870224],"CVE-2018-18314":[0.0318113211646074,0.07923859595757568],"CVE-2018-20217":[0.025361119259150147,0.13278207970924116],"CVE-2018-20346":[0.11599538278558041,0.10575488345319604],"CVE-2018-20506":[-0.04546447928395936,-0.1159112277938323],"CVE-2018-5710":[-0.07122251867149783,-0.07622951973615748],"CVE-2018-6003":[0.09360594021663615,0.13022053647085727],"CVE-2018-6485":[0.007384935981368914,-0.14642965037871192],"CVE-2018-6797":[0.1336128898155497,-0.08854599088527472],"CVE-2018-6798":[0.04592945048133252,-0.13087536583666656],"CVE-2018-6913":[0.03227796575533216,-0.11042164409733743],"CVE-2018-6954":[0.028676516473232196,-0.0472748868624664],"CVE-2018-7169":[0.018965582452978087,-0.08838954438521475],"CVE-2018-8740":[-0.069271496473341,-0.06020817636140327],"CVE-2019-12098":[0.12986204548414274,0.11246387687133745],"CVE-2019-12900":[0.05324550413127983,0.12048778400316616],"CVE-2019-13050":[0.12543826936567515,-0.05689301255216739],"CVE-2019-13565":[0.006638209168016211,-0.03545541299489952],"CVE-2019-13627":[-0.04370297178478072,-0.02733164773965371],"CVE-2019-13734":[0.17836758621040544,-0.013626295845520968],"CVE-2019-13750":[0.14139320654335474,0.07193576603190871],"CVE-2019-13751":[0.17107617169090641,0.0008701440992211494],"CVE-2019-13752":[0.12722530367051468,0.07752225787955477],"CVE-2019-13753":[0.09774658984446007,-0.14423521841187512],"CVE-2019-14855":[0.1460798468552869,0.02310322442084825],"CVE-2019-1551":[-0.01659180959365116,0.04036892628870982],"CVE-2019-1559":[0.08825018415996938,-0.0937436133994128],"CVE-2019-16168":[-0.01342948797418704,0.06229952399695727],"CVE-2019-18276":[0.13419909374901823,-0.0237123989445687],"CVE-2019-19906":[-0.008194590820478105,-0.11712493953782942],"CVE-2019-19926":[-0.03476769748962322,-0.06655393742944787],"CVE-2019-20218":[0.035687869696131365,-0.0797601783287989],"CVE-2019-20838":[-0.05054493553829068,-0.051735829160375404],"CVE-2019-25013":[-0.015266777851120258,-0.06897354788632469],"CVE-2019-3462":[0.18194945482936498,-0.06409539837965023],"CVE-2019-3822":[-0.008927946223353453,-0.14059705838626854],"CVE-2019-3823":[-0.025332443878363763,-0.11947969200028911],"CVE-2019-3842":[0.04714418062546802,0.10438339694156433],"CVE-2019-5094":[-0.0206788408222373,0.01598517064171653],"CVE-2019-5188":[-0.040471745301657744,0.008666897337665224],"CVE-2019-5436":[0.07405239667928075,-0.15550707522871662],"CVE-2019-5482":[0.11250674800908052,-0.1424426756832345],"CVE-2019-5827":[0.19123884521053236,-0.0033652628934376567],"CVE-2019-6454":[-0.06613313981090331,0.05418464894815739],"CVE-2019-8457":[0.11917578055128389,-0.07173075913440821],"CVE-2019-9169":[0.05428991029917474,0.08766922458374084],"CVE-2019-9893":[-0.05280272183530242,0.044151994916440354],"CVE-2019-9923":[0.07649868310723403,0.13089636116636863],"CVE-2019-9924":[0.1345074446362126,-0.12567656449535025],"CVE-2019-9936":[0.10438980599539092,-0.012605488109729588],"CVE-2019-9937":[0.16523975590396292,-0.05849575714636467],"CVE-2020-10029":[0.10731499816814129,-0.03805224874864768],"CVE-2020-10543":[0.05211904221317376,-0.15372817167626598],"CVE-2020-10878":[0.09768349869062659,0.11545340489293142],"CVE-2020-12243":[0.06470778491999478,0.10811657076352718],"CVE-2020-12723":[0.1250676494499829,0.05871973059610615],"CVE-2020-13434":[0.1436075913618613,0.10129877977575023],"CVE-2020-13529":[-0.03249329265225213,-0.10627176553352886],"CVE-2020-13630":[0.16506073405307056,0.0826679660667835],"CVE-2020-13632":[0.056493615100019344,-0.11769325626276421],"CVE-2020-13844":[-0.003108452836818915,-0.0837167440221003],"CVE-2020-1712":[0.1006044595890729,-0.06170335812243854],"CVE-2020-1751":[0.008602854298933054,-0.06515247841060663],"CVE-2020-1752":[0.12722303867703663,-0.10243674722833716],"CVE-2020-1971":[-0.11670583626243677,0.06644367090230291],"CVE-2020-25692":[0.07923982319666859,-0.0789271911399291],"CVE-2020-25709":[-0.0440449958628976,0.0575417062716054],"CVE-2020-25710":[0.08184264507135319,-0.12335867961009404],"CVE-2020-27350":[0.12280642571385282,-0.1335025486122594],"CVE-2020-27618":[0.0521485234448491,-0.05758120110685138],"CVE-2020-28196":[0.09241510583878836,-0.11206143909192723],"CVE-2020-28928":[-0.29942506326830576,0.1828265092608482],"CVE-2020-29361":[0.1673853905937059,-0.09419753406005778],"CVE-2020-29362":[0.11216250685512759,-0.08750668244780463],"CVE-2020-36221":[0.10253150633255503,-0.12747616811999685],"CVE-2020-36222":[-0.04278004975426534,0.09182080457281704],"CVE-2020-36223":[0.19589780678408777,-0.03968455097957336],"CVE-2020-36224":[-0.0625801046926689,-0.09350388376335131],"CVE-2020-36225":[-0.052477048341258645,-0.009013983499279692],"CVE-2020-36226":[0.15642093075584423,-0.03354551288864035],"CVE-2020-36227":[-0.03184612313272796,-0.01054033638878991],"CVE-2020-36228":[-0.07489957064864011,0.0036647361684979786],"CVE-2020-36229":[0.002528472209343961,-0.10185330494547574],"CVE-2020-36230":[0.08005270924659191,-0.028689184389643282],"CVE-2020-3810":[0.13182992029646778,-0.04093639018532956],"CVE-2020-6096":[-0.05952611600036528,-0.03518544050014082],"CVE-2020-8177":[-0.04998035668621178,0.026822521225535547],"CVE-2020-8231":[-0.026334693929007634,-0.13375916583959405],"CVE-2020-8285":[0.09625991079077564,0.03688260770109301],"CVE-2020-8286":[0.06119712504297411,-0.144411571045889],"CVE-2020-9794":[0.14612392498423943,-0.0072243360051172925],"CVE-2020-9849":[0.0840061669465067,-0.14456564194095262],"CVE-2020-9991":[0.06149684075944364,0.13508060010994602],"CVE-2021-20305":[0.19645575061884912,0.009973433334564312],"CVE-2021-22876":[0.19168197061461098,0.025525944669582204],"CVE-2021-22946":[0.18024961118174831,0.015001112151330705],"CVE-2021-22947":[0.1503096649201763,-0.06730546701470033],"CVE-2021-23840":[-0.12197613366080044,0.058807854649383026],"CVE-2021-23841":[-0.11357251237688991,0.07569718139424046],"CVE-2021-27212":[0.18442962209179056,-0.04978151611787565],"CVE-2021-28831":[-0.31448036168998816,0.16311714595896942],"CVE-2021-30139":[-0.3360929512944608,0.1622312810126454],"CVE-2021-3326":[0.0323822726715288,0.10403554669557845],"CVE-2021-33560":[0.11282206900429365,0.08403240535828034],"CVE-2021-33910":[0.027051402222687333,0.05275011260571162],"CVE-2021-3449":[-0.33244121556655687,0.144366227539388],"CVE-2021-3450":[-0.3265808005091562,0.17860840676118925],"CVE-2021-3520":[0.08579046187163601,0.10151853146163158],"CVE-2021-36159":[-0.2923963263801652,0.20083325160093615],"CVE-2021-3711":[-0.31442687176164497,0.19334546041244918],"CVE-2021-3712":[-0.12440621542777268,0.05006905430041217],"CVE-2021-40528":[0.04786316075827175,-0.10188457233644553],"ClusterRole.default":[-0.6251795846909612,-0.02401853048554367],"Deployment.default":[-0.39241021408231347,0.03668048794720739],"Job.default":[-0.29986080673068166,0.00029211267390629554],"commonground/dex":[-0.430743457682627,0.005594256724835468],"deps":[1.0,0.33951330819249054],"gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0":[0.04960754523187799,-0.007809774167889478],"quay.io/dexidp/dex:v2.24.0":[-0.24862559447153593,0.11589238218252548]}},"id":"232482","type":"StaticLayoutProvider"},{"attributes":{},"id":"232439","type":"DataRange1d"},{"attributes":{},"id":"232521","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"232445"}],"center":[{"id":"232448"},{"id":"232452"}],"height":768,"left":[{"id":"232449"}],"renderers":[{"id":"232473"},{"id":"232513"}],"title":{"id":"232435"},"toolbar":{"id":"232460"},"width":1024,"x_range":{"id":"232437"},"x_scale":{"id":"232441"},"y_range":{"id":"232439"},"y_scale":{"id":"232443"}},"id":"232434","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"232521"},"major_label_policy":{"id":"232519"},"ticker":{"id":"232450"}},"id":"232449","type":"LinearAxis"},{"attributes":{},"id":"232537","type":"Selection"},{"attributes":{},"id":"232457","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232459","type":"BoxAnnotation"},{"attributes":{},"id":"232458","type":"HelpTool"},{"attributes":{},"id":"232531","type":"NodesOnly"},{"attributes":{"formatter":{"id":"232518"},"major_label_policy":{"id":"232516"},"ticker":{"id":"232446"}},"id":"232445","type":"LinearAxis"},{"attributes":{},"id":"232478","type":"MultiLine"},{"attributes":{},"id":"232519","type":"AllLabels"},{"attributes":{},"id":"232450","type":"BasicTicker"},{"attributes":{},"id":"232453","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"232480"},"inspection_policy":{"id":"232526"},"layout_provider":{"id":"232482"},"node_renderer":{"id":"232476"},"selection_policy":{"id":"232531"}},"id":"232473","type":"GraphRenderer"},{"attributes":{},"id":"232454","type":"WheelZoomTool"},{"attributes":{},"id":"232516","type":"AllLabels"},{"attributes":{},"id":"232536","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"232475"},"glyph":{"id":"232504"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232477"}},"id":"232476","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"232449"},"dimension":1,"ticker":null},"id":"232452","type":"Grid"},{"attributes":{},"id":"232518","type":"BasicTickFormatter"},{"attributes":{},"id":"232441","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,8.1,7.8,7.8,7.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["commonground/dex",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-dex.default","Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-dex-grpc-certs.default (container 0) - main","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set"

View BlastRadius Graph

commongroundregistratiecomponent-cgrc

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-11080, CVE-2019-15847, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-22925, CVE-2021-22923, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28f4a6b6-7397-4b4b-83b7-42e1b719b592":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"235758"},"major_label_policy":{"id":"235756"},"ticker":{"id":"235686"}},"id":"235685","type":"LinearAxis"},{"attributes":{"below":[{"id":"235685"}],"center":[{"id":"235688"},{"id":"235692"}],"height":768,"left":[{"id":"235689"}],"renderers":[{"id":"235713"},{"id":"235753"}],"title":{"id":"235675"},"toolbar":{"id":"235700"},"width":1024,"x_range":{"id":"235677"},"x_scale":{"id":"235681"},"y_range":{"id":"235679"},"y_scale":{"id":"235683"}},"id":"235674","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"235697","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.037828849567700475,-0.2679786055918985],"CKV_K8S_11":[-0.017812018669183975,-0.2730557172557561],"CKV_K8S_12":[-0.010026390431238177,-0.28299538474600483],"CKV_K8S_13":[-0.008777041993110829,-0.2700906576552906],"CKV_K8S_20":[-0.026088254859349215,-0.2686010924766581],"CKV_K8S_22":[-0.014984297603714936,-0.29307439918881206],"CKV_K8S_23":[-0.04565898703075278,-0.2728763028292021],"CKV_K8S_28":[-0.0001239580377018903,-0.27748350290940865],"CKV_K8S_29":[-0.03661473816622917,-0.29181255111103893],"CKV_K8S_30":[-0.05206261602798316,-0.26680098586723594],"CKV_K8S_31":[-0.031036339231756842,-0.27645039017580403],"CKV_K8S_35":[0.002354770032994954,-0.2853197221742939],"CKV_K8S_37":[-0.04467770322589258,-0.2875907055633945],"CKV_K8S_38":[-0.00447287914129643,-0.2912555635549136],"CKV_K8S_40":[-0.05011139495672647,-0.28222584831953557],"CKV_K8S_43":[-0.022250794565516516,-0.28473962461875013],"CKV_K8S_8":[-0.035016049953236844,-0.2826374103845144],"CKV_K8S_9":[-0.05588852508248237,-0.2759039635422359],"CVE-2009-5155":[-0.0418830533941997,0.034916804839493484],"CVE-2012-6708":[0.1477967522630139,0.12279512972294071],"CVE-2013-0337":[-0.1922399746205942,-0.09446982732039153],"CVE-2016-10228":[-0.040199341685598564,0.0003501399082672035],"CVE-2016-10739":[-0.02333992052631185,0.0013078674114950424],"CVE-2016-20012":[0.13682965065077093,-0.15743975748446223],"CVE-2016-2779":[-0.021885453155548924,0.02847681167554849],"CVE-2016-2781":[-0.017118735559806357,0.021764805287065342],"CVE-2016-9318":[-0.11263310953052609,-0.08040297259813474],"CVE-2017-1000408":[-0.15670800652495662,-0.08483072030632313],"CVE-2017-1000409":[-0.16532218255459702,-0.08878325624671887],"CVE-2017-11462":[0.1516756983491757,0.09964613394969386],"CVE-2017-11613":[-0.18237343728995695,-0.01934567858792459],"CVE-2017-12132":[-0.018511924774232733,0.015133422331838913],"CVE-2017-12424":[-0.04387536540158283,0.01215249617692638],"CVE-2017-12448":[0.102121020328366,0.0973911646604467],"CVE-2017-12449":[-0.005434961116608316,0.13475145991733728],"CVE-2017-12450":[0.14611363244243575,0.05499073636154101],"CVE-2017-12451":[0.052205558635357606,0.15937653047946324],"CVE-2017-12452":[0.10704426184864205,0.011510719431931757],"CVE-2017-12453":[-0.006771852628312375,0.10567536815062221],"CVE-2017-12454":[0.1176580598848384,0.15532974183087817],"CVE-2017-12455":[0.14513241944359143,0.08675062184121166],"CVE-2017-12456":[0.08893541451590689,0.10935717371267104],"CVE-2017-12457":[0.017559473816491995,0.15889875421446356],"CVE-2017-12458":[0.08201368185535027,0.13639240867425848],"CVE-2017-12459":[0.15800439164069302,0.12248013334852537],"CVE-2017-12652":[-0.22265501384369196,0.0025069333696162957],"CVE-2017-12799":[0.14047032283099037,0.06408685023624969],"CVE-2017-12967":[0.14117001753507563,0.09523479282935778],"CVE-2017-13710":[0.12611103848336028,0.11673718741096108],"CVE-2017-13757":[0.11658468074132797,0.09888297565482161],"CVE-2017-14062":[0.09513108562348557,0.12484741518533304],"CVE-2017-14128":[0.1255980482131905,0.12856429484582144],"CVE-2017-14129":[0.03803916370946474,0.11177378263098231],"CVE-2017-14130":[0.09768482484224116,0.14864391056163193],"CVE-2017-14333":[0.16169274255953375,0.031617654646865334],"CVE-2017-14529":[0.12469711759399275,0.09072956609939906],"CVE-2017-14729":[0.16254414592965774,0.07321595221755198],"CVE-2017-14745":[0.07378504502440694,0.16799404638250978],"CVE-2017-14930":[0.1359734629749773,0.12265599681916711],"CVE-2017-14932":[0.027046214512214235,0.12160247166702436],"CVE-2017-14933":[0.13031257930262555,0.016765095413716045],"CVE-2017-14934":[0.0915256439230605,0.138869583414578],"CVE-2017-14938":[0.0812311057867302,0.0780885540714813],"CVE-2017-14939":[0.163559753666965,0.021795608156937638],"CVE-2017-14940":[0.15395828545218962,0.08230093773522808],"CVE-2017-14974":[0.11262542834281362,0.13692171992561114],"CVE-2017-15020":[0.14261007595710623,0.0447784931705262],"CVE-2017-15021":[0.11451784591025627,0.04272336542317646],"CVE-2017-15022":[0.1386354246949166,0.07634233879448578],"CVE-2017-15023":[0.07545703191611895,0.14615205385493754],"CVE-2017-15024":[0.16969044922114407,0.03758525289209743],"CVE-2017-15025":[0.0538927497616885,0.02870991680273738],"CVE-2017-15225":[0.17301003161169273,0.07525992476502866],"CVE-2017-15670":[-0.20229211528080204,0.01846496231603504],"CVE-2017-15671":[-0.13015380230657225,-0.07825561108672932],"CVE-2017-15804":[-0.12090138460562394,-0.06808318272069822],"CVE-2017-15938":[0.09161665294320245,0.17016706765688644],"CVE-2017-15996":[0.15679251111671935,0.011602411300742558],"CVE-2017-16826":[0.1386508909529459,0.13200911369308818],"CVE-2017-16827":[0.11657175956855155,0.12084857197016663],"CVE-2017-16828":[0.1415035682931954,0.02139996884151118],"CVE-2017-16829":[0.06422505153591138,0.09605186907662062],"CVE-2017-16830":[0.14727352049423367,0.012325561869095208],"CVE-2017-16831":[0.15517811680819635,0.06337795207483332],"CVE-2017-16832":[0.10828091393726427,-0.0003025391893695919],"CVE-2017-16932":[-0.1391418951187547,-0.06602462890403714],"CVE-2017-16997":[-0.2200061982068781,-0.056149759996137125],"CVE-2017-17080":[0.007822955477879265,0.15205136954721593],"CVE-2017-17095":[-0.1420843359521063,-0.08201661203252009],"CVE-2017-17121":[0.05890143714705907,0.16711492929149968],"CVE-2017-17122":[0.004005223310468496,0.10873340758503462],"CVE-2017-17123":[0.053055541727526266,0.13776568159176053],"CVE-2017-17124":[0.004524402029673237,0.1263392768739612],"CVE-2017-17125":[0.11151608918239027,0.08395921192163823],"CVE-2017-17126":[0.15147119920036997,0.02449247279345599],"CVE-2017-18258":[-0.1981583443801779,-0.004129009136559478],"CVE-2017-18269":[-0.14643850220221966,0.051155686934796614],"CVE-2017-20002":[-0.026327971637816593,0.03961100955126221],"CVE-2017-5130":[-0.18833468562928263,-0.040231754967050844],"CVE-2017-8872":[-0.18247849527269205,0.0227896883296399],"CVE-2017-9038":[0.06351634566019634,0.016337927242873813],"CVE-2017-9039":[0.13337470349262204,0.09915290812485814],"CVE-2017-9040":[0.045512443714108515,0.09889111488406059],"CVE-2017-9041":[0.17397318461583797,0.049191294279182445],"CVE-2017-9042":[0.13636971032798292,0.14865085858350038],"CVE-2017-9043":[0.11620869366321468,0.16300367965368054],"CVE-2017-9044":[0.07529072713007913,0.040295365427636294],"CVE-2017-9525":[0.08638017871475043,0.09547091691594851],"CVE-2017-9742":[0.11261560057019512,0.10914360470411917],"CVE-2017-9743":[0.12512291355450716,0.06817192884586257],"CVE-2017-9744":[0.07093717499346351,0.13357022825533865],"CVE-2017-9745":[0.027020095145864693,0.163017645870836],"CVE-2017-9746":[0.0509738690313669,0.17136777621484614],"CVE-2017-9747":[0.017009334148225343,0.12777702451760498],"CVE-2017-9748":[0.03450116186402529,0.06658838316731179],"CVE-2017-9749":[0.14685532785356892,0.10781748838574408],"CVE-2017-9750":[0.07747298950791878,0.010646290809754062],"CVE-2017-9751":[0.16281737135419305,0.06027525161409584],"CVE-2017-9752":[0.06224018395550391,0.14335656472808533],"CVE-2017-9753":[0.13282164597911741,-0.004057633016489245],"CVE-2017-9754":[0.12744460459435022,0.15252645794913908],"CVE-2017-9755":[0.16497249811195802,0.11045125643288763],"CVE-2017-9756":[0.1693171971168708,0.09788547279528603],"CVE-2017-9954":[0.014573169241919991,0.08493970045534609],"CVE-2017-9955":[0.09245946430954499,0.007931517657143314],"CVE-2018-0732":[-0.1640657618011305,-0.07389205073249054],"CVE-2018-0734":[-0.15652802196297824,0.0030853166740606227],"CVE-2018-0735":[-0.20002514665834692,-0.013551246035229432],"CVE-2018-0737":[-0.22733216699336567,-0.021119821612241498],"CVE-2018-1000001":[-0.04112897808360537,0.048894678740801154],"CVE-2018-1000168":[0.16773585497475377,0.05350891058262891],"CVE-2018-1000222":[-0.11344785048445359,-0.10266126674702497],"CVE-2018-1000858":[-0.015368962305565722,-0.00499673171294146],"CVE-2018-10372":[0.12884683880184358,0.04864319146810962],"CVE-2018-10373":[0.161857645243283,0.04248636450229017],"CVE-2018-1049":[-0.14417602856313988,0.0336836548167442],"CVE-2018-10534":[0.10123982002284393,0.11334218675340499],"CVE-2018-10535":[0.12103630427466794,-0.0009755957990183177],"CVE-2018-10963":[-0.19432506181279718,-0.07252455468304929],"CVE-2018-11236":[-0.1293869618104136,-0.0930026380831169],"CVE-2018-11237":[-0.18228567869934933,-0.09696819179636554],"CVE-2018-1152":[-0.2113359759554743,-0.07403099481613744],"CVE-2018-12015":[-0.16143414509842793,-0.11140782024232192],"CVE-2018-12020":[-0.22553623287203325,-0.03831885575732925],"CVE-2018-12886":[-0.04662291849905725,0.04585365293014365],"CVE-2018-12900":[-0.15580142969890257,-0.04157808810573776],"CVE-2018-14404":[-0.18837513196914107,-0.029019195473650946],"CVE-2018-14498":[-0.17177761097488367,-0.027007021999820306],"CVE-2018-14553":[-0.12423946285084933,-0.1070034481750885],"CVE-2018-14567":[-0.18602080390366954,-0.0869426878814434],"CVE-2018-14598":[-0.15217782439457317,-0.07188578494441279],"CVE-2018-14599":[-0.16422341341432292,0.037697250869453885],"CVE-2018-14600":[-0.14658486159409753,-0.11216182965761765],"CVE-2018-15209":[-0.1708594694548588,0.009922100031547518],"CVE-2018-15686":[-0.17260261642144734,0.05052824485106291],"CVE-2018-15688":[-0.17085598853902992,-0.09652208539348682],"CVE-2018-16335":[-0.17370394613792517,0.0608188659238443],"CVE-2018-16864":[-0.2263610325296819,-0.007591445061883694],"CVE-2018-16865":[-0.2045422062885576,-0.08133997124546198],"CVE-2018-16868":[0.1354027239421537,0.0087118569519471],"CVE-2018-16869":[0.024687896239815058,0.1360686310147906],"CVE-2018-16881":[0.0024107868110925103,0.09580424867043952],"CVE-2018-17000":[-0.19857674287787752,-0.023832653092077074],"CVE-2018-17100":[-0.17746741506600444,-0.10594153408778499],"CVE-2018-17101":[-0.22165395830397444,-0.04713490829391886],"CVE-2018-18311":[-0.1866897203389324,0.04798065809891437],"CVE-2018-18312":[-0.19672077651470182,-0.04330120551481298],"CVE-2018-18313":[-0.1599999169395899,-0.05267085994785426],"CVE-2018-18314":[-0.1893277831132277,-0.06102818968731725],"CVE-2018-18557":[-0.21665782651355872,-0.024810781739470437],"CVE-2018-19210":[-0.20504425495302173,-0.030059388647390488],"CVE-2018-19211":[-0.030412313016757644,0.0035070476055694853],"CVE-2018-20217":[0.09574799266701864,0.04774762996846912],"CVE-2018-20346":[0.01561208078308983,0.0992541113456115],"CVE-2018-20406":[0.088236171716523,0.15194580154094153],"CVE-2018-20506":[0.1330242424115739,0.14063566643835382],"CVE-2018-20843":[-0.18859127438271092,0.0032879709441325975],"CVE-2018-20852":[0.09802611584353528,0.06383407168580375],"CVE-2018-25009":[-0.11891377051261538,-0.09183885840618757],"CVE-2018-25010":[-0.14012659989650178,-0.0946223829379406],"CVE-2018-25011":[-0.1824238035395366,-0.008773909582686461],"CVE-2018-25012":[-0.21312060039181646,0.015645856004754714],"CVE-2018-25013":[-0.15818263430839363,-0.02706801875336002],"CVE-2018-25014":[-0.21956072343810032,-0.014139634364766075],"CVE-2018-5710":[0.14372607568050877,0.0020120545673066436],"CVE-2018-5711":[-0.15723084101452897,0.04818424656201271],"CVE-2018-5784":[-0.19702219648852445,0.03524094180372371],"CVE-2018-6323":[0.15940882431761408,0.09112085246852619],"CVE-2018-6485":[-0.03667832823518345,-0.005992335273725098],"CVE-2018-6543":[0.04132815938405254,0.1534448749087522],"CVE-2018-6551":[-0.029438211589403938,-0.0034423352345138354],"CVE-2018-6759":[0.15558263245664006,0.11317443555179443],"CVE-2018-6872":[0.07035019614822828,0.11867536236508394],"CVE-2018-6954":[-0.0365044926680535,0.016314310138345185],"CVE-2018-7169":[-0.05294914765446935,0.03935839222572162],"CVE-2018-7208":[0.035105490548971795,0.16601137684039152],"CVE-2018-7456":[-0.1736888723043036,-0.04046860991699089],"CVE-2018-7568":[0.11228740705044425,0.03134227260091643],"CVE-2018-7569":[0.07860336594938216,0.02499054684223613],"CVE-2018-7570":[0.1612101804599779,0.1019002547029993],"CVE-2018-7642":[0.07738734754699718,0.15505535996618347],"CVE-2018-7643":[0.007324722789700105,0.1371757404360258],"CVE-2018-8740":[0.09537719404684092,0.16035578741584575],"CVE-2018-8905":[-0.16179052723104848,-0.01227097854621985],"CVE-2018-8945":[0.00935134606765537,0.11784716312209553],"CVE-2018-9234":[-0.04857420758735188,0.025689085692597192],"CVE-2019-10160":[0.09550395236861793,0.020350208017269618],"CVE-2019-11038":[-0.20510888342726488,0.038001543343911946],"CVE-2019-11068":[-0.2075843796806785,0.02886254031185107],"CVE-2019-12900":[-0.02184931389463564,0.008611982323216475],"CVE-2019-13115":[0.14073398012206173,0.11437721466324467],"CVE-2019-13117":[-0.1505327444728761,-0.09439544423766022],"CVE-2019-13118":[-0.16349352203568873,-0.10223465030413342],"CVE-2019-13627":[-0.0431677629815638,0.005667581930743491],"CVE-2019-14855":[-0.044251012287999124,0.01990808960956168],"CVE-2019-14973":[-0.19364818440019838,0.024720302030820047],"CVE-2019-1543":[-0.22252025903834088,-0.030997746463459735],"CVE-2019-1551":[-0.04469718276932703,0.05985180696318705],"CVE-2019-15847":[0.08669518032915233,-0.20869516146121186],"CVE-2019-15903":[-0.1526852518187191,-0.1049781292852088],"CVE-2019-16056":[0.054807602862354685,0.11222722779156823],"CVE-2019-16168":[0.1016503586075984,0.13546223958915615],"CVE-2019-16935":[0.0651810210800892,0.1735588173655753],"CVE-2019-17041":[0.10750666555518378,0.14790526050838512],"CVE-2019-17042":[0.04258413243559601,0.13860832673027945],"CVE-2019-17498":[0.06279712465458398,0.15187852956075013],"CVE-2019-17543":[-0.031642345341398544,0.04687016610377161],"CVE-2019-17546":[-0.18626971647854787,0.056805281170226214],"CVE-2019-17594":[-0.03049725858099829,0.018708461918244615],"CVE-2019-17595":[-0.037124603795987046,0.041211494261462624],"CVE-2019-18197":[-0.17420510589601734,0.03025605875889318],"CVE-2019-18348":[0.05195235251369042,0.08255570697102327],"CVE-2019-19956":[-0.20714866049087402,-0.056832653734087565],"CVE-2019-20218":[0.1725157424374545,0.06518212881403138],"CVE-2019-20367":[-0.017986252430890307,-0.012211581903318752],"CVE-2019-20388":[-0.1831652466318783,-0.07679307409658796],"CVE-2019-20637":[0.08110577452518282,0.17321265535368835],"CVE-2019-20907":[0.1446578659975503,0.13955138503016454],"CVE-2019-20916":[0.031229700714998747,0.1528270800313741],"CVE-2019-2201":[-0.1739137114796688,-0.08298947128355097],"CVE-2019-25013":[-0.013699120100676218,0.008474599337614606],"CVE-2019-3462":[-0.10687589135715028,-0.09113742193426831],"CVE-2019-3829":[0.0983162065331312,0.08162228643401016],"CVE-2019-3842":[-0.13461372210465222,-0.11319076058231321],"CVE-2019-3843":[-0.03192866199446716,0.037002721733602834],"CVE-2019-3844":[-0.027853884048947966,0.012515333033087972],"CVE-2019-5010":[0.03601457536290652,0.128185475668552],"CVE-2019-5094":[-0.1764057457511007,0.041680862438831644],"CVE-2019-5188":[-0.0244147172406796,-0.010864711438603916],"CVE-2019-5436":[0.020098375653389573,0.11174479021189272],"CVE-2019-5481":[-0.007500385890817765,0.1250416908096836],"CVE-2019-5482":[0.11276625457887568,0.05500174499014487],"CVE-2019-5827":[0.11255218085285941,0.0694934281710419],"CVE-2019-6454":[-0.1639515641848626,0.05719677263970952],"CVE-2019-6977":[-0.21890031215607278,0.010314070761045433],"CVE-2019-6978":[-0.20296318058713586,-0.06726244042300673],"CVE-2019-7317":[-0.15295287055451895,0.018206702331751312],"CVE-2019-7663":[-0.199023733945048,0.007918459383737015],"CVE-2019-8457":[0.12796147055151869,0.0802904738483091],"CVE-2019-8905":[0.15175277635356266,0.035059272323838334],"CVE-2019-8907":[-0.0073697008952166776,0.1160075449664495],"CVE-2019-9169":[-0.04967863472011567,0.015765244151130623],"CVE-2019-9636":[0.0677828088434991,0.16043779555403778],"CVE-2019-9704":[0.1293850854890731,0.03721738110745],"CVE-2019-9705":[0.0834442538030275,0.12350176748994976],"CVE-2019-9706":[0.15102210178086026,0.13166401451362744],"CVE-2019-9740":[0.10265029588413097,0.167464407038508],"CVE-2019-9936":[0.04743922501257397,0.12479646106322762],"CVE-2019-9937":[0.01575918786098862,0.14197694082823736],"CVE-2019-9947":[0.12370777502058701,0.1376936749269957],"CVE-2019-9948":[0.14970661445739528,0.07193334980333163],"CVE-2020-10029":[-0.046921301846032645,0.03857062122449887],"CVE-2020-10531":[-0.16628042895448547,0.02164852973389891],"CVE-2020-10543":[-0.03251496015987356,0.02606335234118301],"CVE-2020-10733":[0.1554957580001007,-0.1640498548966409],"CVE-2020-10878":[-0.05825044158232007,0.05236991651142097],"CVE-2020-11080":[0.09543965112207019,-0.041387642463950367],"CVE-2020-11655":[0.11837551216111712,0.14602984767102867],"CVE-2020-11656":[0.11095847149097617,-0.19727484834936893],"CVE-2020-12243":[0.06021115404077961,0.1282173775099434],"CVE-2020-12662":[0.08438751757805847,0.1622905450936245],"CVE-2020-12663":[0.12284025674305721,0.008556005979423149],"CVE-2020-12723":[-0.05421949971320027,0.04714722684068203],"CVE-2020-13434":[0.07431618562309965,-0.03950788560918351],"CVE-2020-13435":[0.06766525827981924,-0.1990793196444161],"CVE-2020-13630":[0.08112149761828773,-0.03470148022693092],"CVE-2020-13631":[0.1459769891817777,-0.17664342979392092],"CVE-2020-13632":[0.07964853465504126,-0.04775694181037652],"CVE-2020-13790":[-0.1980771200205652,-0.05454435621104271],"CVE-2020-13871":[0.0202889120322949,0.15067010036377618],"CVE-2020-14145":[0.13125346485082126,-0.20121220352686306],"CVE-2020-14152":[-0.15401396173437334,0.034727729842630485],"CVE-2020-14155":[-0.05175272204685309,0.0319364482494993],"CVE-2020-14344":[-0.17307377588238937,-0.002471161573922674],"CVE-2020-14349":[0.12516220333893838,-0.1880402155786697],"CVE-2020-14350":[0.09332147005262018,-0.2001538667031376],"CVE-2020-14363":[-0.1364148349385137,-0.10413079188918896],"CVE-2020-14422":[0.1413746002469358,0.03260425056615359],"CVE-2020-15257":[0.11891933024655801,-0.20819060572974957],"CVE-2020-15358":[0.10179585352639219,-0.19130635265968227],"CVE-2020-15999":[-0.15556331734721526,0.06144300042814534],"CVE-2020-1712":[-0.027541368925094522,0.0327399052431847],"CVE-2020-1751":[-0.022515052111162365,-0.00469861683980771],"CVE-2020-1752":[-0.026147046565974077,0.02258980062194674],"CVE-2020-19131":[-0.21462305801185844,0.024123137081843743],"CVE-2020-19144":[-0.17997763270371692,-0.04930685827735271],"CVE-2020-1971":[0.0012519094967988408,-0.03726931046472783],"CVE-2020-21913":[-0.208183492442836,-0.01496162195989239],"CVE-2020-24977":[-0.027509433699294143,-0.08991576324940743],"CVE-2020-25692":[0.09599979753136104,-0.052048243719713234],"CVE-2020-25694":[0.07669342454953626,-0.2051772919043521],"CVE-2020-25695":[0.1556110485169375,-0.17996698633190222],"CVE-2020-25696":[0.15997073392605934,-0.1431864424444199],"CVE-2020-25709":[0.09161142882714504,-0.04768888660201887],"CVE-2020-25710":[0.08997490676427732,-0.03713058402861915],"CVE-2020-26116":[0.030432057512691183,0.09873932129594509],"CVE-2020-26160":[0.0860632632568037,-0.17911230349128338],"CVE-2020-27350":[-0.053287393704097685,0.06173160834163833],"CVE-2020-27618":[-0.0430014423836536,0.02658457778536296],"CVE-2020-28196":[0.11354363145863883,0.02011918841377091],"CVE-2020-28928":[0.1481770133434065,-0.1885614416087854],"CVE-2020-28935":[0.1067818672155512,0.15900805120229633],"CVE-2020-29361":[0.028383693222079207,0.08357890888806094],"CVE-2020-29362":[0.03242352984163914,0.14323675544827802],"CVE-2020-35523":[-0.21117092449139907,-0.04707853282239719],"CVE-2020-35524":[-0.18519230189829203,0.013072450019472104],"CVE-2020-36221":[0.05722867124052825,-0.041586441554208396],"CVE-2020-36222":[0.10241289752102792,-0.04571902462540235],"CVE-2020-36223":[0.06557901585878712,-0.035207643015959605],"CVE-2020-36224":[0.06462608812637453,-0.041696628655441124],"CVE-2020-36225":[0.11008321497114462,-0.038750465358647214],"CVE-2020-36226":[0.08591064050934566,-0.05113028592274636],"CVE-2020-36227":[0.10048107595376791,-0.03775037122530113],"CVE-2020-36228":[0.10306988889308216,-0.033089155229539924],"CVE-2020-36229":[0.10651872381360632,-0.049971912201706416],"CVE-2020-36230":[0.07478262470880562,-0.05386897716382716],"CVE-2020-36309":[-0.2155043658261327,-0.004795628335610171],"CVE-2020-36328":[-0.18616635227308687,0.03549102188433821],"CVE-2020-36329":[-0.16454804303724982,-0.062426416402969094],"CVE-2020-36330":[-0.2154610696848752,-0.06456153319857084],"CVE-2020-36331":[-0.20724054343566597,0.004498043116982596],"CVE-2020-36332":[-0.1962157070798101,-0.0843818002930918],"CVE-2020-3810":[-0.03578527317344587,0.007999300799837733],"CVE-2020-6096":[-0.05931346425859486,0.04125673783986876],"CVE-2020-7595":[-0.17854011768038608,-0.07002364023342926],"CVE-2020-8169":[0.09832508029318528,-0.20975304171055942],"CVE-2020-8177":[0.08839106522512902,-0.030832472936189778],"CVE-2020-8231":[0.06004512141778878,-0.049832696836495764],"CVE-2020-8285":[0.07275136114819288,-0.04680177711924002],"CVE-2020-8286":[0.06673894292885277,-0.05037198208942498],"CVE-2020-8492":[0.1715938278548857,0.08811092795422255],"CVE-2021-20193":[0.16203244812296766,-0.17096871919912274],"CVE-2021-20305":[0.16456691211824942,0.08184532933104423],"CVE-2021-21300":[0.12324626104169309,-0.17629044027631138],"CVE-2021-21334":[0.13497359166454267,-0.1749708587964554],"CVE-2021-21704":[0.06007871781961883,-0.19033439668831612],"CVE-2021-22876":[0.1545595793898846,0.04861978032763239],"CVE-2021-22922":[0.10796560389488875,-0.20822401861713247],"CVE-2021-22923":[0.09968969243657462,-0.1774166800685232],"CVE-2021-22925":[0.12667299666318532,-0.1636095857065129],"CVE-2021-22926":[0.15684389896388015,-0.15254240618337436],"CVE-2021-22945":[0.13633069727720398,-0.18685357131971056],"CVE-2021-22946":[0.11348268625097306,-0.04400515906943243],"CVE-2021-22947":[0.08442834519929243,-0.043103989910510176],"CVE-2021-23336":[0.049693050951315675,0.1499907435758033],"CVE-2021-23840":[0.0031943472807578273,-0.043380159086969454],"CVE-2021-23841":[0.007681106467802139,-0.0405486686320148],"CVE-2021-27212":[0.07366211474055892,-0.03203563249710422],"CVE-2021-27218":[0.10764653399069384,0.1259501140585685],"CVE-2021-27219":[-0.000360127468631012,0.14465411400152403],"CVE-2021-28153":[0.1304439732931061,0.05789217410785147],"CVE-2021-28831":[0.0697165295559545,-0.18226851891499676],"CVE-2021-30139":[0.12165161506182824,-0.19820366512538268],"CVE-2021-31535":[-0.17930700899403404,-0.05932878305133336],"CVE-2021-3177":[0.07407204648123318,0.10784343462071581],"CVE-2021-32027":[0.08860038502392918,-0.19066232312340528],"CVE-2021-3326":[-0.03793510152522199,0.027734191875523916],"CVE-2021-33560":[-0.053180423440076556,0.05590567577894474],"CVE-2021-33574":[-0.03638998836892074,0.053622180419170544],"CVE-2021-33910":[-0.03017033973827784,-0.011955082254852194],"CVE-2021-3426":[0.12816475258503618,0.02730960453368517],"CVE-2021-3449":[0.14018294387132202,-0.19646498661541084],"CVE-2021-3450":[0.14599816038455563,-0.14958243831010412],"CVE-2021-3516":[-0.19555222224798016,0.045237391177619754],"CVE-2021-3517":[-0.02906247714744918,-0.09899644887209237],"CVE-2021-3518":[-0.02218094106845602,-0.08403731294117629],"CVE-2021-3520":[-0.04669893833621842,0.05366963389202325],"CVE-2021-3537":[-0.02056430015659725,-0.09037089600136569],"CVE-2021-3541":[-0.02330896161166244,-0.09741014984540314],"CVE-2021-3580":[0.042967871115318794,0.16812370132395818],"CVE-2021-35942":[-0.05416950709125933,0.024853618060223445],"CVE-2021-36159":[0.16583633758402413,-0.1564418477656638],"CVE-2021-36740":[0.1288229019543326,0.10728806400940072],"CVE-2021-3711":[0.07724597879359232,-0.1921368697417973],"CVE-2021-3712":[0.006961788462727273,-0.03525844808551135],"CVE-2021-37750":[0.09621107827023143,0.03315886795298171],"CVE-2021-38115":[-0.14291300024203768,-0.05422399244937187],"CVE-2021-39537":[0.11251235493803771,-0.1843709056876492],"CVE-2021-40330":[0.14501819878891273,-0.1648902441402358],"CVE-2021-40528":[-0.017228511204785718,0.0020859269500054342],"CVE-2021-40812":[-0.20881190909828187,-0.03787832075517092],"CVE-2021-41617":[0.11178336300498104,-0.1701062750610249],"Deployment.default":[-0.01718478174491285,-0.20151990068893724],"commongroundregistratiecomponent/cgrc":[-0.029429154381873327,-0.2953054011118052],"deps":[-1.0,0.1237814240958123],"docker.io/conduction/cgrc-nginx:dev":[-0.11850097740455189,-0.018096916569568685],"docker.io/conduction/cgrc-php:dev":[0.08301605847062143,-0.11983913761083874],"docker.io/conduction/cgrc-varnish:dev":[0.062430501486749314,0.060198404622396555]}},"id":"235722","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"235715"}},"id":"235717","type":"CDSView"},{"attributes":{},"id":"235766","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7.1,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["commongroundregistratiecomponent/cgrc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cgrc-varnish.default (container 0) - cgrc-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

contacten-catalog-betaalservice

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-24659, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-24031, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b2084c46-8a08-4392-9889-05e19132b219":{"defs":[],"roots":{"references":[{"attributes":{},"id":"240553","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"240553"},{"id":"240554"},{"id":"240555"},{"id":"240556"},{"id":"240557"},{"id":"240558"},{"id":"240567"},{"id":"240568"},{"id":"240569"}]},"id":"240560","type":"Toolbar"},{"attributes":{"data_source":{"id":"240575"},"glyph":{"id":"240604"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240577"}},"id":"240576","type":"GlyphRenderer"},{"attributes":{"source":{"id":"240575"}},"id":"240577","type":"CDSView"},{"attributes":{"axis":{"id":"240549"},"dimension":1,"ticker":null},"id":"240552","type":"Grid"},{"attributes":{},"id":"240637","type":"Selection"},{"attributes":{"formatter":{"id":"240618"},"major_label_policy":{"id":"240616"},"ticker":{"id":"240546"}},"id":"240545","type":"LinearAxis"},{"attributes":{"overlay":{"id":"240633"}},"id":"240569","type":"BoxSelectTool"},{"attributes":{"source":{"id":"240579"}},"id":"240581","type":"CDSView"},{"attributes":{},"id":"240554","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"240579"},"glyph":{"id":"240578"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"240581"}},"id":"240580","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"240621"},"major_label_policy":{"id":"240619"},"ticker":{"id":"240550"}},"id":"240549","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"240575"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"240613","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"240603"}},"size":{"value":20}},"id":"240604","type":"Circle"},{"attributes":{},"id":"240635","type":"Selection"},{"attributes":{"overlay":{"id":"240559"}},"id":"240555","type":"BoxZoomTool"},{"attributes":{},"id":"240634","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15011790345288897,-0.18449461180321866],"CKV_K8S_11":[0.16061221933555067,-0.18846071654452748],"CKV_K8S_12":[0.1295340858838818,-0.20064490421007855],"CKV_K8S_13":[0.17896152513846253,-0.16783801234026213],"CKV_K8S_14":[0.15298451230035978,-0.22164283628793485],"CKV_K8S_15":[0.17314064742774235,-0.2237016088084357],"CKV_K8S_20":[0.16949039148005815,-0.16504599293195488],"CKV_K8S_22":[0.16640309602693418,-0.18003239670877233],"CKV_K8S_23":[0.18835572760798003,-0.1951879522372805],"CKV_K8S_28":[0.13458509994694381,-0.18207542278395275],"CKV_K8S_29":[0.1306309483051616,-0.2228502264137592],"CKV_K8S_30":[0.16840870951667075,-0.214422393144213],"CKV_K8S_31":[0.1761163077277776,-0.17766454914269614],"CKV_K8S_35":[0.14857558027087592,-0.1745386439051293],"CKV_K8S_37":[0.14502302434218248,-0.19415792797029596],"CKV_K8S_38":[0.13462856165767675,-0.19273015589005635],"CKV_K8S_40":[0.12307568008213007,-0.19143719383957422],"CKV_K8S_43":[0.16024468119781785,-0.1707671673743346],"CKV_K8S_8":[0.18094421912239003,-0.2060411165666431],"CKV_K8S_9":[0.14182901837869408,-0.22526703517375202],"CVE-2009-5155":[-0.0621271088241962,-0.06337581328689007],"CVE-2013-0337":[-0.12480990365773353,-0.05193828236541381],"CVE-2016-10228":[-0.02072958680778887,0.014379469968508857],"CVE-2016-10739":[-0.1023210500264018,0.10447040511517879],"CVE-2016-20012":[0.2382446080020481,0.07368283143321105],"CVE-2016-2779":[-0.10093241582643539,0.04851546761934014],"CVE-2016-2781":[0.00022998661619627158,-0.0028887347334186414],"CVE-2016-9318":[-0.015251108963961795,0.08150709625871258],"CVE-2017-1000408":[-0.09087194463705658,0.0629074193313557],"CVE-2017-1000409":[-0.12308222878179649,0.06408833983967795],"CVE-2017-11613":[-0.06841798506744717,-0.09399787232967237],"CVE-2017-12132":[-0.1856620633096089,0.06681747661555035],"CVE-2017-12424":[-0.14052433392407054,-0.04662759192205858],"CVE-2017-12652":[-0.20604103502902496,0.02028331748889992],"CVE-2017-15670":[-0.14890015314797655,-0.060102768397062474],"CVE-2017-15671":[-0.13802530585204822,0.07263543139701895],"CVE-2017-15804":[-0.039345271363360655,-0.06522672102486274],"CVE-2017-16932":[-0.014684702518168934,0.036793084091084866],"CVE-2017-16997":[-0.20388956289929536,-0.015087229063476223],"CVE-2017-17095":[-0.13488414504177565,-0.09696765967547818],"CVE-2017-18258":[0.0077532775986040425,-0.011513229579922277],"CVE-2017-18269":[-0.1542188653292231,-0.08587707503743795],"CVE-2017-20002":[-0.11334991429427066,-0.05901100043253376],"CVE-2017-5130":[-0.18330322255263296,0.03372798249253565],"CVE-2017-8872":[-0.0751031380818611,-0.058148177428461394],"CVE-2018-0732":[-0.20820184840345143,0.0043713149057691995],"CVE-2018-0734":[-0.08938117409762504,0.07852490936432557],"CVE-2018-0735":[-0.057500867396018326,-0.08726751315162472],"CVE-2018-0737":[-0.12633700977462645,-0.03494302172111534],"CVE-2018-1000001":[-0.1636539340077716,0.091196260236415],"CVE-2018-1000222":[-0.15809076787542659,0.039139942428980855],"CVE-2018-1000858":[-0.18875570575877174,0.043956604934667444],"CVE-2018-1049":[-0.19100002890437978,0.002137809064545657],"CVE-2018-10963":[-0.13262417204155041,-0.01436946653804361],"CVE-2018-11236":[-0.15082789577078667,0.025625015292458985],"CVE-2018-11237":[-0.15072908203979202,-0.07422269336617994],"CVE-2018-1152":[-0.10484672754103337,-0.06999859441815605],"CVE-2018-12015":[-0.19126306919240227,-0.04827533750158826],"CVE-2018-12020":[-0.1657955933788068,-0.0008816247539481026],"CVE-2018-12886":[-0.013499149322488992,0.05473776688268179],"CVE-2018-12900":[-0.15407529672314982,0.07587446518000705],"CVE-2018-14404":[-0.010991166503383502,0.07620375943686346],"CVE-2018-14498":[-0.09046945336507489,0.10076861050350279],"CVE-2018-14553":[-0.18612042020747877,-0.06026599690907578],"CVE-2018-14567":[-0.029382097682516737,0.0753768534409318],"CVE-2018-14598":[-0.17604186717308615,0.007269425279478698],"CVE-2018-14599":[-0.15154861698321143,-0.018025497325316192],"CVE-2018-14600":[-0.13087791671840873,-0.08600419982819534],"CVE-2018-15209":[-0.1521967154577829,0.08928336027941265],"CVE-2018-15686":[-0.08238593251220143,0.0915390431018087],"CVE-2018-15688":[-0.1466066745962594,-0.09340158316385898],"CVE-2018-16335":[-0.19736919087894883,-0.03859390076275127],"CVE-2018-16864":[-0.13638715044518124,0.10415826823817237],"CVE-2018-16865":[-0.1890688493906128,-0.027302117401392184],"CVE-2018-17000":[-0.11016628998747151,0.08060712464692447],"CVE-2018-17100":[-0.1980484826191779,0.012294820933380324],"CVE-2018-17101":[-0.17281809828768196,0.06791995940299746],"CVE-2018-18311":[-0.15640400627963152,0.052750787628704],"CVE-2018-18312":[-0.15031395147785365,-0.0007970986830590854],"CVE-2018-18313":[-0.11932682623402609,0.04884401421468941],"CVE-2018-18314":[-0.16275654558430194,-0.07079445776007726],"CVE-2018-18557":[-0.19242721657677653,0.0563360264851381],"CVE-2018-19210":[-0.11241141270368749,-0.02432471884729388],"CVE-2018-19211":[-0.17831205099225325,0.07922379835210398],"CVE-2018-20843":[-0.12443040680647592,0.004811330201709186],"CVE-2018-25009":[-0.13847385956452624,-0.07711017576719749],"CVE-2018-25010":[-0.12230211668184679,-0.07314601088132949],"CVE-2018-25011":[-0.16320040412114623,0.062445800513176226],"CVE-2018-25012":[-0.14430968672198807,-0.03131725783088557],"CVE-2018-25013":[-0.08413600005178051,-0.07269131190358398],"CVE-2018-25014":[-0.15748149920981522,-0.04901955613389667],"CVE-2018-5711":[-0.1722867369454093,0.04588888958262788],"CVE-2018-5784":[-0.14671393770462826,0.06279281081828678],"CVE-2018-6485":[-0.09535739547768399,-0.10204248124154953],"CVE-2018-6551":[-0.04858669996091496,-0.0784449115041687],"CVE-2018-6954":[-0.07744207066391998,-0.0856033599604137],"CVE-2018-7169":[-0.0038379539000746163,0.021072894448161694],"CVE-2018-7456":[-0.12342828813804327,-0.10044779769401818],"CVE-2018-8905":[-0.14085381981594516,0.013653681421368543],"CVE-2018-9234":[-0.14147044674461784,0.08561807721761917],"CVE-2019-11038":[-0.06699441503156048,-0.07591749225198258],"CVE-2019-11068":[-0.1683780514143117,-0.014932707331988837],"CVE-2019-12290":[0.1298552879695142,0.010463754951788513],"CVE-2019-12900":[-0.12030220159901926,0.02985854046247476],"CVE-2019-13115":[0.11757339548476703,0.010590054857943544],"CVE-2019-13117":[-0.1919667815127461,0.024697222408742833],"CVE-2019-13118":[-0.13927234747154574,0.037886249841718435],"CVE-2019-13627":[0.0023447337667610885,0.04441809063869123],"CVE-2019-14855":[-0.015036699008221546,0.004238130836659687],"CVE-2019-14973":[-0.10189452788514275,-0.08147274412456615],"CVE-2019-1543":[-0.16699226878498974,-0.08150459187948295],"CVE-2019-1551":[-0.032244196585726,0.056155031246885895],"CVE-2019-15847":[0.10080885428897161,-0.018629982560471728],"CVE-2019-15903":[-0.09938929321329881,0.09008115100230259],"CVE-2019-16168":[0.07139651956824307,0.12408571879156827],"CVE-2019-17498":[0.10487224187142337,0.12759451266836294],"CVE-2019-17543":[-0.011276543725594567,0.014792262444983564],"CVE-2019-17546":[-0.11449591985549146,0.09409478941934138],"CVE-2019-17594":[-0.17682384545511146,-0.07019974599797575],"CVE-2019-17595":[-0.11311649035591219,0.10997419631784265],"CVE-2019-18197":[-0.17028116256419204,0.029961540091372457],"CVE-2019-19603":[0.1028592785620508,0.06083181003421901],"CVE-2019-19645":[0.12639905906367133,-0.002602438389989299],"CVE-2019-19923":[0.05729184448319918,0.14959256833158174],"CVE-2019-19924":[0.10522322337024456,-0.004324661875641856],"CVE-2019-19925":[0.11828821053359963,0.13253725850405845],"CVE-2019-19956":[0.009050422072559385,7.029488499648454e-05],"CVE-2019-19959":[0.088376063755166,0.13819939005516813],"CVE-2019-20218":[0.08308979710193044,0.15203113760505665],"CVE-2019-20367":[-0.012074328076948884,0.02855001468378414],"CVE-2019-20388":[-0.009557348809127349,0.04691516219619012],"CVE-2019-2201":[-0.10568136182401529,-0.09351409638795988],"CVE-2019-25013":[-0.02363631348703893,0.055604452785246596],"CVE-2019-3462":[-0.13512873984760057,-0.0637265684861607],"CVE-2019-3842":[-0.18064445156663797,-0.03436304464508177],"CVE-2019-3843":[-0.02665856673583873,0.03251177548550356],"CVE-2019-3844":[-0.001793849238101937,-0.01275970182441978],"CVE-2019-5094":[-0.11094979807037915,-0.103462291536695],"CVE-2019-5188":[-0.20165638358871465,-0.004614718938530258],"CVE-2019-6454":[-0.16363742541783302,0.016386734991971484],"CVE-2019-6977":[-0.08660154824615401,-0.02657934501280548],"CVE-2019-6978":[-0.05046202098612471,-0.0601335001008203],"CVE-2019-7317":[-0.20144329912160758,-0.02652863878331966],"CVE-2019-7663":[-0.06483620998123299,-0.036628431598167574],"CVE-2019-9169":[-0.19908112967137617,0.04454736388027129],"CVE-2020-10029":[0.00510721941037955,0.02547751076374296],"CVE-2020-10531":[-0.1360961268979474,0.05233260566133526],"CVE-2020-10543":[-0.13071883384215885,0.0924248799241588],"CVE-2020-10878":[-0.20123515236120051,0.03204428625762742],"CVE-2020-11080":[0.09561814217475295,0.10803154459672229],"CVE-2020-12723":[-0.12498337311458722,0.07983446605500151],"CVE-2020-13434":[0.11263103238628802,0.1445200571803289],"CVE-2020-13435":[0.049517172978406604,0.13837896735160315],"CVE-2020-13630":[0.13498996038809374,0.0214243566352521],"CVE-2020-13631":[0.11094449847514537,0.03808032433354752],"CVE-2020-13632":[0.10475893964711189,0.014554848844941667],"CVE-2020-13790":[-0.17683503422610372,-0.05438854969255671],"CVE-2020-14152":[-0.11757389363585216,-0.08656650503247586],"CVE-2020-14155":[-0.0001494198615694898,0.055746244075090524],"CVE-2020-14344":[-0.05205550041245078,-0.046084893968758416],"CVE-2020-14363":[-0.1747446520566468,-0.04380611078793308],"CVE-2020-15257":[0.2665534032282979,0.05797665732247265],"CVE-2020-15358":[0.15403195803317912,0.040098163887573535],"CVE-2020-15999":[-0.16614757640813932,0.0805367373899646],"CVE-2020-1712":[-0.12355968310383862,0.10453516984068938],"CVE-2020-1751":[-0.020426535556474956,0.07195580433472404],"CVE-2020-1752":[-0.023527836867421322,0.08253057845207683],"CVE-2020-19131":[-0.08347379829762687,-0.04441996487923387],"CVE-2020-19144":[-0.09232903823765341,-0.06054384480151416],"CVE-2020-1971":[0.0519657396976765,0.009795103809512092],"CVE-2020-21913":[-0.021398768671927616,0.04227711123723834],"CVE-2020-24659":[0.15457112823685107,0.11089232223159513],"CVE-2020-24977":[0.05108462256060124,0.026988528867776168],"CVE-2020-26160":[0.24286643442207004,0.014890781920527292],"CVE-2020-27350":[-0.009155063197635175,-0.0048174264746635494],"CVE-2020-27618":[-0.029030504998167454,0.04565281271961532],"CVE-2020-28196":[0.14797959759430326,0.07707380133354903],"CVE-2020-28928":[0.2506085368891712,0.09002990857127423],"CVE-2020-29361":[0.1012216696889216,0.14077545863642293],"CVE-2020-29362":[0.09573366210800689,0.15264340559082498],"CVE-2020-29363":[0.06227060798491298,0.13428041116595316],"CVE-2020-35523":[-0.14775183172349357,0.10162058286198285],"CVE-2020-35524":[-0.18206791457643134,0.017842273694238502],"CVE-2020-36221":[0.12551591071205986,0.0662291795770967],"CVE-2020-36222":[0.14277919639625491,0.07993738450004366],"CVE-2020-36223":[0.1372615055016155,0.06788778392496365],"CVE-2020-36224":[0.1538412081262224,0.05429447704105583],"CVE-2020-36225":[0.15081374084166868,0.0983896870731963],"CVE-2020-36226":[0.14477929346944066,0.059501371457421744],"CVE-2020-36227":[0.14406004408956208,0.09055723858817268],"CVE-2020-36228":[0.1367432586901598,0.04912130752581045],"CVE-2020-36229":[0.1334716358826371,0.03499141479592546],"CVE-2020-36230":[0.15761418515509343,0.07801512411506677],"CVE-2020-36309":[-0.18958157495307526,-0.01531678626756433],"CVE-2020-36328":[-0.10600930487627012,0.0681558021050625],"CVE-2020-36329":[-0.1659236868027419,-0.05945170122700056],"CVE-2020-36330":[-0.1809710983447522,-0.007286179613991456],"CVE-2020-36331":[-0.15963169002525937,-0.0360041792288657],"CVE-2020-36332":[-0.09040468609965129,-0.0877397887093457],"CVE-2020-3810":[-0.170224759303024,-0.02684673457947327],"CVE-2020-6096":[-0.0013466449437950652,0.03267149040768701],"CVE-2020-7595":[0.007457606355124149,0.012578260528330694],"CVE-2020-8169":[0.13475578586054685,0.0942865006143029],"CVE-2020-8177":[0.14398027040893183,0.03848007461703038],"CVE-2020-8231":[0.16214419358624016,0.06108530623488081],"CVE-2020-8285":[0.13319388556248282,0.10347907950391474],"CVE-2020-8286":[0.12416104506723731,0.09149739931190427],"CVE-2021-20193":[0.2663184305881486,0.02848635405388091],"CVE-2021-20227":[0.2672069653772935,0.04401203009670062],"CVE-2021-20231":[0.07000396566205074,0.15309710151947303],"CVE-2021-20232":[0.08826589121230329,0.12459453399567177],"CVE-2021-20305":[0.14644219800871716,0.01184533237225041],"CVE-2021-21300":[0.24614409999998038,0.10070569858601366],"CVE-2021-21334":[0.25565269550939623,0.02167548180458262],"CVE-2021-21704":[0.25064237701933845,0.06850808688812703],"CVE-2021-22876":[0.12655143685729536,0.053279341915246525],"CVE-2021-22901":[0.26350235139308664,0.07087245000033188],"CVE-2021-22922":[0.25450418017006177,0.052682452306123645],"CVE-2021-22923":[0.23602733469489998,-0.008637449458731492],"CVE-2021-22925":[0.2555006866336224,0.03650271037163022],"CVE-2021-22926":[0.23389368769499028,0.004955044435469444],"CVE-2021-22945":[0.23948569122795293,0.05781687462155483],"CVE-2021-22946":[0.12227772420766948,0.07760557605216588],"CVE-2021-22947":[0.15664011810117312,0.09015537719527376],"CVE-2021-23840":[0.04507847324486309,0.017636183570830917],"CVE-2021-23841":[0.05184418305182481,0.017947584224088837],"CVE-2021-24031":[0.12784196038355983,-0.014785502795530009],"CVE-2021-27212":[0.1433571827058353,0.104820570093163],"CVE-2021-28041":[0.23455610755599043,0.08600715206539708],"CVE-2021-28831":[0.24899002935837675,-0.0014303011721407135],"CVE-2021-30139":[0.2424144805134983,0.04281929497156408],"CVE-2021-30535":[0.154281218882128,0.021763920229046323],"CVE-2021-31535":[-0.10285819270867147,-0.04442273561895634],"CVE-2021-32027":[0.25781561532964464,0.009705699034675903],"CVE-2021-3326":[0.0014087626229745138,0.010457087799432843],"CVE-2021-33560":[-0.0035104447019165654,0.07078082112818021],"CVE-2021-33574":[-0.006218891805454265,0.062169949191858885],"CVE-2021-33910":[-0.016703210760926217,0.06308013740072722],"CVE-2021-3449":[0.13141810292879216,0.0824993514148147],"CVE-2021-3450":[0.23620167492838762,0.11061327488641524],"CVE-2021-3516":[-0.004704989673376809,0.03882562190771978],"CVE-2021-3517":[0.0441557841672912,0.02536637934201156],"CVE-2021-3518":[0.04590903164890618,0.010531165036594035],"CVE-2021-3520":[-0.005412824690360082,0.005918861745216934],"CVE-2021-3537":[0.04343185631213342,0.04122829138149936],"CVE-2021-3541":[0.04082073507648656,0.03327037042886359],"CVE-2021-3580":[0.14158780570544272,-0.001847415490935786],"CVE-2021-35942":[-0.0199523260487347,0.023226992829102837],"CVE-2021-36159":[0.22328077178581046,0.11245929536563629],"CVE-2021-36222":[0.11431287366420151,-0.01682147536368451],"CVE-2021-3711":[0.16503066103616906,0.07703813896865297],"CVE-2021-3712":[0.048111980955910495,0.03416654462399907],"CVE-2021-37750":[0.07462315473161646,0.13994819996731456],"CVE-2021-38115":[-0.1789383949431183,0.055498857235590435],"CVE-2021-39537":[0.230943920228399,0.09861746461234834],"CVE-2021-40330":[0.25788863557104447,0.08223798878964675],"CVE-2021-40528":[-0.027810842886355908,0.06692536082203003],"CVE-2021-40812":[-0.08222772854218736,-0.09887426978566094],"CVE-2021-41617":[0.23967950618032244,0.02870285909224403],"Deployment.default":[0.1198839932686896,-0.14004991204407397],"StatefulSet.default":[0.13612429521237007,-0.13959001229931498],"betaalservice":[0.04687954656682216,-0.9968785909782746],"contacten-catalog/betaalservice":[0.15921249581724842,-0.20391043027127131],"deps":[0.06712345307047435,-1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r9":[0.06660282191796864,0.05424707241262724],"docker.io/conduction/betaalservice-nginx:latest":[-0.09267797328421351,0.005479201934847966],"docker.io/conduction/betaalservice-php:latest":[0.16826016220110804,0.043379484973705675]}},"id":"240582","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"240567","type":"HoverTool"},{"attributes":{},"id":"240546","type":"BasicTicker"},{"attributes":{},"id":"240626","type":"NodesOnly"},{"attributes":{"below":[{"id":"240545"}],"center":[{"id":"240548"},{"id":"240552"}],"height":768,"left":[{"id":"240549"}],"renderers":[{"id":"240573"},{"id":"240613"}],"title":{"id":"240535"},"toolbar":{"id":"240560"},"width":1024,"x_range":{"id":"240537"},"x_scale":{"id":"240541"},"y_range":{"id":"240539"},"y_scale":{"id":"240543"}},"id":"240534","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"240557","type":"ResetTool"},{"attributes":{},"id":"240618","type":"BasicTickFormatter"},{"attributes":{},"id":"240558","type":"HelpTool"},{"attributes":{"callback":null},"id":"240568","type":"TapTool"},{"attributes":{},"id":"240636","type":"UnionRenderers"},{"attributes":{"axis":{"id":"240545"},"ticker":null},"id":"240548","type":"Grid"},{"attributes":{},"id":"240543","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","betaalservice","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/conduction/betaalservice-php:latest","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2021-22901","CVE-2020-26160","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-27212","CVE-2021-22946","CVE-2021-22926","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2021-3450","CVE-2021-28041","CVE-2020-8177","CVE-2021-41617","CVE-2021-22922","CVE-2021-21334","CVE-2021-3449","CVE-2021-22947","CVE-2021-21704","CVE-2021-20227","CVE-2021-20193","CVE-2020-28928","CVE-2020-15358","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-15257","CVE-2016-20012","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-36222","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-24659","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-24031","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","contacten-catalog/betaalservice","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","docker.io/conduction/betaalservice-nginx:latest","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2018-12886","CVE-2021-3516","CVE-2021-33560","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3712","CVE-2021-3541","CVE-2021-3541","CVE-2020-24977","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3537","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","docker.io/conduction/betaalservice-php:latest","CVE-2021-3711","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-8177","CVE-2021-3449","CVE-2021-22947","CVE-2020-15358","CVE-2021-22876","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9","docker.io/bitnami/postgresql:11.10.0-debian-10-r9"]},"selected":{"id":"240637"},"selection_policy":{"id":"240636"}},"id":"240579","type":"ColumnDataSource"},{"attributes":{},"id":"240616","type":"AllLabels"},{"attributes":{"text":"contacten-catalog-betaalservice"},"id":"240535","type":"Title"},{"attributes":{},"id":"240539","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"240559","type":"BoxAnnotation"},{"attributes":{},"id":"240556","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,5.3,8.1,8.1,7.5,7.5,7.5,5.5,5.5,5.3,null],"description":["contacten-catalog/betaalservice",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

contactmoment-component-contactmoment-component

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2021-3156, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2019-16168, CVE-2021-3449, CVE-2021-24031, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2021-22947, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c5424bc1-b7c4-41d5-af84-fc46afaf450a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"241283","type":"Selection"},{"attributes":{},"id":"241264","type":"AllLabels"},{"attributes":{},"id":"241282","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"241201"},{"id":"241202"},{"id":"241203"},{"id":"241204"},{"id":"241205"},{"id":"241206"},{"id":"241215"},{"id":"241216"},{"id":"241217"}]},"id":"241208","type":"Toolbar"},{"attributes":{},"id":"241189","type":"LinearScale"},{"attributes":{},"id":"241279","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"241207","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"241251","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"241223"},"glyph":{"id":"241252"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"241225"}},"id":"241224","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_9","docker.io/conduction/contactmoment-component-nginx:dev","CVE-2021-3520","CVE-2021-31535","CVE-2020-36329","CVE-2020-36328","CVE-2019-6978","CVE-2019-12900","CVE-2019-11068","CVE-2018-25014","CVE-2018-25011","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-14600","CVE-2018-14599","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2018-18313","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-6977","CVE-2019-17546","CVE-2018-8905","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-1000222","CVE-2017-17095","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2020-13790","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-19131","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-15903","CVE-2019-13118","CVE-2019-13117","CVE-2018-20843","CVE-2018-14598","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2020-14152","CVE-2019-3842","CVE-2017-1000409","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-3541","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2019-7663","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-11613","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2018-5711","CVE-2019-7317","CVE-2019-11038","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-36332","CVE-2019-14855","CVE-2018-9234","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2018-10963","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-36309","CVE-2020-14155","CVE-2019-17594","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-3156","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-1967","CVE-2020-12243","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2019-16168","CVE-2021-3449","CVE-2021-24031","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2021-22947","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","contactmoment-component/contactmoment-component","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","docker.io/conduction/contactmoment-component-nginx:dev","CVE-2021-3520","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2021-33560","CVE-2021-23840","CVE-2020-7595","CVE-2020-12723","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2021-3712","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2019-1551","CVE-2018-7169","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9"]},"selected":{"id":"241285"},"selection_policy":{"id":"241284"}},"id":"241227","type":"ColumnDataSource"},{"attributes":{},"id":"241185","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"241281","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"241215","type":"HoverTool"},{"attributes":{},"id":"241284","type":"UnionRenderers"},{"attributes":{"below":[{"id":"241193"}],"center":[{"id":"241196"},{"id":"241200"}],"height":768,"left":[{"id":"241197"}],"renderers":[{"id":"241221"},{"id":"241261"}],"title":{"id":"241183"},"toolbar":{"id":"241208"},"width":1024,"x_range":{"id":"241185"},"x_scale":{"id":"241189"},"y_range":{"id":"241187"},"y_scale":{"id":"241191"}},"id":"241182","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"241187","type":"DataRange1d"},{"attributes":{},"id":"241201","type":"PanTool"},{"attributes":{"source":{"id":"241223"}},"id":"241225","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2379610130577902,-0.220155140267065],"CKV_K8S_11":[-0.24234161537492493,-0.1361067266968698],"CKV_K8S_12":[-0.2566445965918032,-0.21078405371749406],"CKV_K8S_13":[-0.2545541629424791,-0.14350827742430367],"CKV_K8S_15":[-0.2937574808909857,-0.1294113995343583],"CKV_K8S_20":[-0.26293836920389674,-0.12822871273694778],"CKV_K8S_22":[-0.24188796040419863,-0.14778351449482935],"CKV_K8S_23":[-0.2751186903938823,-0.19438715216650015],"CKV_K8S_28":[-0.25358146930839537,-0.15554535595528635],"CKV_K8S_29":[-0.23986421627548193,-0.20819951504662493],"CKV_K8S_30":[-0.27059470784995043,-0.20814778493036584],"CKV_K8S_31":[-0.2308127408115862,-0.16372951888648557],"CKV_K8S_35":[-0.23146915632097984,-0.15117739877347897],"CKV_K8S_37":[-0.2529600678151359,-0.1308004476657373],"CKV_K8S_38":[-0.24386232431552302,-0.16333245945517652],"CKV_K8S_40":[-0.2651923003929176,-0.14912701243725193],"CKV_K8S_43":[-0.2658459285159116,-0.138676108859044],"CKV_K8S_8":[-0.2535705692550654,-0.2205837206357589],"CKV_K8S_9":[-0.25775171697643234,-0.19882047222469032],"CVE-2009-5155":[0.1487285332779402,-0.125488750344336],"CVE-2013-0337":[0.007444190788616226,-0.08410222848304649],"CVE-2016-10228":[0.03651559871736612,0.08696395001174188],"CVE-2016-10739":[0.18292553193408836,-0.013108891242353099],"CVE-2016-2779":[0.18538537228323393,-0.06334546999582727],"CVE-2016-2781":[-0.04742587350305301,0.004597158837592001],"CVE-2016-9318":[0.04744077190801411,0.08389121038308552],"CVE-2017-1000408":[0.1513592551369618,0.023378577725015396],"CVE-2017-1000409":[0.15364720745293403,-0.04001957629726967],"CVE-2017-11613":[0.1226366436552035,-0.12862427134846863],"CVE-2017-12132":[0.07341768510652813,-0.14123132146651582],"CVE-2017-12424":[0.04679505557039064,-0.14609194925457886],"CVE-2017-12652":[0.15202015118235307,-0.08625262192523338],"CVE-2017-15670":[-0.005111866688187602,-0.1186824970344643],"CVE-2017-15671":[0.10373048139516784,0.02535842613576089],"CVE-2017-15804":[0.11158043059961906,-0.14747237714661704],"CVE-2017-16932":[-0.014724633276015397,-0.00022515036886312583],"CVE-2017-16997":[0.13810028098133445,0.0064452345509078204],"CVE-2017-17095":[0.09713007674974422,-0.08874333740948782],"CVE-2017-18258":[-0.0302774956019413,0.026445264010884557],"CVE-2017-18269":[0.12548261547628037,0.06330958978939365],"CVE-2017-20002":[0.1264241012545334,-0.10981048111601165],"CVE-2017-5130":[0.06499775842165807,-0.12447265713236497],"CVE-2017-8872":[0.09501707587614791,-0.13303267722371248],"CVE-2018-0732":[0.03359822925978671,-0.07493112625821467],"CVE-2018-0734":[0.13452497932173102,-0.07421164079799931],"CVE-2018-0735":[0.1306161911203666,-0.038596518795889594],"CVE-2018-0737":[6.574207288643501e-05,-0.09769268806150302],"CVE-2018-1000001":[0.152950121305402,-0.10524063182338231],"CVE-2018-1000222":[0.13383938726303193,-0.12059844513469137],"CVE-2018-1000858":[0.17935278118428183,-0.02814420302236309],"CVE-2018-1049":[0.13954473791470004,0.03792352959056976],"CVE-2018-10963":[0.100909202252807,-0.15537632074118862],"CVE-2018-11236":[0.05757734072441571,-0.136975972597418],"CVE-2018-11237":[0.10984778134457228,-0.04419432686128587],"CVE-2018-1152":[0.007021615416023829,-0.12442231088168212],"CVE-2018-12015":[0.12305251585835439,-0.06022371746642539],"CVE-2018-12020":[0.009522507329897607,-0.10897433692729872],"CVE-2018-12886":[0.014349408734061497,0.03894407900782051],"CVE-2018-12900":[-0.021476698855394206,-0.0750033417280383],"CVE-2018-14404":[0.017828749126730988,0.055122490587591035],"CVE-2018-14498":[0.08386931821700436,-0.15420730672365623],"CVE-2018-14553":[0.07468987478726022,-0.08173101964519433],"CVE-2018-14567":[0.041153284107144014,0.05291355353392032],"CVE-2018-14598":[0.1549532090795927,-0.012522350630079384],"CVE-2018-14599":[0.036658693868095,-0.1309913092234248],"CVE-2018-14600":[0.110256102272488,-0.10445021346321065],"CVE-2018-15209":[0.17069824712012913,-0.060025263859714066],"CVE-2018-15686":[0.02389449713682688,-0.12019727715019163],"CVE-2018-15688":[0.12885347886063503,-0.14415842691776284],"CVE-2018-16335":[0.1384170768528079,-0.0901079241026885],"CVE-2018-16864":[0.16818950283811726,-0.08693886428787768],"CVE-2018-16865":[0.15510146553353146,-0.1164728276110114],"CVE-2018-17000":[0.1411023917200369,-0.056616670169935525],"CVE-2018-17100":[0.05628106585408751,-0.11057365070036639],"CVE-2018-17101":[-0.008583883367372735,-0.07987228814922258],"CVE-2018-18311":[0.12410490404580037,-0.010430182013612893],"CVE-2018-18312":[0.16953092917967805,-0.012885763650871946],"CVE-2018-18313":[0.13673821521341417,0.053293627563414846],"CVE-2018-18314":[0.14196872101183222,-0.00829756116498447],"CVE-2018-18557":[0.15773181270301304,0.04793035542176127],"CVE-2018-19210":[0.07959456829558145,-0.12714690339470744],"CVE-2018-19211":[0.19455808474240338,-0.049967784377160214],"CVE-2018-20843":[0.040172150958876204,-0.10250756577574605],"CVE-2018-25009":[0.012914487898787942,-0.13613908695515956],"CVE-2018-25010":[-0.0021531710599732214,-0.06518647064517501],"CVE-2018-25011":[0.11085590642901995,0.05817678599895096],"CVE-2018-25012":[0.14212060897263543,-0.027215136268339362],"CVE-2018-25013":[0.11930713430582673,-0.08990152803443457],"CVE-2018-25014":[0.16858153214881202,-0.10981404656970194],"CVE-2018-5711":[0.15727347249025947,-0.054396293880988794],"CVE-2018-5784":[0.07477273329692712,-0.1059817615989156],"CVE-2018-6485":[0.16632130568493647,0.0009342121334136331],"CVE-2018-6551":[0.15334359426313907,-0.07141266705835739],"CVE-2018-6954":[0.16695877933240147,-0.09846893340335475],"CVE-2018-7169":[0.008735054882216065,0.04737823104008137],"CVE-2018-7456":[0.10592911479261419,0.044596775272026754],"CVE-2018-8905":[0.05274540409815196,-0.07309589619691836],"CVE-2018-9234":[0.1892885375742386,-0.0021548342388256624],"CVE-2019-11038":[0.05631282747539551,-0.09323232404164494],"CVE-2019-11068":[0.0921280733598647,-0.14560908061257072],"CVE-2019-12290":[-0.15729484860750068,0.06901389581131112],"CVE-2019-12900":[0.17021480255508734,0.02306431579700584],"CVE-2019-13115":[-0.10911443483972195,0.1805078013349451],"CVE-2019-13117":[0.1688934265599633,-0.07352400435591153],"CVE-2019-13118":[0.19225133001631423,-0.035706231578590916],"CVE-2019-13627":[0.02239792902126836,0.02991931939857838],"CVE-2019-14855":[0.0398990680842676,0.07738227516952786],"CVE-2019-14973":[0.02538246860542885,-0.10516420806605656],"CVE-2019-1543":[0.07061998207433638,-0.1555850226274067],"CVE-2019-1551":[0.02180072983077623,0.04399559163908144],"CVE-2019-15847":[-0.1728015414510335,0.12373998301249024],"CVE-2019-15903":[0.11045520656949395,-0.07376622561607349],"CVE-2019-16168":[-0.042516998890588534,0.1896872257687888],"CVE-2019-17498":[-0.060116198090231096,0.16621907910681424],"CVE-2019-17543":[-0.024476959714073255,0.0024634831442281245],"CVE-2019-17546":[0.017200067348500273,-0.06595939420914261],"CVE-2019-17594":[0.03455905978310156,-0.14810387488273058],"CVE-2019-17595":[0.15482068779325298,0.035679200863763166],"CVE-2019-18197":[0.025373228305987684,-0.13779270966630952],"CVE-2019-19603":[-0.11952246653643922,0.14396286358265908],"CVE-2019-19645":[-0.1248327467100982,0.11105538541017357],"CVE-2019-19923":[-0.09272626624141463,0.18695552406600927],"CVE-2019-19924":[-0.1353536902914528,0.17299549073257475],"CVE-2019-19925":[-0.13208064972322484,0.12999836080024718],"CVE-2019-19956":[0.00745880285974619,0.0780247980273655],"CVE-2019-19959":[-0.10008229724022732,0.14952142457086492],"CVE-2019-20218":[-0.16145918351665114,0.11777726479304494],"CVE-2019-20367":[0.03316002339634452,0.06209398118542874],"CVE-2019-20388":[-0.01170620591519169,0.020410891093954206],"CVE-2019-2201":[0.16332475941616734,-0.028263908391193863],"CVE-2019-25013":[-0.03097364362212028,-0.0046388876605489284],"CVE-2019-3462":[0.02311750514755088,-0.08992623374290067],"CVE-2019-3842":[0.11342493792002237,-0.13755222472734527],"CVE-2019-3843":[0.0004899913357235764,0.01999252565493978],"CVE-2019-3844":[-0.026706697498978638,0.03738911514620405],"CVE-2019-5094":[0.12088489008516028,0.03124118722504117],"CVE-2019-5188":[0.18562704171407582,-0.07566601475024937],"CVE-2019-6454":[0.13473221313587222,0.021989154551245126],"CVE-2019-6977":[0.15662675750857635,0.0103878027853558],"CVE-2019-6978":[0.09356650387833162,-0.11950341389318342],"CVE-2019-7317":[0.05809577649391861,-0.15226870331387712],"CVE-2019-7663":[-0.012237549180807274,-0.1062715445482403],"CVE-2019-9169":[0.10189399775734123,0.004886538147772551],"CVE-2020-10029":[-0.046886093892433436,0.01449530733906095],"CVE-2020-10531":[-0.03623170922403419,0.03417213100455394],"CVE-2020-10543":[-0.017725173413071595,0.054499139265696384],"CVE-2020-10878":[-0.035951093923912825,0.006352973235313695],"CVE-2020-11080":[-0.08729985426916496,0.21136910842501933],"CVE-2020-11501":[-0.07942107195184363,0.22131378465768284],"CVE-2020-12243":[-0.14013774229842269,0.09706597627825651],"CVE-2020-12723":[-0.025094118709776764,0.04761308640028444],"CVE-2020-13434":[-0.06134959036818666,0.21960603025047035],"CVE-2020-13435":[-0.012061512169472878,0.1730516994814461],"CVE-2020-13630":[-0.15487234868305919,0.1018679907163443],"CVE-2020-13631":[-0.055903602108134394,0.20199213418873294],"CVE-2020-13632":[-0.15305724228252268,0.17434133510290323],"CVE-2020-13777":[-0.07999032109361971,0.1759318017173128],"CVE-2020-13790":[0.10926938245643932,-0.12164465756050061],"CVE-2020-14152":[-0.018032775710842077,-0.09341437957389388],"CVE-2020-14155":[-0.005164055456183055,0.04992006410863554],"CVE-2020-14344":[0.1190891412379554,0.01194166256681134],"CVE-2020-14363":[0.08920197901349017,-0.06443343125975319],"CVE-2020-15358":[-0.1346534792354748,0.07030233919222689],"CVE-2020-15999":[0.046369588208967215,-0.12260526718400988],"CVE-2020-1712":[0.026396171834028866,0.08733317740183126],"CVE-2020-1751":[0.01635841150959343,0.0701009974446774],"CVE-2020-1752":[0.04917915560763141,0.06560235043595995],"CVE-2020-19131":[0.10808629509753137,-0.019924828567116144],"CVE-2020-19144":[0.18031943727181854,-0.08895583369039144],"CVE-2020-1967":[-0.025884977489966036,0.1809426335664296],"CVE-2020-1971":[-0.0007531558229969831,0.06898594611549548],"CVE-2020-21913":[0.011560946220308234,0.028376227816844415],"CVE-2020-24659":[-0.12637353150793643,0.08689749712672465],"CVE-2020-24977":[0.02916320711576907,0.05149738905457801],"CVE-2020-25692":[-0.1641653845861592,0.14993012719041443],"CVE-2020-25709":[-0.06931875116600189,0.18906768381795414],"CVE-2020-25710":[-0.10989287439332272,0.1923909393518756],"CVE-2020-27350":[-0.013009531546505661,0.010198288352528702],"CVE-2020-27618":[-0.04168729687438987,-0.003320044261304274],"CVE-2020-28196":[-0.16912823946287142,0.09332734922307118],"CVE-2020-29361":[-0.1497929749497957,0.1400763089476417],"CVE-2020-29362":[-0.028534590652914287,0.19654577420193386],"CVE-2020-29363":[-0.11732066576369461,0.2077058949609885],"CVE-2020-35523":[0.09136148818760131,-0.1045273147113928],"CVE-2020-35524":[0.19327604005779228,-0.021429053962069997],"CVE-2020-36221":[-0.16839341655080245,0.13766445070763048],"CVE-2020-36222":[-0.14206077668357772,0.18544011789452378],"CVE-2020-36223":[-0.11016755080163464,0.12817788155740792],"CVE-2020-36224":[-0.04078051223156633,0.2076877864534049],"CVE-2020-36225":[-0.04766437838683884,0.21871599199739822],"CVE-2020-36226":[-0.0699062328149566,0.20936436096165378],"CVE-2020-36227":[-0.008142731141796434,0.1926231329675683],"CVE-2020-36228":[-0.03845621725568723,0.16999763759986472],"CVE-2020-36229":[-0.09841018144579071,0.20086124341648826],"CVE-2020-36230":[-0.169967210432428,0.1066304815052619],"CVE-2020-36309":[0.12347258770111441,0.04660554189978506],"CVE-2020-36328":[0.13911426736886937,-0.13382646401872497],"CVE-2020-36329":[0.17689638858936454,0.007297419132668951],"CVE-2020-36330":[0.17270910167845324,-0.041885719804375346],"CVE-2020-36331":[0.17139027561315437,0.03467670597145064],"CVE-2020-36332":[0.13676580115578763,-0.10195195029691183],"CVE-2020-3810":[-0.010439531217020074,0.031974522282556164],"CVE-2020-6096":[-0.023308053412864557,0.013665588350099591],"CVE-2020-7595":[-0.0026520510504474135,0.041125581128072776],"CVE-2020-8169":[-0.14021499115315297,0.14838574641527882],"CVE-2020-8177":[0.00034889181011746144,0.183065360938724],"CVE-2020-8231":[-0.10194422460701333,0.2134226763464693],"CVE-2020-8285":[-0.12895699082171136,0.1986751273311031],"CVE-2020-8286":[-0.1571775513548813,0.16014616739114831],"CVE-2021-20231":[-0.14179517876144382,0.11479907880318233],"CVE-2021-20232":[-0.055684125588149544,0.1826736837692387],"CVE-2021-20305":[-0.14429062122988875,0.05953619425841914],"CVE-2021-22876":[-0.08301302866004694,0.1597607364803675],"CVE-2021-22946":[-0.12038520685734003,0.17171385786456406],"CVE-2021-22947":[-0.027347872981898457,0.21285074488625605],"CVE-2021-23840":[0.0015406544544158563,0.05839854922961843],"CVE-2021-23841":[0.009309594803399438,0.06333965459687411],"CVE-2021-24031":[-0.1469762783482909,0.08286991248418944],"CVE-2021-27212":[-0.1626649278175588,0.08190708676352475],"CVE-2021-30535":[-0.1528060971244519,0.1279548277871904],"CVE-2021-31535":[0.18361124359109357,0.01643176576855018],"CVE-2021-3156":[-0.1025523548249389,0.16701419560528383],"CVE-2021-3326":[-0.01030650654789974,0.06219219950413238],"CVE-2021-33560":[0.031830315855334725,0.04065427404449198],"CVE-2021-33574":[-0.015659789131664208,0.040862814138200386],"CVE-2021-33910":[0.018102400609308573,0.08162208503161796],"CVE-2021-3449":[-0.12580102437883145,0.1580670375893639],"CVE-2021-3516":[-0.03445856347670958,0.015625603109548858],"CVE-2021-3517":[0.009782736531534577,0.01828899095980963],"CVE-2021-3518":[0.0022226802296567002,0.03239415345455743],"CVE-2021-3520":[-0.0022227366699732053,0.009311329031283143],"CVE-2021-3537":[-0.019841353180353665,0.02572451917108127],"CVE-2021-3541":[0.03975128853012736,0.069291695835682],"CVE-2021-3580":[-0.08038455285521745,0.19850336956582507],"CVE-2021-35942":[0.028317612225626333,0.0764826835011275],"CVE-2021-36222":[-0.015731585092660535,0.20331877072896726],"CVE-2021-3711":[-0.127223959726845,0.1870810288052802],"CVE-2021-3712":[-0.0437520802996175,0.023845093910040575],"CVE-2021-37750":[-0.14317318394036974,0.16129087366281314],"CVE-2021-38115":[0.1825722780814182,-0.050594593764081534],"CVE-2021-40528":[0.025729300596474252,0.06778424264375663],"CVE-2021-40812":[0.14644162515611733,0.058614084869083274],"Deployment.default":[-0.1948081499676799,-0.15146672765885083],"StatefulSet.default":[-0.21407805958386475,-0.08943815835937767],"contactmoment-component/contactmoment-component":[-0.2632950089053086,-0.17433268530782897],"deps":[-0.22654559096411025,-1.0],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.05899096064812466,0.10327367460347435],"docker.io/conduction/contactmoment-component-nginx:dev":[0.06929250005349087,-0.032507478738058315]}},"id":"241230","type":"StaticLayoutProvider"},{"attributes":{"text":"contactmoment-component-contactmoment-component"},"id":"241183","type":"Title"},{"attributes":{},"id":"241285","type":"Selection"},{"attributes":{},"id":"241194","type":"BasicTicker"},{"attributes":{},"id":"241226","type":"MultiLine"},{"attributes":{},"id":"241204","type":"SaveTool"},{"attributes":{"overlay":{"id":"241207"}},"id":"241203","type":"BoxZoomTool"},{"attributes":{},"id":"241267","type":"AllLabels"},{"attributes":{},"id":"241269","type":"BasicTickFormatter"},{"attributes":{},"id":"241266","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"241227"},"glyph":{"id":"241226"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"241229"}},"id":"241228","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"241281"}},"id":"241217","type":"BoxSelectTool"},{"attributes":{"callback":null},"id":"241216","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"241223"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"241261","type":"LabelSet"},{"attributes":{},"id":"241202","type":"WheelZoomTool"},{"attributes":{},"id":"241198","type":"BasicTicker"},{"attributes":{},"id":"241206","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.9,5.5,5.5,5.3],"description":["contactmoment-component/contactmoment-component",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

databases-app

CVE-2021-3520, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2019-11068, CVE-2017-14062, CVE-2017-12424, CVE-2017-8872, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-14287, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2019-5436, CVE-2019-18634, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20922, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2020-8177, CVE-2020-14152, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2018-16487, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-1720, CVE-2020-15999, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-15686, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2019-3823, CVE-2018-16890, CVE-2019-3842, CVE-2017-1000409, CVE-2019-1559, CVE-2018-1049, CVE-2017-15671, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"20471e58-86c6-4526-8cdd-9893c306d4b8":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.04469977484715889,-0.31633958540342083],"CKV_K8S_11":[0.05100207017232642,-0.3266889094173893],"CKV_K8S_12":[0.06043233894431758,-0.3338152733380322],"CKV_K8S_13":[0.035239368921217255,-0.3231931471430163],"CKV_K8S_14":[0.03226064992935323,-0.36265256616707015],"CKV_K8S_15":[0.036336513643047894,-0.333402376993446],"CKV_K8S_20":[0.06820241452815286,-0.3192472990043235],"CKV_K8S_22":[0.07868950175373406,-0.32597542806357677],"CKV_K8S_23":[0.05230380945332397,-0.365544778650606],"CKV_K8S_28":[0.07655680643070811,-0.3112464922687802],"CKV_K8S_29":[0.06830103011437723,-0.3679092046931968],"CKV_K8S_30":[0.08909402281442143,-0.30843513837274583],"CKV_K8S_31":[0.09352804263063845,-0.3299090311934834],"CKV_K8S_35":[0.10078123796778642,-0.31078078393054587],"CKV_K8S_37":[0.08991606564464537,-0.32039415376545016],"CKV_K8S_38":[0.10303931909234264,-0.32214971620154553],"CKV_K8S_40":[0.05798596538126025,-0.3154467112056017],"CKV_K8S_43":[0.04709249312978306,-0.3373958086808235],"CKV_K8S_8":[0.08543447197174593,-0.3625398911852327],"CKV_K8S_9":[0.09995283088850329,-0.3532398021464409],"CVE-2009-5155":[0.03534523971836263,-0.022377026087743754],"CVE-2016-10228":[-0.0360963549987122,0.027025900733957404],"CVE-2016-10739":[0.048308797534516244,0.041928849330469004],"CVE-2016-2779":[0.02865242281680164,-0.007304242511316283],"CVE-2016-2781":[-0.033264870611901726,-0.016047977194874104],"CVE-2016-9318":[0.08100817971610687,0.12530162316502125],"CVE-2017-1000408":[0.08931307459398136,-0.11952099654922288],"CVE-2017-1000409":[0.08287393491138907,-0.13149508542674881],"CVE-2017-11462":[0.08106218184203869,0.04079395655578938],"CVE-2017-12132":[-0.07646585361620609,-0.03958796804788025],"CVE-2017-12424":[0.04299406930164154,0.02202591215306301],"CVE-2017-12652":[0.04699792857577957,0.12583315442852214],"CVE-2017-14062":[0.06656583252201502,0.06541083734140428],"CVE-2017-15670":[0.14102528902644546,-0.03962465595807129],"CVE-2017-15671":[0.06895028402230352,-0.132123299716654],"CVE-2017-15804":[-0.01601008868543432,-0.1336130992235184],"CVE-2017-16932":[-0.11477453987697765,0.11726180266125606],"CVE-2017-16997":[0.11140077352615756,-0.08422618182543572],"CVE-2017-18258":[-0.13231952302646918,0.09318000953213583],"CVE-2017-18269":[0.025877236516438983,-0.14280221921286831],"CVE-2017-20002":[0.018334318809711914,0.030048640509604634],"CVE-2017-5130":[-0.04508133706907459,0.18289399730123243],"CVE-2017-8872":[0.06626760502943685,0.12036470717471098],"CVE-2018-1000001":[-0.01988814080421364,0.011130122485190295],"CVE-2018-1000168":[-0.041861355334249804,0.041581125762394915],"CVE-2018-1000858":[-0.07830646422384,-0.0010426529510098718],"CVE-2018-1049":[0.1309009026468996,-0.08797894157029548],"CVE-2018-11236":[0.053150812807972146,-0.12287149352216983],"CVE-2018-11237":[0.08686050188197005,-0.10334092754622584],"CVE-2018-1152":[-0.10523991320471028,0.14352690351872407],"CVE-2018-12886":[0.027636006370864618,0.07077029679085824],"CVE-2018-14404":[-0.06274232591373824,0.1617748729414715],"CVE-2018-14498":[0.05743343714754648,0.13697570035931594],"CVE-2018-14567":[-0.1278309093849187,0.062457450665178535],"CVE-2018-15686":[0.012825684145548799,-0.13089222320362837],"CVE-2018-16487":[-0.009351776473668959,0.16112950213932045],"CVE-2018-16868":[-0.05658947904183285,0.008697114782660689],"CVE-2018-16869":[0.07085359126367032,0.0433924771522113],"CVE-2018-16890":[0.04168464292549104,-0.14341511479609023],"CVE-2018-19211":[-0.015041101571647638,-0.016312812524801067],"CVE-2018-20217":[0.07290559006438517,0.019449784892636646],"CVE-2018-20346":[-0.12627046600266081,0.13384223879152055],"CVE-2018-20506":[-0.02307891841433394,0.13348991046590594],"CVE-2018-20843":[0.04256890020336177,0.14687229411198827],"CVE-2018-5710":[0.07622096241113041,-0.014050364042779272],"CVE-2018-6485":[-0.025783164117968493,-0.05483717971498152],"CVE-2018-6551":[-0.05019941644621881,-0.046918852261251504],"CVE-2018-6954":[-0.05501407893396951,0.0333054579095801],"CVE-2018-7169":[0.05345903814575402,0.0537679804113829],"CVE-2018-8740":[-0.011723140299909464,0.17659188990711128],"CVE-2018-9234":[0.035036194255760246,0.046665382646784104],"CVE-2019-10208":[-0.09052850169235871,0.16811115613375532],"CVE-2019-10744":[0.004626529354794236,0.17282295437579337],"CVE-2019-11068":[-0.08065631863729678,0.15130886939463545],"CVE-2019-12900":[0.017544565861070203,-0.043782559564174574],"CVE-2019-13115":[-0.06511508034839533,-0.05257841936987584],"CVE-2019-13117":[-0.12736638437801995,0.0238162075342918],"CVE-2019-13118":[-0.14902136451038964,0.03680354652507788],"CVE-2019-13565":[-0.007511847369608651,0.034822155925404434],"CVE-2019-13627":[0.055655586710202674,-0.033242649529830415],"CVE-2019-14287":[-0.00014254922764344826,0.18582985341270714],"CVE-2019-14855":[0.05410889228264285,0.0034268550064643936],"CVE-2019-1543":[0.07578300178870694,0.0586272251372958],"CVE-2019-1551":[-0.0652439799014684,-0.01286603408055228],"CVE-2019-1559":[0.009346783144638653,-0.14491032913320764],"CVE-2019-15903":[-0.05345307099492162,0.14291738388057554],"CVE-2019-16168":[-0.08061528289851384,0.13071073949444487],"CVE-2019-17498":[0.06148779198579807,0.036859354638993286],"CVE-2019-17543":[0.08854620215947531,0.025801166736731],"CVE-2019-17594":[-0.07144930717162887,-0.02201290975638952],"CVE-2019-17595":[-0.050924008738628464,-0.020421440176138228],"CVE-2019-18197":[-0.10811929307263686,0.12768700925418858],"CVE-2019-18634":[-0.13876587262661008,0.11467040723380267],"CVE-2019-19906":[0.0015314235708089143,-0.04635751103109482],"CVE-2019-19919":[-0.11633365315111599,0.052898348171951215],"CVE-2019-19956":[0.015341220937476838,0.1633084884023029],"CVE-2019-20218":[0.06479383613962973,0.14923573392682188],"CVE-2019-20388":[0.01259596369965024,0.134642605539516],"CVE-2019-20920":[-0.09481723387809285,0.12797128570783728],"CVE-2019-20922":[-0.06815967520003886,0.142168735322177],"CVE-2019-2201":[-0.03305316854187763,0.18266212459072118],"CVE-2019-25013":[0.07603600402793462,0.029338824010561516],"CVE-2019-3822":[0.11968433826816505,-0.09872796008478733],"CVE-2019-3823":[0.03456433733814356,-0.12851107087381874],"CVE-2019-3829":[0.08382473707961591,0.051175685195466315],"CVE-2019-3842":[0.11349964452554243,-0.10935236638493286],"CVE-2019-3843":[0.041382873929675504,0.07090468118523954],"CVE-2019-3844":[0.01360094051445225,-0.05549256175811342],"CVE-2019-3855":[0.056155978941096106,-0.13852321088324507],"CVE-2019-3856":[0.12214062733961784,-0.07321225538123866],"CVE-2019-3857":[0.14183938455056902,-0.05609940503325536],"CVE-2019-3858":[0.13879700387904345,-0.0723317287235786],"CVE-2019-3859":[0.07160637508057599,-0.11545706985521773],"CVE-2019-3860":[0.1025400489478087,-0.11856206756550734],"CVE-2019-3861":[-0.030979087042591762,-0.13189347423453993],"CVE-2019-3862":[0.12794111116582998,-0.057340570403160124],"CVE-2019-3863":[-0.004422598015212352,-0.13910455943013297],"CVE-2019-5094":[0.05396769918643014,0.06949164417290361],"CVE-2019-5188":[-0.04030327616732546,-0.051958685964131314],"CVE-2019-5436":[-0.010753643476585726,-0.001609872212212746],"CVE-2019-5481":[-0.044176674508466844,-0.03645616499361247],"CVE-2019-5482":[0.040515016370277185,0.006590236018352573],"CVE-2019-5827":[-0.10438242596019938,0.09032538381055598],"CVE-2019-6454":[0.10103345504592948,-0.09668032834308432],"CVE-2019-8457":[0.07403298036549244,0.1373702183968487],"CVE-2019-9169":[0.044191799867966834,-0.04005507141969027],"CVE-2019-9511":[-0.05343747828507186,0.02069430341425722],"CVE-2019-9513":[0.0023761554978003734,0.0032588441583861157],"CVE-2019-9936":[0.0541021467665566,0.15753906019600378],"CVE-2019-9937":[-0.1460976428494675,0.024088224794240658],"CVE-2020-10029":[-0.06227308682559272,-0.0021631540304028196],"CVE-2020-10531":[-0.10175783394431778,0.15879320277373923],"CVE-2020-10543":[-0.082986772055147,-0.025802023032979828],"CVE-2020-10878":[0.08569989486307626,-0.0002963043695086987],"CVE-2020-11080":[-0.006256990517063687,0.05557446445072179],"CVE-2020-11655":[0.03181411695086507,0.13387590616705866],"CVE-2020-12243":[-0.04896595440047839,-0.009707236912928952],"CVE-2020-12723":[0.028955414182642133,0.016399652769856016],"CVE-2020-13434":[-0.14711744034394966,0.051538499690430714],"CVE-2020-13630":[-0.13760666169842375,0.07302720885809648],"CVE-2020-13632":[-0.02047600982303412,0.18803524732549437],"CVE-2020-13790":[-0.05104930064466008,0.1669097006234672],"CVE-2020-13871":[-0.12813788619259217,0.035844498302496974],"CVE-2020-14152":[-0.038749627195417406,0.16196190420662768],"CVE-2020-14155":[-0.0135600287088186,-0.06183364954118457],"CVE-2020-14350":[-0.14703901923003992,0.10291243099039328],"CVE-2020-15999":[0.0032624326647691187,0.15229863171807828],"CVE-2020-1712":[0.01586655309868661,0.012190257881958393],"CVE-2020-1720":[-0.09199871366674256,0.14602012465181077],"CVE-2020-1751":[-0.0003179438126402627,-0.0606029014349341],"CVE-2020-1752":[-0.014350136410009592,-0.04817143891607235],"CVE-2020-1971":[0.03458898775953102,0.033192518297437024],"CVE-2020-21913":[-0.0060000915972904904,0.13844881649628976],"CVE-2020-24977":[-0.046415221647996094,0.12634519176740458],"CVE-2020-25692":[0.04380113632936916,0.060207315815727934],"CVE-2020-25694":[-0.15394330417637037,0.06291852300598519],"CVE-2020-25695":[-0.11764230735671412,0.14554095228992575],"CVE-2020-25696":[-0.037547195770077146,0.14376340570611493],"CVE-2020-25709":[0.06224092428984869,-0.012235374940511955],"CVE-2020-25710":[-0.026849877265025468,-0.0021182442244619135],"CVE-2020-27350":[0.07385341712251607,-0.002797049053025627],"CVE-2020-27618":[-0.0809491038821062,-0.012133276925295441],"CVE-2020-28196":[-0.040409294860131825,0.01248036598006063],"CVE-2020-28500":[-0.10754505299847672,0.07223636076011959],"CVE-2020-29361":[0.004610807666053186,0.060612496903415906],"CVE-2020-29362":[-0.07158858094263228,0.007851138482127686],"CVE-2020-36221":[0.014605381034429474,-0.007556497691508983],"CVE-2020-36222":[-0.025553700958367315,0.04082347137374814],"CVE-2020-36223":[0.02909463390986882,0.05772994440586177],"CVE-2020-36224":[0.09138863371261748,0.0361884436931331],"CVE-2020-36225":[0.005232151312360841,0.04197756574920034],"CVE-2020-36226":[0.09057446968540564,0.016041858575207416],"CVE-2020-36227":[0.000653934492997888,0.020568002390983567],"CVE-2020-36228":[0.04934635850329256,-0.02131656226137463],"CVE-2020-36229":[-0.0676235902225551,0.019770985563657525],"CVE-2020-36230":[0.06446738469925614,0.05391239923780436],"CVE-2020-3810":[0.007677939563115081,-0.031096248499529227],"CVE-2020-6096":[-0.020123626391300165,0.025146815279641566],"CVE-2020-7595":[0.04408007752972381,0.16573168208930122],"CVE-2020-7788":[-0.1512981924865292,0.0767053793562019],"CVE-2020-8124":[-0.07611841678400352,0.16317186769301717],"CVE-2020-8177":[-0.05537753129871388,-0.030164651868111205],"CVE-2020-8203":[-0.12773457434976446,0.11961679245548969],"CVE-2020-8231":[-0.04056119369908756,-0.0006070298506812586],"CVE-2020-8285":[0.03161784676747772,-0.0452198975883631],"CVE-2020-8286":[0.014947932809789987,0.0670961217219733],"CVE-2021-20066":[-0.12165824333590343,0.08018573614703235],"CVE-2021-20305":[-0.06928439558306679,-0.03238558217149893],"CVE-2021-22876":[0.0007544609933333,-0.019204086877894776],"CVE-2021-22946":[-0.04101369554805188,-0.06293021216981308],"CVE-2021-22947":[0.054258578825004254,0.026921148978078208],"CVE-2021-23337":[-0.025786726544105833,0.17038033180909773],"CVE-2021-23354":[0.08605703108808785,0.11271502591315279],"CVE-2021-23358":[0.02106782281105284,0.147810625220774],"CVE-2021-23369":[0.030415815686142076,0.1593003181712518],"CVE-2021-23383":[-0.12336188630606597,0.10120288647754101],"CVE-2021-23840":[0.06595005118351173,-0.0240627148780819],"CVE-2021-23841":[-0.05336050124973001,-0.05907922895694869],"CVE-2021-27212":[-0.009338178416296035,-0.03586582658527405],"CVE-2021-27515":[0.031760162500217404,0.17414362215759246],"CVE-2021-3156":[-0.10735389290490364,0.10525855198792015],"CVE-2021-32027":[-0.1431753977192149,0.08763126447159414],"CVE-2021-3326":[-0.021887136994757916,-0.029237207278881752],"CVE-2021-33560":[-0.03037415277311385,-0.04235181913566161],"CVE-2021-33574":[0.061229508444005785,0.017192617542925847],"CVE-2021-33910":[0.06648579378299392,0.005099260088601551],"CVE-2021-3516":[-0.08193081667164183,0.11207975591878035],"CVE-2021-3517":[-0.06515391255514785,0.12009689367291865],"CVE-2021-3518":[-0.07220773849749403,0.1765766151488539],"CVE-2021-3520":[-0.027211724158003207,-0.06539485957033872],"CVE-2021-3537":[-0.058574052810351857,0.18070898595265325],"CVE-2021-3541":[-0.12898992477914223,0.0030538127362577105],"CVE-2021-3580":[0.018351424792416568,0.04729778049763761],"CVE-2021-35942":[-0.06312997582316401,-0.04259702613645366],"CVE-2021-3712":[0.0819021978069173,0.009634567836289909],"CVE-2021-37750":[0.04503213198326195,-0.007567340014699229],"CVE-2021-40528":[-0.03615816104489807,-0.028855592965384282],"Deployment.default":[0.05166055593249571,-0.26575842842506386],"GHSA-2cf5-4w76-r9qv":[-0.08902982979385436,0.09752085646998249],"GHSA-8j8c-7jfh-h6hx":[-0.13917665675483087,0.011217896796432798],"GHSA-g9r4-xpmj-mj65":[-0.02262898754607442,0.15263346279924836],"GHSA-q2c6-c6pm-g3gh":[0.017510395389358894,0.18069519917352903],"GHSA-q42p-pg8m-cqh6":[-0.13351994328532088,0.0482125631803782],"Pod.default":[0.0758613064673345,-0.34296743623591447],"StatefulSet.default":[0.06125604490563459,-0.2664959277849326],"databases/app":[0.06938228252007171,-0.34562886891815436],"deps":[0.1964726656265753,1.0],"docker.io/bitnami/mariadb:10.1.37":[0.02444576395163273,-0.03200806719936145],"docker.io/bitnami/wordpress:5.1.1":[-0.02179821100545717,0.05404232137476172]}},"id":"261318","type":"StaticLayoutProvider"},{"attributes":{},"id":"261355","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"261316"},"inspection_policy":{"id":"261362"},"layout_provider":{"id":"261318"},"node_renderer":{"id":"261312"},"selection_policy":{"id":"261367"}},"id":"261309","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"261311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"261349","type":"LabelSet"},{"attributes":{},"id":"261372","type":"UnionRenderers"},{"attributes":{},"id":"261273","type":"DataRange1d"},{"attributes":{"callback":null},"id":"261304","type":"TapTool"},{"attributes":{"below":[{"id":"261281"}],"center":[{"id":"261284"},{"id":"261288"}],"height":768,"left":[{"id":"261285"}],"renderers":[{"id":"261309"},{"id":"261349"}],"title":{"id":"261271"},"toolbar":{"id":"261296"},"width":1024,"x_range":{"id":"261273"},"x_scale":{"id":"261277"},"y_range":{"id":"261275"},"y_scale":{"id":"261279"}},"id":"261270","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"261281"},"ticker":null},"id":"261284","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","Pod.default","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","StatefulSet.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mariadb:10.1.37","CKV_K8S_14","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2021-23383","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2019-11068","CVE-2017-14062","CVE-2017-12424","CVE-2017-8872","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2020-10531","CVE-2019-5827","CVE-2019-14287","CVE-2019-10208","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2020-25694","CVE-2020-13790","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2019-5436","CVE-2019-18634","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20922","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2019-13565","CVE-2019-13118","CVE-2019-13117","CVE-2018-8740","CVE-2018-20843","CVE-2018-14404","CVE-2021-3712","CVE-2019-1543","CVE-2020-14350","CVE-2020-8177","CVE-2020-14152","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2018-16487","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2020-1720","CVE-2020-15999","CVE-2019-16168","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","CVE-2019-3822","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-15686","CVE-2018-11237","CVE-2017-16997","CVE-2017-1000408","CVE-2019-3823","CVE-2018-16890","CVE-2019-3842","CVE-2017-1000409","CVE-2019-1559","CVE-2018-1049","CVE-2017-15671","CVE-2019-6454"],"start":["databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","databases/app","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_35","CKV_K8S_35","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","Deployment.default","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","docker.io/bitnami/wordpress:5.1.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37","docker.io/bitnami/mariadb:10.1.37"]},"selected":{"id":"261373"},"selection_policy":{"id":"261372"}},"id":"261315","type":"ColumnDataSource"},{"attributes":{},"id":"261282","type":"BasicTicker"},{"attributes":{"formatter":{"id":"261354"},"major_label_policy":{"id":"261352"},"ticker":{"id":"261282"}},"id":"261281","type":"LinearAxis"},{"attributes":{},"id":"261277","type":"LinearScale"},{"attributes":{"overlay":{"id":"261369"}},"id":"261305","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"261311"},"glyph":{"id":"261340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"261313"}},"id":"261312","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5],"description":["databases/app",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-mariadb-test-kx0jg.default (container 0) - test-framework","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

david-pages-pages

CVE-2021-3711, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"25b8d7b3-ca90-4bb3-8c1c-59ad784d82eb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"264522","type":"BasicTicker"},{"attributes":{},"id":"264611","type":"Selection"},{"attributes":{"formatter":{"id":"264597"},"major_label_policy":{"id":"264595"},"ticker":{"id":"264526"}},"id":"264525","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"264551"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"264589","type":"LabelSet"},{"attributes":{},"id":"264530","type":"WheelZoomTool"},{"attributes":{},"id":"264610","type":"UnionRenderers"},{"attributes":{"text":"david-pages-pages"},"id":"264511","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"264529"},{"id":"264530"},{"id":"264531"},{"id":"264532"},{"id":"264533"},{"id":"264534"},{"id":"264543"},{"id":"264544"},{"id":"264545"}]},"id":"264536","type":"Toolbar"},{"attributes":{},"id":"264513","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"264609","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"264525"},"dimension":1,"ticker":null},"id":"264528","type":"Grid"},{"attributes":{},"id":"264597","type":"BasicTickFormatter"},{"attributes":{},"id":"264526","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_35","CKV_K8S_15","CKV_K8S_14","pages","Pod.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","CKV_K8S_15","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","Deployment.default","Deployment.default","CKV_K8S_35","CKV_K8S_15","Job.default","Job.default","flyway/flyway:6.4.4","CVE-2021-3711","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2018-19591","CVE-2021-3712","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2019-12098","CVE-2020-1752","CVE-2020-9849","CVE-2018-5710","CVE-2018-14048","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","david-pages/pages","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_29","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Deployment.default","CKV_K8S_35","CKV_K8S_15","Job.default","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4","flyway/flyway:6.4.4"]},"selected":{"id":"264613"},"selection_policy":{"id":"264612"}},"id":"264555","type":"ColumnDataSource"},{"attributes":{},"id":"264612","type":"UnionRenderers"},{"attributes":{},"id":"264602","type":"NodesOnly"},{"attributes":{},"id":"264519","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,5.9,5.5,9.8,9.8,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["david-pages/pages",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.pages-api-test-getmessage.default (container 0) - pages-api-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

fydrah-charts-plex

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-12900, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2018-18313, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-1712, CVE-2018-6954, CVE-2018-15686, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2021-3712, CVE-2020-1751, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2019-13627, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-24977, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_6, CKV_K8S_32

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"eec4e84c-3cd7-4078-92d0-6d161ea746b6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"406801","type":"LinearScale"},{"attributes":{"source":{"id":"406839"}},"id":"406841","type":"CDSView"},{"attributes":{},"id":"406838","type":"MultiLine"},{"attributes":{"text":"fydrah-charts-plex"},"id":"406795","type":"Title"},{"attributes":{},"id":"406803","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"406863","type":"CategoricalColorMapper"},{"attributes":{},"id":"406810","type":"BasicTicker"},{"attributes":{"source":{"id":"406835"}},"id":"406837","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"406893","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2795717152603245,-0.23210168742294687],"CKV_K8S_11":[0.3220434946101055,-0.15920128312109644],"CKV_K8S_12":[0.33609153907257905,-0.18251642884312608],"CKV_K8S_13":[0.3044977942640581,-0.15538236765290717],"CKV_K8S_15":[0.2805991032441337,-0.19465624940443857],"CKV_K8S_20":[0.3205790287697464,-0.13874433851838472],"CKV_K8S_22":[0.34257785164896554,-0.16364758123365386],"CKV_K8S_23":[0.31715209721060683,-0.1816687019780796],"CKV_K8S_28":[0.3006586095242575,-0.19466369601971525],"CKV_K8S_31":[0.3112221226411514,-0.2090865233389306],"CKV_K8S_32":[0.4223205648082459,-0.2714640748267505],"CKV_K8S_35":[0.3051605050121842,-0.22933900620409925],"CKV_K8S_37":[0.29163092112389816,-0.2183867286675011],"CKV_K8S_38":[0.338307750597015,-0.14480821279003192],"CKV_K8S_40":[0.29546009847306554,-0.17422358046820477],"CKV_K8S_43":[0.2721544673816089,-0.21378646379766855],"CKV_K8S_6":[0.4332164117655051,-0.25429915453780405],"CVE-2015-9019":[-0.15256376158069965,0.0762427993760252],"CVE-2016-10739":[-0.08745227405507312,0.16761780591600273],"CVE-2016-1585":[0.0364488184767802,0.13079089197145108],"CVE-2016-2779":[-0.19984414530666963,0.03999237134108296],"CVE-2016-2781":[-0.1398262173507978,0.11977080357325695],"CVE-2016-3189":[-0.14269327193869388,0.14731498057493075],"CVE-2016-4484":[-0.05451829017992946,0.11393653477675067],"CVE-2016-9840":[-0.13550169785043642,0.0977253390293611],"CVE-2016-9841":[-0.04946499241296261,-0.049568344745842305],"CVE-2016-9842":[-0.05932683280351434,-0.0792675771770776],"CVE-2016-9843":[0.010572706055694537,0.0667957758250748],"CVE-2017-12132":[-0.007575289934001838,0.10780286344701974],"CVE-2017-12133":[-0.1466001436781681,0.04345528933931392],"CVE-2017-12424":[0.03473746258294568,-0.04447320249157102],"CVE-2017-18269":[-0.012230928576570925,0.1585310746008021],"CVE-2017-6004":[0.0012853043352785052,0.1324773743513438],"CVE-2017-6594":[0.007176370707987556,-0.05040597073329708],"CVE-2017-7186":[-0.06460660821847332,-0.10066885435144941],"CVE-2017-7244":[-0.1727161183018388,0.08485760666390277],"CVE-2017-8872":[-0.09537318090901252,0.07351119757851206],"CVE-2018-11236":[-0.17717334538479104,0.047536319987470384],"CVE-2018-11237":[-0.17603777970430265,-0.03980689920896305],"CVE-2018-15686":[0.012765660696619148,0.00569936839260056],"CVE-2018-15688":[-0.12358838994616217,0.15827584828413235],"CVE-2018-16864":[-0.12995658078541128,0.0730079908461049],"CVE-2018-16865":[-0.08209057124174611,0.09953180679890151],"CVE-2018-16868":[-0.07953272009383841,-0.08673059190123232],"CVE-2018-16869":[0.03509634253318721,0.05970418804944114],"CVE-2018-18311":[-0.03094891296350159,0.10867097259802165],"CVE-2018-18312":[-0.14628074663798873,-0.026446663241157686],"CVE-2018-18313":[-0.09817418025181082,0.02602760607027926],"CVE-2018-18314":[-0.10594028108307695,0.165612083461553],"CVE-2018-20217":[0.0684804701587392,0.014003109978940968],"CVE-2018-5710":[-0.1031200558215455,0.1434314933244626],"CVE-2018-6485":[-0.018954038547076564,0.13408845050245768],"CVE-2018-6954":[-0.0376591719191174,-0.0748108217905434],"CVE-2018-7169":[-0.00970509366093278,0.04442543407442051],"CVE-2019-12098":[-0.14149776397595867,-0.06288301157732176],"CVE-2019-12900":[0.015173563004289823,0.03290834746519074],"CVE-2019-13050":[0.055239010776805805,-0.0014937320454495018],"CVE-2019-13627":[-0.01337757742044731,-0.04106318007181211],"CVE-2019-14855":[-0.08003446284729952,0.14668912023531433],"CVE-2019-18276":[-0.018900562000069347,-0.09142224816576829],"CVE-2019-20388":[0.03694404739516667,-0.027436059250362656],"CVE-2019-20838":[-0.1572405177496844,0.1336884458194634],"CVE-2019-25013":[-0.13014158866360867,-0.009851349443739594],"CVE-2019-3462":[-0.11934726525788246,-0.08702651945394796],"CVE-2019-3842":[-0.05306641395018351,0.08260659212105732],"CVE-2019-5094":[-0.1124509844648907,0.09901212035534031],"CVE-2019-5188":[-0.05623790391007175,0.16213607635849744],"CVE-2019-6454":[-0.18069776923439637,0.0295064700627048],"CVE-2019-8457":[-0.12065418563365041,0.0488263408005926],"CVE-2019-9169":[0.06932219579951872,0.07475027433138193],"CVE-2019-9893":[-0.17244165740357653,0.01183325078637995],"CVE-2019-9923":[-0.15325974943752943,-0.0011673854717655534],"CVE-2019-9924":[-0.1499413141071452,0.02167580369349119],"CVE-2020-10029":[-0.07455019990057071,-0.061387130060870064],"CVE-2020-10543":[-0.01529368330407867,0.010324610382198946],"CVE-2020-10878":[0.05370713776325523,0.06712515570173429],"CVE-2020-12723":[-0.09570014601688023,-0.09917535616444399],"CVE-2020-13529":[-0.16169149289119406,-0.060090919001821806],"CVE-2020-13844":[0.0323255623823997,0.08461151815001008],"CVE-2020-1712":[0.03804090783719916,0.034188766672660194],"CVE-2020-1751":[-0.03862078020699744,0.14243860633262861],"CVE-2020-1752":[-0.10053796123974917,-0.07897343089593738],"CVE-2020-1971":[-0.041902151377759364,-0.09550517494816252],"CVE-2020-21913":[0.005700938654778121,0.15833105292609098],"CVE-2020-24977":[0.05330600477218369,0.11016507873187091],"CVE-2020-25692":[-0.04669998618882788,-0.01940370393739211],"CVE-2020-25709":[0.01160653643123645,0.094211911928572],"CVE-2020-25710":[-0.18313046695559917,0.10233719291956643],"CVE-2020-27350":[-0.10913974893500501,0.12234400811524776],"CVE-2020-27618":[-0.028584710846375476,0.1623817944801893],"CVE-2020-28196":[0.06120357230793284,0.048755901569967605],"CVE-2020-29361":[-0.15438271825226327,-0.04498211220092749],"CVE-2020-29362":[-0.08551534434657132,-0.01086817315308232],"CVE-2020-36221":[0.0482441169557604,0.018161881799120913],"CVE-2020-36222":[-0.041132041764031596,0.1744093716530638],"CVE-2020-36223":[0.01768695782214035,0.11873621545490942],"CVE-2020-36224":[-0.12510492831952613,-0.051967145185679776],"CVE-2020-36225":[0.03517641316988467,0.10869119936729739],"CVE-2020-36226":[0.030738779732028584,-0.00620507543920059],"CVE-2020-36227":[-0.017319940079072147,-0.017069550107941464],"CVE-2020-36228":[-0.16544396544575152,0.060872623982524944],"CVE-2020-36229":[-0.12691298665534465,0.135849636413224],"CVE-2020-36230":[-0.16903741065140823,-0.018959071333181917],"CVE-2020-3810":[-0.07282645114717164,-0.03669878856540987],"CVE-2020-6096":[0.008465851100257354,-0.07574675030853671],"CVE-2020-8231":[-0.15719495078184856,0.10347243738734087],"CVE-2020-8285":[-0.09807517385843961,-0.040865186990539495],"CVE-2020-8286":[-0.18888067405986542,-0.019323290020723072],"CVE-2020-9794":[-0.19455648912715964,0.06100517298702317],"CVE-2020-9849":[0.010386972518254304,-0.02516603051724945],"CVE-2020-9991":[0.07120173926703564,0.03666466034494366],"CVE-2021-20305":[0.05751830583832175,0.09247052630883469],"CVE-2021-22876":[-0.19925848260440876,0.015500408230873534],"CVE-2021-22946":[-0.0832109947551794,0.12425406917680198],"CVE-2021-22947":[-0.027216992847747108,-0.058267371741527116],"CVE-2021-23840":[-0.06976818197339503,0.1741286959101655],"CVE-2021-23841":[0.05712777204177241,-0.021513731590721407],"CVE-2021-27212":[-0.18659333421239394,-0.0015782404232621311],"CVE-2021-30535":[-0.059844550806183935,0.13776992326369816],"CVE-2021-3326":[-0.10492010194488269,-0.062081813158960795],"CVE-2021-33560":[-0.11873085662709343,-0.029382241411536274],"CVE-2021-33910":[0.020518979322389046,0.14417698265426843],"CVE-2021-3516":[-0.010121217041989358,-0.0737431606060122],"CVE-2021-3517":[-0.19061298286969655,0.08033761982705534],"CVE-2021-3518":[-0.17046646769444102,0.1195230738084274],"CVE-2021-3520":[0.025593944562373884,-0.06164293233213728],"CVE-2021-3537":[-0.13632799374407784,-0.08029577015367742],"CVE-2021-3712":[-0.020130776897804577,0.07722020039416962],"CVE-2021-40528":[-0.11989774668872981,0.010768974497918318],"Deployment.default":[0.2360785502921061,-0.1424102032601299],"PodSecurityPolicy.default":[0.47735999734514983,-0.2957381669735485],"deps":[1.0,-0.46237719822078],"fydrah-charts/plex":[0.33965050244909023,-0.20650407096373266],"plexinc/pms-docker:1.19.5.3112-b23ab3896":[-0.060045150241961665,0.03472078547834186]}},"id":"406842","type":"StaticLayoutProvider"},{"attributes":{},"id":"406878","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"406881"},"major_label_policy":{"id":"406879"},"ticker":{"id":"406810"}},"id":"406809","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"406813"},{"id":"406814"},{"id":"406815"},{"id":"406816"},{"id":"406817"},{"id":"406818"},{"id":"406827"},{"id":"406828"},{"id":"406829"}]},"id":"406820","type":"Toolbar"},{"attributes":{},"id":"406886","type":"NodesOnly"},{"attributes":{},"id":"406813","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_6","CKV_K8S_32","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","plexinc/pms-docker:1.19.5.3112-b23ab3896","PodSecurityPolicy.default","CKV_K8S_32","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2019-9893","CVE-2019-8457","CVE-2019-12900","CVE-2018-6485","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2018-18313","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2018-6954","CVE-2018-15686","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2021-3712","CVE-2020-1751","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2019-13627","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-24977","CVE-2018-5710","CVE-2016-3189","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2017-7244","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019"],"start":["fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","fydrah-charts/plex","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_6","PodSecurityPolicy.default","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896","plexinc/pms-docker:1.19.5.3112-b23ab3896"]},"selected":{"id":"406897"},"selection_policy":{"id":"406896"}},"id":"406839","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"406878"},"major_label_policy":{"id":"406876"},"ticker":{"id":"406806"}},"id":"406805","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"406819","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"406827","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"406840"},"inspection_policy":{"id":"406886"},"layout_provider":{"id":"406842"},"node_renderer":{"id":"406836"},"selection_policy":{"id":"406891"}},"id":"406833","type":"GraphRenderer"},{"attributes":{},"id":"406816","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["fydrah-charts/plex",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-plex.default (container 0) - plex","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

geek-cookbook-fission-all

Bokeh Plot Bokeh.set_log_level("info"); {"06d12f55-2da6-449b-a035-d1a803085c50":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"413613"},"dimension":1,"ticker":null},"id":"413616","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"413667"}},"size":{"value":20}},"id":"413668","type":"Circle"},{"attributes":{},"id":"413607","type":"LinearScale"},{"attributes":{},"id":"413682","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.8,7.5,7.4,7.4,7,5.9,5.9,5.9,9.8,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,7.5,7.5,7.4,5.9,5.5,5.3,null],"description":["geek-cookbook/fission-all",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-kube-state-metrics.default (container 0) - prometheus-kube-state-metrics","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

httpd-webserver-php-myweb

CVE-2019-11043, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-19520, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2016-6174, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-19395, CVE-2018-16865, CVE-2018-15132, CVE-2018-12020, CVE-2017-7805, CVE-2017-3145, CVE-2018-16864, CVE-2017-3167, CVE-2017-12613, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2017-7668, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2015-8778, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-0217, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-7543, CVE-2015-8777, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-9024, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-9287, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2015-8776, CVE-2019-5094, CVE-2019-5482, CVE-2016-10168, CVE-2020-1927, CVE-2019-16935, CVE-2019-14822, CVE-2018-5712, CVE-2018-10547, CVE-2021-23841, CVE-2019-1559, CVE-2018-7584, CVE-2018-5742, CVE-2018-12404, CVE-2017-9798, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2017-15710, CVE-2015-3622, CVE-2020-10029, CVE-2018-11237, CVE-2017-7890, CVE-2017-15804, CVE-2020-8177, CVE-2018-17199, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-1303, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2016-10167, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2015-8779, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3b15f2db-ee6e-4a55-bc90-b0cc40ffe249":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"495581"}],"center":[{"id":"495584"},{"id":"495588"}],"height":768,"left":[{"id":"495585"}],"renderers":[{"id":"495609"},{"id":"495649"}],"title":{"id":"495571"},"toolbar":{"id":"495596"},"width":1024,"x_range":{"id":"495573"},"x_scale":{"id":"495577"},"y_range":{"id":"495575"},"y_scale":{"id":"495579"}},"id":"495570","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"495575","type":"DataRange1d"},{"attributes":{"axis":{"id":"495581"},"ticker":null},"id":"495584","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495669","type":"BoxAnnotation"},{"attributes":{},"id":"495579","type":"LinearScale"},{"attributes":{},"id":"495657","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.017152590012674114,-0.3799462073585303],"CKV_K8S_11":[0.050320964431031664,-0.37689755410980236],"CKV_K8S_12":[0.07320156182201563,-0.37754130291518134],"CKV_K8S_13":[0.012902398937600817,-0.4001133942628613],"CKV_K8S_15":[0.02831721066766754,-0.3781652152698226],"CKV_K8S_20":[0.04491203279953608,-0.4287142019695471],"CKV_K8S_22":[0.025212117097025755,-0.43164931732451095],"CKV_K8S_23":[-0.020126635924767714,-0.41800305710568536],"CKV_K8S_28":[-0.029934977295390856,-0.39613554648038485],"CKV_K8S_29":[0.05902489984634944,-0.41796500590240265],"CKV_K8S_30":[0.005742046822253194,-0.42960379850968533],"CKV_K8S_31":[0.08129733215784639,-0.39439787026937506],"CKV_K8S_37":[0.061289120730237116,-0.3935263882608863],"CKV_K8S_38":[-0.012635391189660847,-0.39966308277248197],"CKV_K8S_40":[0.04354430525338818,-0.40301699213239],"CKV_K8S_43":[0.07385138024549225,-0.41131986109571156],"CKV_K8S_8":[-0.002597947833348645,-0.41578581176009255],"CKV_K8S_9":[0.005258829609396566,-0.38119893552011785],"CVE-2015-2716":[0.10191837357631592,0.15940922135053034],"CVE-2015-3622":[0.04950937426309389,-0.04204078072383548],"CVE-2015-8776":[0.04388301193129155,0.13652911268888096],"CVE-2015-8777":[-0.011675589932222705,0.12061157701649385],"CVE-2015-8778":[0.104492987765761,0.009000968227107732],"CVE-2015-8779":[0.13197441430799858,0.11510477753237228],"CVE-2015-9381":[0.14762513083427248,0.03658408662122993],"CVE-2016-10167":[-0.01988776774297468,0.14806863258042455],"CVE-2016-10168":[-0.12402627066287825,0.08184717613191539],"CVE-2016-2183":[-0.0014534469816910687,-0.05237914500834033],"CVE-2016-4658":[0.028506665885552725,-0.0468197237655153],"CVE-2016-5131":[0.04140537342261605,0.026834510683378332],"CVE-2016-6174":[0.12355698356123493,0.1298660681121052],"CVE-2016-7543":[-0.10092670691238331,0.1420518025347316],"CVE-2017-11368":[0.08341623680355849,-0.019634673300293108],"CVE-2017-11671":[0.12687631783005168,0.041679736697802484],"CVE-2017-12613":[0.11504845646805875,0.14539215660224175],"CVE-2017-15412":[0.126308174667439,-0.02003458728800683],"CVE-2017-15670":[0.021785652882786156,0.13593312632130844],"CVE-2017-15710":[-0.13227269204952755,0.019961935329341585],"CVE-2017-15804":[-0.07699135120060425,0.11777424281453314],"CVE-2017-16997":[-0.09364441335851885,-0.024160148084021223],"CVE-2017-18267":[-0.06920244891022888,0.178919687027404],"CVE-2017-2862":[-0.08664470753230896,0.004156329063665714],"CVE-2017-3145":[0.032895584993267,-0.06447834106542677],"CVE-2017-3167":[0.1010452852228186,-0.010935432304362546],"CVE-2017-3735":[-0.09762709171909098,-0.045212816135926655],"CVE-2017-3736":[0.001425210622528669,0.14432230740828508],"CVE-2017-3737":[-0.07272231532281664,-0.010026617880741545],"CVE-2017-3738":[-0.11621639849888633,0.09571995739143607],"CVE-2017-7562":[-0.009304454997941546,-0.08239390592361577],"CVE-2017-7668":[-0.11151439047955854,-0.030365142549470894],"CVE-2017-7805":[-0.05377872870112621,0.1680135044505323],"CVE-2017-7890":[0.05376721310290124,0.16928869433258217],"CVE-2017-9287":[0.10734820497975411,0.11646611744891039],"CVE-2017-9798":[0.0534761284878886,0.1876520390609424],"CVE-2018-0495":[-0.08134910066553187,0.16569318306948744],"CVE-2018-0734":[-0.09714474083768201,0.12346372052936287],"CVE-2018-0735":[-0.06635775607340044,-0.06589162434438131],"CVE-2018-0739":[0.03709084003147337,0.15979561464563438],"CVE-2018-1000001":[0.0685384645829437,0.11533737042478674],"CVE-2018-1000007":[-0.0954359735223034,0.15677620314665253],"CVE-2018-1000120":[-0.01862118980856182,-0.03930908452345559],"CVE-2018-1000121":[-0.04493275294891802,0.017883233800864713],"CVE-2018-1000122":[-0.03362653332775671,0.18507442159086046],"CVE-2018-1000301":[0.08541976036069887,0.06389143974653554],"CVE-2018-1000876":[0.08407584574649525,0.170799663111279],"CVE-2018-10360":[-0.03624237280730782,0.13267274688524416],"CVE-2018-10547":[-0.05664904776341994,0.13113711692722566],"CVE-2018-1061":[-0.01902326930717952,0.08895231305270807],"CVE-2018-10897":[0.035478802586619354,0.19623968545842335],"CVE-2018-1122":[-0.10250509667077733,0.07640657329688574],"CVE-2018-11236":[-0.03749120896223844,-0.029138767220827977],"CVE-2018-11237":[0.13694280943196904,0.024075204197026284],"CVE-2018-1124":[0.1100175778703197,-0.0308496947812746],"CVE-2018-11712":[0.12304149867231086,0.09468176015561246],"CVE-2018-11713":[-0.0045755941028156714,-0.018924283803267796],"CVE-2018-12020":[-0.11662113069236547,0.05411749451327966],"CVE-2018-12404":[-0.08929119334117616,0.0995282645283477],"CVE-2018-12910":[0.012829547941820273,0.11082141827683545],"CVE-2018-1303":[-0.005702903166371391,0.19151101919273444],"CVE-2018-13988":[0.04934554226385387,0.06443470468955202],"CVE-2018-14404":[-0.04906154396026455,-0.07292182342763544],"CVE-2018-14618":[-0.025870692652691575,0.169497774901513],"CVE-2018-14647":[0.10637388618177507,0.09581564971738654],"CVE-2018-15132":[0.13352418578763453,0.08226794364258207],"CVE-2018-15688":[0.14530261436726447,0.07141208885624149],"CVE-2018-16864":[0.06845267237603421,-0.0698237029449873],"CVE-2018-16865":[0.10597431618734272,0.06944570038133992],"CVE-2018-17199":[0.12186363508503896,0.018576855063975085],"CVE-2018-19395":[-0.0974620153890728,0.05171793578552795],"CVE-2018-19520":[-0.13884834213973135,0.038406696468374676],"CVE-2018-20843":[0.06674278149017233,0.08948054254666363],"CVE-2018-20852":[0.07640035642874428,0.13739918116255664],"CVE-2018-5712":[-0.11019483444569782,0.010801652002095331],"CVE-2018-5740":[0.03297759515519366,0.09091566934890546],"CVE-2018-5741":[-0.05674748838582369,-0.05108882281235309],"CVE-2018-5742":[0.14246712405806414,0.09893619640486455],"CVE-2018-5743":[0.08938676503252321,0.1166732668690682],"CVE-2018-6485":[-0.13796147695282954,0.0908233539837785],"CVE-2018-7584":[-0.10466923152744936,-0.0073143231180032115],"CVE-2019-0217":[-0.020180989624055543,0.19509710597023133],"CVE-2019-10160":[0.03036703249868908,-0.016975012368751406],"CVE-2019-11043":[-0.11728395202817656,0.132874121068504],"CVE-2019-11719":[0.011687551671790622,-0.06688232983204777],"CVE-2019-11729":[-0.12263480488854785,-0.012573812402211393],"CVE-2019-11745":[0.06987193569216295,0.1788195319126007],"CVE-2019-11756":[0.08241395773844869,0.15508413584233913],"CVE-2019-12450":[0.030179052651364526,0.1794601518404589],"CVE-2019-12735":[-0.02510425722557106,-0.004156738015101362],"CVE-2019-12749":[0.016753623155378886,0.1621459773750869],"CVE-2019-13734":[0.13826233451724218,0.004229002374113268],"CVE-2019-14822":[0.06041562970556092,-0.024576792423548623],"CVE-2019-14866":[-0.03976930962352019,0.10808394411256943],"CVE-2019-1559":[0.053196289567253814,-0.06447656597606297],"CVE-2019-15903":[-0.0785427647385007,-0.035195915306171846],"CVE-2019-16056":[-0.042509349403076484,0.1540178600611565],"CVE-2019-16935":[0.009520956320837005,0.1800737662503927],"CVE-2019-17006":[-0.13140142257311319,0.06864997171073663],"CVE-2019-17007":[-0.11062273513244034,0.11287181456513418],"CVE-2019-17023":[-0.12043100137277404,0.03390382156660634],"CVE-2019-17498":[-0.06443403801889509,0.03913557561037711],"CVE-2019-19956":[0.07230822287480745,0.020901786231629988],"CVE-2019-20388":[0.036332985806984,-0.08166774675879747],"CVE-2019-20907":[-0.08027629990993936,0.1389712292450467],"CVE-2019-3855":[0.10294071111265458,-0.04694040668298857],"CVE-2019-3856":[-0.006877931811517023,0.16831006570404788],"CVE-2019-3857":[0.08474589924078928,-0.059000073933604465],"CVE-2019-3862":[0.0486487275475094,-0.0012746091164066763],"CVE-2019-3863":[-0.038146814443678366,0.04666279265936714],"CVE-2019-5010":[0.04712917367553294,0.1145959471867981],"CVE-2019-5094":[0.0691626053876945,-0.04625281318709198],"CVE-2019-5188":[-0.052914070573216766,0.07547132561787452],"CVE-2019-5436":[0.08926200952193748,0.08856037735633579],"CVE-2019-5482":[0.07575683814601385,-0.00010163118865270861],"CVE-2019-6454":[0.12331141279640317,0.062156934686714266],"CVE-2019-6477":[-0.04907397892428898,0.18572129950602745],"CVE-2019-9024":[0.013427984573144014,0.1980513783124288],"CVE-2019-9636":[-0.13896037468122116,0.0557909033185141],"CVE-2019-9740":[-0.05946976390598062,-0.030495344028587845],"CVE-2019-9924":[-0.01852400684985765,-0.06553593078802408],"CVE-2019-9947":[-0.12786514218179493,0.11251823146922253],"CVE-2019-9948":[0.012212562239678041,-0.08372053498413384],"CVE-2020-10029":[-0.051998346776691885,-0.0047952432348476945],"CVE-2020-12049":[0.07201334650062244,0.046123950351891346],"CVE-2020-12243":[0.0080791043395878,0.007233039636027497],"CVE-2020-12403":[0.10583472956082222,0.043323734712468254],"CVE-2020-1927":[0.12138645711593621,-0.004701579527965635],"CVE-2020-1971":[0.08871280982122777,-0.03662297032377189],"CVE-2020-25648":[-0.036863837609178336,-0.055144106469651094],"CVE-2020-25692":[-0.08081645567460911,0.023557808059424385],"CVE-2020-29573":[-0.061927742410852,0.10198889441312936],"CVE-2020-7595":[0.09440627754858745,0.026808836694041983],"CVE-2020-8177":[-0.08035679884399645,-0.05466650046283034],"CVE-2020-8616":[-0.030282830625104225,-0.07879808101930635],"CVE-2020-8617":[-0.06665052310408966,0.15208734801059912],"CVE-2020-8622":[-0.07945939341852115,0.08102840048260078],"CVE-2020-8623":[0.013118653142264137,-0.032775330708714925],"CVE-2020-8625":[-0.07967360964794935,0.059167171925343445],"CVE-2021-23840":[0.05973269532232162,0.14972501127996876],"CVE-2021-23841":[0.09775770466543612,0.13658523933946468],"CVE-2021-25214":[-0.13104976709073657,0.0034347388963388],"CVE-2021-25215":[-0.10118125949719524,0.03035845776644661],"CVE-2021-27219":[0.14587639407945838,0.05401232180992942],"Deployment.default":[0.022514104490484126,-0.3198104969138112],"deps":[-1.0,-0.5205064525596476],"httpd-webserver-php/myweb":[0.02865187480677358,-0.41099343553132733],"vimal13/apache-webserver-php:v1":[0.0026281278163331552,0.05178200703491108]}},"id":"495618","type":"StaticLayoutProvider"},{"attributes":{},"id":"495662","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"495595","type":"BoxAnnotation"},{"attributes":{},"id":"495573","type":"DataRange1d"},{"attributes":{},"id":"495590","type":"WheelZoomTool"},{"attributes":{},"id":"495652","type":"AllLabels"},{"attributes":{},"id":"495582","type":"BasicTicker"},{"attributes":{},"id":"495594","type":"HelpTool"},{"attributes":{},"id":"495593","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"495639","type":"CategoricalColorMapper"},{"attributes":{},"id":"495592","type":"SaveTool"},{"attributes":{},"id":"495673","type":"Selection"},{"attributes":{"axis":{"id":"495585"},"dimension":1,"ticker":null},"id":"495588","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"495611"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"495649","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"495603","type":"HoverTool"},{"attributes":{"source":{"id":"495615"}},"id":"495617","type":"CDSView"},{"attributes":{},"id":"495672","type":"UnionRenderers"},{"attributes":{},"id":"495589","type":"PanTool"},{"attributes":{},"id":"495670","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"495657"},"major_label_policy":{"id":"495655"},"ticker":{"id":"495586"}},"id":"495585","type":"LinearAxis"},{"attributes":{},"id":"495671","type":"Selection"},{"attributes":{},"id":"495614","type":"MultiLine"},{"attributes":{"formatter":{"id":"495654"},"major_label_policy":{"id":"495652"},"ticker":{"id":"495582"}},"id":"495581","type":"LinearAxis"},{"attributes":{"data_source":{"id":"495611"},"glyph":{"id":"495640"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"495613"}},"id":"495612","type":"GlyphRenderer"},{"attributes":{},"id":"495654","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"495611"}},"id":"495613","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,6.5,6.5,5.9,5.3,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["httpd-webserver-php/myweb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.myd.default (container 0) - apache-webserver-php","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-mariadb-dev

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2018-18311, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-3145, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2020-10878, CVE-2020-10543, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12723, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6a3d481e-679b-4f2c-9785-072aa21ebb55":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"503109"},"major_label_policy":{"id":"503107"},"ticker":{"id":"503038"}},"id":"503037","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.04134298189476726,0.4332648419929782],"CKV_K8S_20":[-0.12644138259557589,0.39647736024376173],"CKV_K8S_22":[-0.05672355074860331,0.41064371400231797],"CKV_K8S_23":[-0.13091461589296363,0.4264423470211162],"CKV_K8S_28":[-0.022409616792587867,0.4361856682423841],"CKV_K8S_29":[-0.030632451477941105,0.41246621300579245],"CKV_K8S_30":[-0.12255495820862239,0.4437620485863646],"CKV_K8S_31":[-0.08143046259045293,0.4070119619492332],"CKV_K8S_35":[-0.10507839758652178,0.40063542151832787],"CKV_K8S_37":[-0.04416089447370658,0.45596558433847995],"CKV_K8S_38":[-0.10567068524490437,0.42598576840410307],"CKV_K8S_40":[-0.06216749461570538,0.43925773264974044],"CKV_K8S_43":[-0.14101958215102245,0.41051765675062246],"CKV_K8S_8":[-0.07088975534979591,0.4613853880781164],"CKV_K8S_9":[-0.10082533607452769,0.4559078796261323],"CVE-2015-2716":[0.002089090503008269,0.07695186770540306],"CVE-2015-9381":[0.06607327674451063,-0.16135684870657194],"CVE-2016-2183":[0.12246220112844296,0.05733113506619996],"CVE-2016-4658":[-0.041167930716624966,-0.16645519018397578],"CVE-2016-5131":[-0.015312350403610026,-0.2019891838903833],"CVE-2017-11368":[-0.11950973970041319,-0.06133546933028655],"CVE-2017-11671":[0.08515894610330603,-0.17534113910779403],"CVE-2017-15412":[-0.15123204938225943,-0.02847468526165342],"CVE-2017-15670":[0.12531698127333243,-0.018827570574109033],"CVE-2017-15804":[-0.0774835605497236,-0.07406682601894765],"CVE-2017-16997":[0.10797594106280625,-0.1419033524208749],"CVE-2017-18267":[-0.07918741223853072,-0.02992296654906731],"CVE-2017-2862":[-0.020507220032013176,0.07575083947189737],"CVE-2017-3145":[0.015307701505618216,0.09650480268245507],"CVE-2017-3735":[-0.1061727862499479,-0.07875559107300825],"CVE-2017-3736":[0.059721589342215706,0.026852613076919194],"CVE-2017-3737":[-0.11746165984326784,0.009022671648044453],"CVE-2017-3738":[0.0737229418442698,0.05580892043924061],"CVE-2017-7562":[0.16032748096701224,-0.019350883341131705],"CVE-2018-0495":[-0.006587334278962924,-0.0854209536279367],"CVE-2018-0734":[0.07358479851683838,-0.03536052836594568],"CVE-2018-0735":[-0.08598575120869421,-0.12472842254784058],"CVE-2018-0739":[0.1392306001482129,0.04010157805352757],"CVE-2018-1000001":[-0.10283913725909645,-0.153204471500952],"CVE-2018-1000007":[0.1287728003028761,-0.04210560859471273],"CVE-2018-1000120":[-0.0107684692723226,-0.11516419963916635],"CVE-2018-1000121":[-0.04402830363611708,-0.0890416769669827],"CVE-2018-1000122":[-0.1395792084156292,-0.09840398979634925],"CVE-2018-1000301":[0.017922941190991457,-0.14046051183543054],"CVE-2018-1000876":[-0.05589772350312445,0.04004516027603786],"CVE-2018-10360":[0.13596144376181526,-0.10840437349232762],"CVE-2018-1061":[-0.026129658418773693,0.02131701540052012],"CVE-2018-10897":[-0.0039153170472290165,-0.1486806409710084],"CVE-2018-1122":[0.08623992181994371,0.0307937543497433],"CVE-2018-11236":[-0.12175073850130545,-0.1407503965647874],"CVE-2018-11237":[0.014299911054805084,-0.1997727578210385],"CVE-2018-1124":[0.032074695775913944,-0.17928280372893834],"CVE-2018-11712":[0.13287585349524855,0.001019378252395736],"CVE-2018-11713":[-0.05449393350496534,-0.052758404810797424],"CVE-2018-12020":[-0.12721427796658688,-0.031778487573237035],"CVE-2018-12404":[-0.1144667088435433,-0.10043618445998251],"CVE-2018-12910":[0.07584307987569765,-0.07736418191621428],"CVE-2018-13988":[-0.13210466090231748,-0.01176063948597004],"CVE-2018-14404":[0.08147055937826612,-0.12423032118778106],"CVE-2018-14618":[0.039774773761855904,-0.20071490934917766],"CVE-2018-14647":[0.09978743910080304,-0.07145997312535993],"CVE-2018-15688":[-0.09426899865074717,0.04845908824529341],"CVE-2018-16864":[0.10059304836705622,0.04921891522352762],"CVE-2018-16865":[0.014140352397125787,-0.17054250542866708],"CVE-2018-18311":[0.0683572781463451,-0.1901207050270283],"CVE-2018-20843":[0.007463430751514903,0.008700592600703985],"CVE-2018-20852":[-0.0006931678088656772,0.046748984702697706],"CVE-2018-5740":[-0.09055172057316395,0.02053949774865207],"CVE-2018-5741":[0.05162752351620189,0.09686418186601704],"CVE-2018-5742":[0.026373321705414385,0.033835093352511336],"CVE-2018-5743":[0.12692058035074008,-0.145536242502163],"CVE-2018-6485":[0.11637695848827455,-0.09111794347743474],"CVE-2019-10160":[-0.08913073114405268,-0.1691427419721998],"CVE-2019-11719":[0.09705882132273129,-0.022751592648620735],"CVE-2019-11729":[-0.030124274756846352,-0.13345889401740704],"CVE-2019-11745":[-0.09612276134837362,-0.04869651754927392],"CVE-2019-11756":[0.04501230374558647,0.05366182970542595],"CVE-2019-12450":[0.08563069613292644,-0.10243448220362404],"CVE-2019-12735":[0.07408524860684741,0.09336959257814166],"CVE-2019-12749":[0.10890988666518168,-0.16750568922821552],"CVE-2019-13734":[-0.07933905746912284,-0.14558786613833924],"CVE-2019-14287":[0.11208024996389113,-0.053576175407614356],"CVE-2019-14822":[-0.062004788947070566,-0.16205882156088935],"CVE-2019-14866":[0.12023017206562349,0.029815468680904674],"CVE-2019-1559":[0.05062052275054582,-0.1017002192240607],"CVE-2019-15903":[-0.10448516851496421,-0.01697700010386575],"CVE-2019-16056":[-0.0046507661077544475,0.10549472028555454],"CVE-2019-16935":[0.08430501968009399,0.0025651117160708286],"CVE-2019-17006":[0.08590445672647734,0.07632295566131868],"CVE-2019-17007":[0.10551281983854573,0.0734403148793832],"CVE-2019-17023":[0.0557679433624239,0.07538338754301249],"CVE-2019-17498":[-0.14280870700382464,0.0038058502675843574],"CVE-2019-18634":[-0.060166480291649505,0.015612338571441783],"CVE-2019-19956":[0.08954653784409193,-0.15324861649605243],"CVE-2019-20388":[-0.07241032310573325,0.0559731034095606],"CVE-2019-20907":[0.14288444089613933,-0.06362042930999859],"CVE-2019-3855":[0.051212624103730224,-0.004332187199126273],"CVE-2019-3856":[-0.05182581774130705,0.07115138823223191],"CVE-2019-3857":[0.14035551412565142,-0.08411842342579182],"CVE-2019-3862":[0.03190374481854374,0.10621157115719655],"CVE-2019-3863":[-0.10889622779065704,-0.12507363011210806],"CVE-2019-5010":[-0.13226084806401656,0.02844183364212161],"CVE-2019-5094":[-0.13669098581119063,-0.04929403991794945],"CVE-2019-5188":[-0.05981456758063819,-0.11208900286837636],"CVE-2019-5436":[-0.1320434259538811,-0.11789069119086296],"CVE-2019-5482":[0.13392345961064667,-0.12701039380076343],"CVE-2019-6454":[0.15023992487074977,-0.0342912722148287],"CVE-2019-6477":[0.026873147068178522,-0.11485786884234445],"CVE-2019-9636":[-0.14002277381377845,-0.07953811880911611],"CVE-2019-9740":[0.1458687960787361,0.019342071124046414],"CVE-2019-9924":[0.052020725383175634,-0.17823483591490977],"CVE-2019-9947":[0.15807665781822,0.0006461383978795006],"CVE-2019-9948":[-0.019078872723728258,-0.16475238946454962],"CVE-2020-10029":[-0.11324185180218556,0.05696705316289812],"CVE-2020-10543":[-0.026756954877894323,0.10173976916314768],"CVE-2020-10878":[0.02666616798324346,0.07180898067158235],"CVE-2020-12049":[0.1626432042927814,-0.050241546030629934],"CVE-2020-12243":[-0.08709124802215155,-0.09929360285289372],"CVE-2020-12403":[-0.08055705914583779,-0.0027310656568919705],"CVE-2020-12723":[-0.043661237632880136,-0.014388741024324333],"CVE-2020-1971":[-0.15197628532603458,-0.06217144086642246],"CVE-2020-25648":[0.16208658700690365,-0.07557039664650596],"CVE-2020-25692":[-0.05009464608432682,-0.1926596457176124],"CVE-2020-29573":[0.03995887136204021,-0.14688985968667415],"CVE-2020-7595":[0.06284218696797858,-0.1377173345877503],"CVE-2020-8177":[-0.001892052504045371,-0.18720374909745435],"CVE-2020-8616":[-0.11187897634219934,0.03343295683255615],"CVE-2020-8617":[0.1544652265739323,-0.10291389144643417],"CVE-2020-8622":[0.04814400936188382,-0.06180652202118301],"CVE-2020-8623":[0.10998131311633899,-0.11754690750027642],"CVE-2020-8625":[-0.07063790273522912,-0.18098862858778944],"CVE-2021-23840":[-0.04511114701033854,0.09141350833993721],"CVE-2021-23841":[-0.08644815854127715,0.07222248833724887],"CVE-2021-25214":[-0.03003759114834673,-0.1872708878075109],"CVE-2021-25215":[0.10904553442740837,0.009225835558557388],"CVE-2021-27219":[-0.030591119720422843,0.05364100258565098],"CVE-2021-3156":[-0.053162927010371654,-0.13820991857237502],"CVE-2021-3712":[-0.0700808846091234,0.08945660025698499],"Deployment.default":[-0.06485197597501703,0.3360624769769455],"deps":[0.48955611936954124,-1.0],"ibm-charts/ibm-mariadb-dev":[-0.08604327126008134,0.4401781577090791],"ibmcom/mariadb:10.2.10":[0.0063034562006293775,-0.042934604039071345]}},"id":"503070","type":"StaticLayoutProvider"},{"attributes":{"edge_renderer":{"id":"503068"},"inspection_policy":{"id":"503114"},"layout_provider":{"id":"503070"},"node_renderer":{"id":"503064"},"selection_policy":{"id":"503119"}},"id":"503061","type":"GraphRenderer"},{"attributes":{},"id":"503025","type":"DataRange1d"},{"attributes":{},"id":"503123","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"503091"}},"size":{"value":20}},"id":"503092","type":"Circle"},{"attributes":{},"id":"503045","type":"ResetTool"},{"attributes":{},"id":"503034","type":"BasicTicker"},{"attributes":{},"id":"503106","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"503067"}},"id":"503069","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"503063"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"503101","type":"LabelSet"},{"attributes":{"overlay":{"id":"503047"}},"id":"503043","type":"BoxZoomTool"},{"attributes":{},"id":"503104","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"503121","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"503067"},"glyph":{"id":"503066"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"503069"}},"id":"503068","type":"GlyphRenderer"},{"attributes":{},"id":"503042","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"503037"},"dimension":1,"ticker":null},"id":"503040","type":"Grid"},{"attributes":{},"id":"503107","type":"AllLabels"},{"attributes":{},"id":"503046","type":"HelpTool"},{"attributes":{},"id":"503125","type":"Selection"},{"attributes":{"overlay":{"id":"503121"}},"id":"503057","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"503063"},"glyph":{"id":"503092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"503065"}},"id":"503064","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"503056","type":"TapTool"},{"attributes":{"axis":{"id":"503033"},"ticker":null},"id":"503036","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","ibmcom/mariadb:10.2.10","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2018-18311","CVE-2021-3156","CVE-2019-18634","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2017-3145","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2019-14287","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2020-10878","CVE-2020-10543","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12723","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2021-3712","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","ibm-charts/ibm-mariadb-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10","ibmcom/mariadb:10.2.10"]},"selected":{"id":"503125"},"selection_policy":{"id":"503124"}},"id":"503067","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"503091","type":"CategoricalColorMapper"},{"attributes":{},"id":"503044","type":"SaveTool"},{"attributes":{},"id":"503038","type":"BasicTicker"},{"attributes":{},"id":"503114","type":"NodesOnly"},{"attributes":{},"id":"503124","type":"UnionRenderers"},{"attributes":{},"id":"503041","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"503041"},{"id":"503042"},{"id":"503043"},{"id":"503044"},{"id":"503045"},{"id":"503046"},{"id":"503055"},{"id":"503056"},{"id":"503057"}]},"id":"503048","type":"Toolbar"},{"attributes":{},"id":"503027","type":"DataRange1d"},{"attributes":{},"id":"503119","type":"NodesOnly"},{"attributes":{},"id":"503066","type":"MultiLine"},{"attributes":{},"id":"503122","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"503047","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,6.5,5.9,5.3,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["ibm-charts/ibm-mariadb-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-mariadb-dev.default (container 0) - RELEASE-NAME-ibm-mariadb-dev","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-postgres-dev

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-3156, CVE-2019-18634, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2017-3145, CVE-2018-16864, CVE-2020-10733, CVE-2018-1124, CVE-2019-6454, CVE-2019-14287, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ef678b8-7a50-4696-9b0c-75458fffcfb5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"505033","type":"PanTool"},{"attributes":{},"id":"505116","type":"UnionRenderers"},{"attributes":{},"id":"505036","type":"SaveTool"},{"attributes":{"axis":{"id":"505029"},"dimension":1,"ticker":null},"id":"505032","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"505033"},{"id":"505034"},{"id":"505035"},{"id":"505036"},{"id":"505037"},{"id":"505038"},{"id":"505047"},{"id":"505048"},{"id":"505049"}]},"id":"505040","type":"Toolbar"},{"attributes":{"data_source":{"id":"505055"},"glyph":{"id":"505084"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"505057"}},"id":"505056","type":"GlyphRenderer"},{"attributes":{},"id":"505058","type":"MultiLine"},{"attributes":{},"id":"505017","type":"DataRange1d"},{"attributes":{},"id":"505114","type":"UnionRenderers"},{"attributes":{},"id":"505117","type":"Selection"},{"attributes":{},"id":"505023","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"505083","type":"CategoricalColorMapper"},{"attributes":{},"id":"505030","type":"BasicTicker"},{"attributes":{},"id":"505101","type":"BasicTickFormatter"},{"attributes":{},"id":"505111","type":"NodesOnly"},{"attributes":{},"id":"505021","type":"LinearScale"},{"attributes":{},"id":"505096","type":"AllLabels"},{"attributes":{"data_source":{"id":"505059"},"glyph":{"id":"505058"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"505061"}},"id":"505060","type":"GlyphRenderer"},{"attributes":{"source":{"id":"505055"}},"id":"505057","type":"CDSView"},{"attributes":{"formatter":{"id":"505098"},"major_label_policy":{"id":"505096"},"ticker":{"id":"505026"}},"id":"505025","type":"LinearAxis"},{"attributes":{"source":{"id":"505059"}},"id":"505061","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"505055"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"505093","type":"LabelSet"},{"attributes":{"callback":null},"id":"505048","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"505039","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"505047","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"505113","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.3216360171410775,0.17494639044369226],"CKV_K8S_20":[-0.31395573954556066,0.2188458791554148],"CKV_K8S_22":[-0.29752793550472,0.20576151762484127],"CKV_K8S_23":[-0.3265738146702462,0.1511469476909836],"CKV_K8S_28":[-0.328680046616667,0.22768837093828084],"CKV_K8S_29":[-0.34355604380298305,0.1557057088464597],"CKV_K8S_30":[-0.29890648308191037,0.22734834844804697],"CKV_K8S_31":[-0.36295887991040526,0.1576430118634694],"CKV_K8S_35":[-0.34994827709674076,0.13828526721850015],"CKV_K8S_37":[-0.3121004529517432,0.19147913204647865],"CKV_K8S_38":[-0.36207177413091396,0.18588630721434624],"CKV_K8S_40":[-0.3473020243791051,0.17511513015452698],"CKV_K8S_43":[-0.33539379713301637,0.2102627365262628],"CVE-2015-2716":[-0.02159812616325814,-0.09987757718080789],"CVE-2015-9381":[-0.010942698536215144,0.09667010183252646],"CVE-2016-2183":[-0.025196305857816643,-0.12464428765089522],"CVE-2016-4658":[0.09018827927969629,-0.1278939900595909],"CVE-2016-5131":[0.06106074225360203,-0.13432337021705806],"CVE-2017-11368":[0.07262836569752948,0.07956165021157573],"CVE-2017-11671":[-0.08140957689275329,-0.10968578293599447],"CVE-2017-15412":[0.019701101625754832,0.10926699159913215],"CVE-2017-15670":[0.09837320977560074,0.09566451644255348],"CVE-2017-15804":[-0.058764520899077695,0.02428157959516347],"CVE-2017-16997":[0.10689233444117123,0.0471508785327392],"CVE-2017-18267":[0.129309780543572,-0.04115302322861554],"CVE-2017-2862":[0.02261333386040945,-0.16534154436443224],"CVE-2017-3145":[-0.06453513024338071,-0.060297192809498745],"CVE-2017-3735":[-0.06372962866107414,-0.10465709067546501],"CVE-2017-3736":[-0.09293662139259438,0.02296358388879807],"CVE-2017-3737":[-0.0014755589614553841,-0.16000145864133233],"CVE-2017-3738":[0.043577382232869104,0.10255985692985946],"CVE-2017-7562":[-0.08242068167519882,-0.013721602327868208],"CVE-2018-0495":[0.018651272750416767,-0.13158450224746765],"CVE-2018-0734":[0.011946749702799787,0.0923146045897488],"CVE-2018-0735":[0.06783605821324394,-0.15603349838555586],"CVE-2018-0739":[-0.06992899543617272,0.07077788152091948],"CVE-2018-1000001":[0.06439046424208814,0.11184938051331465],"CVE-2018-1000007":[-0.051997037829080744,-0.08885355255595355],"CVE-2018-1000120":[0.08287754563353959,-0.07325164143425308],"CVE-2018-1000121":[-0.09882013943470547,-0.02803251456779648],"CVE-2018-1000122":[0.14846049541079853,-0.09890076818729075],"CVE-2018-1000301":[0.036053958566010604,0.11859641285469227],"CVE-2018-1000876":[0.07322408553748656,-0.03461092816974119],"CVE-2018-10360":[0.007600467888431432,0.06735768226483722],"CVE-2018-1061":[0.15361219414036362,0.04172172816575882],"CVE-2018-10897":[0.0734431561183687,0.020815471389318614],"CVE-2018-1122":[0.08724310471949893,-0.1511919120226565],"CVE-2018-11236":[-0.02191801988988913,-0.03626337195715455],"CVE-2018-11237":[0.03414160875889577,-0.12261032711268985],"CVE-2018-1124":[-0.036273296651425854,-0.07455701800321446],"CVE-2018-11712":[0.12788828435881155,-0.08028685682013363],"CVE-2018-11713":[-0.051949692943615455,-0.011284022672616474],"CVE-2018-12020":[0.07061113908624464,0.0498639383704965],"CVE-2018-12404":[0.16322733374743262,-0.06709035739668878],"CVE-2018-12910":[-0.05237620716930708,0.08670555716760114],"CVE-2018-13988":[-0.010691007236106932,0.07493965233641058],"CVE-2018-14404":[-0.06643567582869041,-0.125894092797692],"CVE-2018-14618":[-0.08263151722356049,-0.04425504055920745],"CVE-2018-14647":[-0.07669374982999924,0.03269000400221901],"CVE-2018-15688":[0.14836445768627707,-0.07847803958025078],"CVE-2018-16864":[0.1438222123038423,0.016152941545871782],"CVE-2018-16865":[0.08516173388270572,-0.004668170209231323],"CVE-2018-20843":[-0.06495553108750929,-0.030421700072947578],"CVE-2018-20852":[0.13542071904277284,0.04753660772249116],"CVE-2018-5740":[0.11306224215983413,-0.011478248044472132],"CVE-2018-5741":[-0.04893162932593865,-0.13456643981564057],"CVE-2018-5742":[0.10009622648779369,0.0772255464825354],"CVE-2018-5743":[0.04911531302285181,0.056037802307530554],"CVE-2018-6485":[0.01926621507078036,-0.0715026723338144],"CVE-2019-10160":[0.13130569147669965,-0.12202243240815215],"CVE-2019-11068":[0.16190363710483455,0.02350056655921887],"CVE-2019-11719":[-0.04288907750118322,-0.11432501766929827],"CVE-2019-11729":[0.03825692002455737,0.08250426299800614],"CVE-2019-11745":[0.12826018244112902,-0.10375460337131595],"CVE-2019-11756":[0.07784168310835501,-0.09926118081783564],"CVE-2019-12450":[0.010939838059981288,-0.09678424779086303],"CVE-2019-12735":[-0.03420526247700844,0.03585988765662887],"CVE-2019-12749":[0.16660048508376876,-0.041081321708199996],"CVE-2019-13734":[0.07308687741314661,-0.12102405626861333],"CVE-2019-14287":[0.09674218103777528,0.030330657502937983],"CVE-2019-14822":[0.11207127075585031,-0.12164818694355169],"CVE-2019-14866":[-0.032762933149079417,0.0818552222608895],"CVE-2019-1559":[0.04190781972811041,-0.16185341545670442],"CVE-2019-15903":[-0.048042446175266096,0.06253409283967591],"CVE-2019-16056":[0.047781270655398715,-0.14681565051090872],"CVE-2019-16935":[-0.07356565242141182,-0.0794602650429484],"CVE-2019-17006":[0.015733089821867077,-0.14833220102445244],"CVE-2019-17007":[-0.107906478365158,-0.04518934424550873],"CVE-2019-17023":[-0.01946668459244797,-0.15026914575159933],"CVE-2019-17498":[0.10713262347524784,-0.1408848052637224],"CVE-2019-18197":[-0.027106530252806887,0.05951304305873784],"CVE-2019-18634":[-0.09599617508191949,-0.059971708816672235],"CVE-2019-19956":[0.1300403491738593,-0.06069914245561643],"CVE-2019-20388":[-0.005898281277045123,-0.13666414992829953],"CVE-2019-20907":[0.08677844958695063,0.06270467782101338],"CVE-2019-3855":[0.02771706716990206,0.06276126194260817],"CVE-2019-3856":[-0.03963673337544744,0.010371170714098347],"CVE-2019-3857":[0.04501664118456814,0.0241115110507942],"CVE-2019-3862":[-0.000949697522359787,0.11270741303749261],"CVE-2019-3863":[0.06043754813972367,0.09255548307449539],"CVE-2019-5010":[-0.04589938583146261,-0.04701442025147787],"CVE-2019-5094":[0.13964331925778226,0.06639103076728751],"CVE-2019-5188":[0.13722184871994636,-0.002926694429427602],"CVE-2019-5436":[-0.03684682149514855,-0.14888568085467047],"CVE-2019-5482":[0.09842220482666882,-0.10342833541088317],"CVE-2019-6454":[0.04651231381160857,-0.10875351821240044],"CVE-2019-6477":[-0.02997922284519014,0.10218273525192222],"CVE-2019-9636":[0.12010271589840658,0.08443420269856944],"CVE-2019-9740":[0.15192829580125922,-0.05230737842582379],"CVE-2019-9924":[-0.10799537249814743,-0.011563427922745473],"CVE-2019-9947":[0.08378131104422529,0.1057768761203926],"CVE-2019-9948":[0.015904435855946555,0.02971515947524105],"CVE-2020-10029":[-0.008294691066761221,0.03747025351073547],"CVE-2020-10733":[0.13590091458762074,-0.02266394961655709],"CVE-2020-12049":[-0.07724277067044784,0.005848086566547796],"CVE-2020-12243":[0.10999142444635596,-0.08752805400835509],"CVE-2020-12403":[0.16138982493980558,0.0028423678597685486],"CVE-2020-1971":[0.11513022454643926,0.012518969891964344],"CVE-2020-25648":[0.11811483966005835,0.0648094545617613],"CVE-2020-25692":[0.16952743940422216,-0.013602225392832441],"CVE-2020-29573":[-0.08879351929115605,-0.09204472455958378],"CVE-2020-7595":[0.15631027644904494,-0.025664325051529636],"CVE-2020-8177":[-0.06373468875309533,0.050945966616124216],"CVE-2020-8616":[0.1030914727501046,-0.05992872784847054],"CVE-2020-8617":[-0.0011179370259010912,-0.11549472673673994],"CVE-2020-8622":[0.10222050518048,-0.0353088962926051],"CVE-2020-8623":[0.05440084014132573,-0.06220483867614552],"CVE-2020-8625":[0.12832192038214915,0.02921825592800069],"CVE-2021-23840":[-0.0859524277628612,0.048474209926776986],"CVE-2021-23841":[0.050601856366851564,-0.08835923218031924],"CVE-2021-25214":[-0.01104483953332831,-0.0694957233148432],"CVE-2021-25215":[-0.09919192602019984,-0.07668454099455599],"CVE-2021-27219":[-0.10384993803196238,0.00811896071698477],"CVE-2021-3156":[-0.01631908455508792,-0.0023976817309297105],"Deployment.default":[-0.2568915666546339,0.14353376156935754],"deps":[1.0,0.3028150703073885],"ibm-charts/ibm-postgres-dev":[-0.3453343914372747,0.19586584241911026],"ibmcom/postgresql:9.6.6":[0.0262039930441845,-0.021379000718737613]}},"id":"505062","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"505039"}},"id":"505035","type":"BoxZoomTool"},{"attributes":{"text":"ibm-charts-ibm-postgres-dev"},"id":"505015","type":"Title"},{"attributes":{"formatter":{"id":"505101"},"major_label_policy":{"id":"505099"},"ticker":{"id":"505030"}},"id":"505029","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","ibmcom/postgresql:9.6.6","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-3156","CVE-2019-18634","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2017-3145","CVE-2018-16864","CVE-2020-10733","CVE-2018-1124","CVE-2019-6454","CVE-2019-14287","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-18197","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-11068","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","ibm-charts/ibm-postgres-dev","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6","ibmcom/postgresql:9.6.6"]},"selected":{"id":"505117"},"selection_policy":{"id":"505116"}},"id":"505059","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"505025"},"ticker":null},"id":"505028","type":"Grid"},{"attributes":{},"id":"505038","type":"HelpTool"},{"attributes":{"overlay":{"id":"505113"}},"id":"505049","type":"BoxSelectTool"},{"attributes":{},"id":"505099","type":"AllLabels"},{"attributes":{},"id":"505115","type":"Selection"},{"attributes":{},"id":"505034","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["ibm-charts/ibm-postgres-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ibm-postgres-dev.default (container 0) - RELEASE-NAME-ibm-postgres-dev","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-skydive-dev

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2018-12130, CVE-2018-12127, CVE-2018-12126, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2016-1585, CVE-2015-8011, CVE-2019-9948, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-10167, CVE-2019-10166, CVE-2019-10161, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-35498, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27827, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2019-12749, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2019-11091, CVE-2018-10846, CVE-2021-3468, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2019-15165, CVE-2018-20852, CVE-2018-20217, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2017-16516, CVE-2019-1543, CVE-2019-12098, CVE-2020-1752, CVE-2020-25637, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2020-10703, CVE-2019-16168, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_18, CKV_K8S_23, CKV_K8S_31, CKV_K8S_27, CKV_K8S_17, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c4f00d34-5c88-4f62-9e91-5e0ace9f9d65":{"defs":[],"roots":{"references":[{"attributes":{},"id":"505993","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506019","type":"HoverTool"},{"attributes":{},"id":"506008","type":"SaveTool"},{"attributes":{},"id":"506070","type":"BasicTickFormatter"},{"attributes":{},"id":"505989","type":"DataRange1d"},{"attributes":{},"id":"506089","type":"Selection"},{"attributes":{},"id":"506010","type":"HelpTool"},{"attributes":{},"id":"506073","type":"BasicTickFormatter"},{"attributes":{},"id":"506030","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","DaemonSet.default","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_27","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","ibmcom/skydive:0.22.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_39","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2018-12130","CVE-2018-12127","CVE-2018-12126","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2018-11236","CVE-2016-1585","CVE-2015-8011","CVE-2019-9948","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-10167","CVE-2019-10166","CVE-2019-10161","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27212","CVE-2021-22946","CVE-2020-9327","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-35498","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27827","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2019-12749","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2018-10845","CVE-2018-10844","CVE-2020-27350","CVE-2019-11091","CVE-2018-10846","CVE-2021-3468","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-15718","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2019-15165","CVE-2018-20852","CVE-2018-20217","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2017-16516","CVE-2019-1543","CVE-2019-12098","CVE-2020-1752","CVE-2020-25637","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2020-10703","CVE-2019-16168","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","ibm-charts/ibm-skydive-dev","CKV_K8S_19","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_18","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_37","CKV_K8S_15","CKV_K8S_25","Deployment.default","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0","ibmcom/skydive:0.22.0"]},"selected":{"id":"506089"},"selection_policy":{"id":"506088"}},"id":"506031","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"506005"},{"id":"506006"},{"id":"506007"},{"id":"506008"},{"id":"506009"},{"id":"506010"},{"id":"506019"},{"id":"506020"},{"id":"506021"}]},"id":"506012","type":"Toolbar"},{"attributes":{"formatter":{"id":"506073"},"major_label_policy":{"id":"506071"},"ticker":{"id":"506002"}},"id":"506001","type":"LinearAxis"},{"attributes":{"data_source":{"id":"506031"},"glyph":{"id":"506030"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506033"}},"id":"506032","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506055","type":"CategoricalColorMapper"},{"attributes":{},"id":"506002","type":"BasicTicker"},{"attributes":{},"id":"505995","type":"LinearScale"},{"attributes":{},"id":"506088","type":"UnionRenderers"},{"attributes":{},"id":"506068","type":"AllLabels"},{"attributes":{},"id":"506083","type":"NodesOnly"},{"attributes":{},"id":"505991","type":"DataRange1d"},{"attributes":{"axis":{"id":"506001"},"dimension":1,"ticker":null},"id":"506004","type":"Grid"},{"attributes":{},"id":"506086","type":"UnionRenderers"},{"attributes":{},"id":"506087","type":"Selection"},{"attributes":{},"id":"506078","type":"NodesOnly"},{"attributes":{"data_source":{"id":"506027"},"glyph":{"id":"506056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506029"}},"id":"506028","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506055"}},"size":{"value":20}},"id":"506056","type":"Circle"},{"attributes":{},"id":"506009","type":"ResetTool"},{"attributes":{},"id":"506006","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.458614529532115,0.03040895350076786],"CKV_K8S_16":[0.46155838008709976,0.11202618681039118],"CKV_K8S_17":[0.4659311861258827,0.04514406648345755],"CKV_K8S_18":[0.48502773394183074,0.04463766429711691],"CKV_K8S_19":[0.478064187477126,0.028155353237036992],"CKV_K8S_20":[0.4610496868824398,0.007506256825420262],"CKV_K8S_22":[0.44399142556136506,0.0424982964938977],"CKV_K8S_23":[0.4483743612339366,0.10944342101093803],"CKV_K8S_25":[0.451878778860305,0.05802458776367042],"CKV_K8S_27":[0.4423363047674357,0.013477300801753777],"CKV_K8S_28":[0.43574988947761795,0.08276668118105023],"CKV_K8S_31":[0.4745270052482583,0.095833168734497],"CKV_K8S_37":[0.4391262541175091,0.06575614871001001],"CKV_K8S_38":[0.438665110525741,0.09981536134835294],"CKV_K8S_39":[0.5555078372501854,0.0807534374293239],"CKV_K8S_40":[0.45332057702191586,0.09028522486892505],"CKV_K8S_43":[0.46193887882216217,0.07698889977334543],"CVE-2015-8011":[-0.17575749163238605,0.04372135579240429],"CVE-2016-10739":[0.02275108247940602,-0.08542100166175477],"CVE-2016-1585":[-0.13822574554247907,-0.13227129978047192],"CVE-2016-2781":[-0.11512186609842617,0.09311362931105638],"CVE-2017-16516":[-0.024602671177086043,-0.15074016903791201],"CVE-2018-10844":[-0.09119494947581062,-0.1471239159891469],"CVE-2018-10845":[-0.041932504790192886,-0.0818238462894416],"CVE-2018-10846":[-0.19584656792320038,0.03878221557691375],"CVE-2018-11236":[0.10375465831087538,-0.058600792022600295],"CVE-2018-11237":[0.10753449591209081,0.037527898034783694],"CVE-2018-12126":[-0.11774465293236924,-0.14694401901158163],"CVE-2018-12127":[-0.1556573887880148,0.10898884087514496],"CVE-2018-12130":[-0.030014174714284945,0.0656530338212304],"CVE-2018-16868":[-0.1675660274548628,-0.07229779216638768],"CVE-2018-16869":[-0.11401481936004552,0.04164392782627641],"CVE-2018-19591":[-0.08924115240322825,0.015487434702421992],"CVE-2018-20217":[-0.012456241178830332,0.13449931034063772],"CVE-2018-20346":[-0.18598372826007836,-0.07557421358175159],"CVE-2018-20505":[0.04780592323051142,0.1259914844304149],"CVE-2018-20506":[0.07749093787997902,0.04453746423599833],"CVE-2018-20843":[-0.13742631875782751,0.10281824601311912],"CVE-2018-20852":[-0.1580656341739402,-0.09302041032045393],"CVE-2018-5710":[-0.06383900259024655,0.07107762411813805],"CVE-2018-7169":[-0.15399933125452858,0.055863664674144546],"CVE-2018-8740":[0.09619001705825975,-0.07464819979661912],"CVE-2019-10160":[-0.05702779446557078,0.11688023458966847],"CVE-2019-10161":[-0.2016516962341251,0.01057723085503087],"CVE-2019-10166":[0.0743605532002603,0.015834661328066643],"CVE-2019-10167":[0.0029337733972047662,-0.018384492464288155],"CVE-2019-11091":[0.003864847800558326,0.14538499763635457],"CVE-2019-11922":[-0.1209005282428147,0.07632186954948855],"CVE-2019-12098":[-0.06291787263157333,0.09576577953798338],"CVE-2019-12290":[-0.010752624719728385,0.09649524318395354],"CVE-2019-12749":[-0.03148380520711948,0.1090757888770109],"CVE-2019-12900":[-0.14987538205485126,0.03836365347892636],"CVE-2019-13050":[0.05988131154359075,0.029651433510383126],"CVE-2019-13565":[0.07031126712348232,-0.03521827086670728],"CVE-2019-13627":[0.0009957637321656636,-0.15623726515702693],"CVE-2019-13734":[0.07740758398475935,-0.10577863274784725],"CVE-2019-13750":[0.05423325818188852,-0.10968253383409793],"CVE-2019-13751":[-0.07994364963829267,-0.12519114311223076],"CVE-2019-13752":[-0.11596087938185537,-0.11358965540271798],"CVE-2019-13753":[-0.13316704618827335,-0.03210077541165545],"CVE-2019-14855":[-0.13797910839450706,-0.055005994448200514],"CVE-2019-15165":[-0.11236765500948898,-0.03831798202799775],"CVE-2019-1543":[-0.1749824508805955,0.06465773920347678],"CVE-2019-1549":[0.05139673323525292,-0.03375389786302175],"CVE-2019-1551":[-0.1733065863912396,0.021224809708782818],"CVE-2019-15718":[0.005391810983409107,-0.10486845571681597],"CVE-2019-15903":[-0.0976434501808466,-0.1177815320051764],"CVE-2019-16056":[-0.1819987692364032,-0.00010010899721014768],"CVE-2019-16168":[0.08206039658134297,-0.003229594374954517],"CVE-2019-16935":[-0.01375225894429926,0.15319362215921767],"CVE-2019-18218":[0.04248404450573837,0.06578753752696113],"CVE-2019-18224":[0.07751967572549834,-0.07335130451488676],"CVE-2019-18276":[-0.0453246699030634,-0.14796898717328713],"CVE-2019-18348":[-0.18494711726585786,-0.03899783575814596],"CVE-2019-19906":[-0.046862661617522144,0.04387900837796949],"CVE-2019-19923":[0.020025355016886064,0.04677545832578355],"CVE-2019-19925":[-0.17693358884590946,-0.05514077620470654],"CVE-2019-19926":[-0.0061528123026825966,0.1167483476034953],"CVE-2019-19956":[0.011426268261123335,-0.13099849688704757],"CVE-2019-19959":[0.07732799243511661,0.09741674298596027],"CVE-2019-20218":[0.08489143302636026,0.08075089077199099],"CVE-2019-20388":[0.067971346888596,0.0640946918033521],"CVE-2019-20838":[-0.13194594352029357,0.055984301592577695],"CVE-2019-20907":[0.06441803531751511,-0.05752049377233612],"CVE-2019-25013":[-0.05743846519034707,-0.10249043122184194],"CVE-2019-3829":[-0.06378530905358804,0.15237180671791814],"CVE-2019-3842":[-0.12357254114032387,0.11721129620826339],"CVE-2019-3843":[0.03734554480056287,-0.12485289027684741],"CVE-2019-3844":[0.017259542473594902,-0.15111143734425397],"CVE-2019-5010":[0.09180215218663108,0.026255476038767083],"CVE-2019-5094":[0.10207799309062618,0.0004044588147485472],"CVE-2019-5188":[0.06640850266960104,-0.1213219266208221],"CVE-2019-5436":[-0.060488421016886326,-0.1651629811412144],"CVE-2019-5481":[0.031500828493392155,0.12992526490755313],"CVE-2019-5482":[-0.06454142155273856,-0.060863738903414843],"CVE-2019-5827":[-0.12342283610189508,-0.12853222901333688],"CVE-2019-8457":[0.04882455324766675,0.045912388262112684],"CVE-2019-9169":[-0.08265031057444823,-0.16024892444669103],"CVE-2019-9511":[-0.013550958609751102,-0.10734726078249045],"CVE-2019-9513":[-0.10484561699484783,-0.06477984680885249],"CVE-2019-9636":[-0.15644184772115655,-0.10855235116627866],"CVE-2019-9674":[-0.11829028255523776,-0.0025859596653950503],"CVE-2019-9740":[-0.15417184550701596,0.020734706757588327],"CVE-2019-9893":[-0.1898699735311779,0.05733783979839385],"CVE-2019-9923":[0.08662975470799758,-0.09083908697200949],"CVE-2019-9936":[0.01993544408368691,0.14147742203293834],"CVE-2019-9937":[0.02711967020162754,-0.03374261811486403],"CVE-2019-9947":[-0.08599811852382892,0.15180012873172405],"CVE-2019-9948":[-0.019416620206627558,-0.07019073215367],"CVE-2020-10029":[0.036097400352809735,-0.007955912374474534],"CVE-2020-10531":[-0.15772061550697336,-0.04898995777978746],"CVE-2020-10543":[-0.0058495943050187104,-0.13681148696096862],"CVE-2020-10703":[-0.2021705709078109,-0.02996147925362687],"CVE-2020-10878":[0.010574134369090169,-0.05638544562973253],"CVE-2020-12049":[-0.03198610393059184,0.12864801400545864],"CVE-2020-12243":[0.08152539992615354,-0.021223076396381737],"CVE-2020-12723":[0.10789693279999174,-0.040086745103097884],"CVE-2020-13434":[-0.18554394146310546,-0.019406708897071443],"CVE-2020-13529":[0.04955762013743275,0.10238801281854085],"CVE-2020-13630":[-0.0001917445130147199,-0.08170080855912201],"CVE-2020-13632":[-0.07874759981059971,0.04375211098072232],"CVE-2020-13844":[0.03837480563940631,0.019987803038897342],"CVE-2020-14422":[0.10026926563350613,-0.025140670170119193],"CVE-2020-1712":[0.03532141241071208,-0.05825601388099751],"CVE-2020-1751":[0.11345789389029219,-0.012433901564449746],"CVE-2020-1752":[-0.12000888152204643,0.13437818179183358],"CVE-2020-1971":[-0.09683372542335592,0.12812734031419076],"CVE-2020-21913":[-0.038948234460140445,0.08934678606070684],"CVE-2020-24977":[-0.0432998541478279,-0.12980412436544192],"CVE-2020-25637":[-0.10457431325094592,0.14465904678551744],"CVE-2020-25692":[0.0588085919834204,-0.003802580982483505],"CVE-2020-25709":[0.04047476183530757,0.08441791138782814],"CVE-2020-25710":[-0.033365696020706534,-0.04478689115072124],"CVE-2020-26116":[-0.08393171663436971,-0.10324219524931957],"CVE-2020-27350":[-0.07443063113094545,-0.08378448409672049],"CVE-2020-27618":[-0.0055872362299792845,0.07211799818951804],"CVE-2020-27827":[-0.1036331693705983,-0.13869279508731625],"CVE-2020-28196":[-0.03163940943382415,0.15103701555203644],"CVE-2020-29361":[0.02316997124586644,-0.11425925641370363],"CVE-2020-29362":[0.1092979825485594,0.015519238043237574],"CVE-2020-29363":[0.06259987442240549,0.11295182885214024],"CVE-2020-35498":[0.047907208771369905,-0.0741042368572536],"CVE-2020-35512":[-0.03435735689209173,-0.10606426782276333],"CVE-2020-36221":[-0.01535969517609244,-0.1646060611025292],"CVE-2020-36222":[-0.17748829405423505,-0.09431151434479144],"CVE-2020-36223":[-0.10562398073906087,0.10935430303921519],"CVE-2020-36224":[-0.08712600338585451,0.10044416200401898],"CVE-2020-36225":[-0.047045638135328,0.15701170889713892],"CVE-2020-36226":[-0.07778141179036274,0.11896241004125854],"CVE-2020-36227":[-0.10069314537272786,0.06126507860239023],"CVE-2020-36228":[-0.16413574966472794,-0.002229085878333238],"CVE-2020-36229":[-0.03881116794481347,-0.16501909142436522],"CVE-2020-36230":[-0.06228845379851574,-0.1285507692609266],"CVE-2020-3810":[-0.16280730840886085,0.0770933310042618],"CVE-2020-6096":[-0.14056111899765586,0.0010614051958380475],"CVE-2020-7595":[-0.19141256431336856,0.02310122578549226],"CVE-2020-8177":[0.017755636299336006,0.07456862388204426],"CVE-2020-8231":[-0.0664507684904047,-0.1495761205033626],"CVE-2020-8285":[0.09018778556698609,0.06589066312449143],"CVE-2020-8286":[-0.20249602555398089,-0.007857944881618284],"CVE-2020-8492":[-0.15564845235614724,0.09312236971921126],"CVE-2020-9327":[-0.1513741482799149,-0.12281502958404797],"CVE-2020-9794":[0.09836848061475263,0.05263829880256301],"CVE-2020-9849":[-0.15090255369895236,-0.019458250605809198],"CVE-2020-9991":[-0.08882109705407061,0.07985477004189398],"CVE-2021-20305":[-0.050504158535252655,0.1339129693696685],"CVE-2021-22876":[0.01292784214894314,0.09681954917406042],"CVE-2021-22925":[-0.177314137264369,0.08716022657377849],"CVE-2021-22946":[-0.1485363395677538,-0.07436300639934061],"CVE-2021-22947":[-0.14068216576907222,0.07624222969945643],"CVE-2021-23840":[-0.1269985685226703,0.0239506493756279],"CVE-2021-23841":[0.06373794823045081,-0.08889671680464843],"CVE-2021-24031":[-0.1397640859781979,-0.09395403044386905],"CVE-2021-26720":[-0.08542379537770532,-0.045373077473944395],"CVE-2021-27212":[-0.007609435584161977,0.04077578062779687],"CVE-2021-30535":[-0.19732203369485735,-0.05458298031182291],"CVE-2021-3177":[0.032724147078220606,-0.14396666083314139],"CVE-2021-3326":[0.04034906370504109,-0.09672795641917423],"CVE-2021-33560":[0.031121899589669103,0.10747872787895911],"CVE-2021-33910":[-0.12381877348391178,-0.09929962241412059],"CVE-2021-3449":[-0.1412245004074975,0.12464128930261117],"CVE-2021-3468":[0.08636860998770063,-0.04943935280578503],"CVE-2021-3516":[0.011770886807607434,0.015631298443400537],"CVE-2021-3517":[-0.09382176512727242,-0.015042891879864184],"CVE-2021-3518":[-0.12502480664913118,-0.0729397451835375],"CVE-2021-3520":[-0.1021659278910391,-0.087115834315628],"CVE-2021-3537":[-0.022654562725461867,-0.12892367355094483],"CVE-2021-3580":[-0.07491126039065933,0.1373507683472787],"CVE-2021-36222":[0.05105250346356146,-0.1354497676486879],"CVE-2021-3711":[0.012614790194466576,0.11923535287636298],"CVE-2021-3712":[-0.1675287295775434,-0.03010017722599798],"CVE-2021-40528":[0.0630116423681764,0.08489839302043578],"DaemonSet.default":[0.3605582131839137,0.050566328851165694],"Deployment.default":[0.48447280875524956,0.07497160081023257],"deps":[-1.0,-0.354054889101391],"ibm-charts/ibm-skydive-dev":[0.47904283791803337,0.06442420862552145],"ibmcom/skydive:0.22.0":[-0.04038682381841713,-0.005427388812183065]}},"id":"506034","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"506011"}},"id":"506007","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506027"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506065","type":"LabelSet"},{"attributes":{"text":"ibm-charts-ibm-skydive-dev"},"id":"505987","type":"Title"},{"attributes":{"callback":null},"id":"506020","type":"TapTool"},{"attributes":{"source":{"id":"506027"}},"id":"506029","type":"CDSView"},{"attributes":{},"id":"506005","type":"PanTool"},{"attributes":{"axis":{"id":"505997"},"ticker":null},"id":"506000","type":"Grid"},{"attributes":{"formatter":{"id":"506070"},"major_label_policy":{"id":"506068"},"ticker":{"id":"505998"}},"id":"505997","type":"LinearAxis"},{"attributes":{},"id":"506071","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506011","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"506085","type":"BoxAnnotation"},{"attributes":{"source":{"id":"506031"}},"id":"506033","type":"CDSView"},{"attributes":{},"id":"505998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.6,5.6,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-skydive-dev",null,"Containers should not share the host network namespace","DaemonSet.RELEASE-NAME-ibm-skydive-dev-agent.default (container 0) - skydive-agent","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Containers should not share the host IPC namespace","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Do not expose the docker daemon socket to containers"

View BlastRadius Graph

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ibm-charts-ibm-ws-dyn-agent-dev

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-3462, CVE-2018-5968, CVE-2021-20264, CVE-2018-16865, CVE-2018-16864, CVE-2020-28491, CVE-2020-25649, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2018-18313, CVE-2018-16842, CVE-2019-8907, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-16890, CVE-2018-14647, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2008-1191, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-10241, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2018-20852, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-8905, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18276, CVE-2018-1000035, CVE-2017-11109, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-1061, CVE-2018-1060, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-25013, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-17087, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"438a6c20-6688-4a0c-a349-e868353d8c89":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"507975"}},"id":"507977","type":"CDSView"},{"attributes":{},"id":"508015","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"508029","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"507999"}},"size":{"value":20}},"id":"508000","type":"Circle"},{"attributes":{"callback":null},"id":"507964","type":"TapTool"},{"attributes":{},"id":"507949","type":"PanTool"},{"attributes":{},"id":"508027","type":"NodesOnly"},{"attributes":{},"id":"507939","type":"LinearScale"},{"attributes":{},"id":"508014","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"507941"},"ticker":null},"id":"507944","type":"Grid"},{"attributes":{},"id":"508012","type":"AllLabels"},{"attributes":{},"id":"507946","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"507955","type":"BoxAnnotation"},{"attributes":{"text":"ibm-charts-ibm-ws-dyn-agent-dev"},"id":"507931","type":"Title"},{"attributes":{},"id":"508017","type":"BasicTickFormatter"},{"attributes":{},"id":"508033","type":"Selection"},{"attributes":{},"id":"507935","type":"DataRange1d"},{"attributes":{"axis":{"id":"507945"},"dimension":1,"ticker":null},"id":"507948","type":"Grid"},{"attributes":{},"id":"507974","type":"MultiLine"},{"attributes":{},"id":"508031","type":"Selection"},{"attributes":{"source":{"id":"507971"}},"id":"507973","type":"CDSView"},{"attributes":{},"id":"507937","type":"LinearScale"},{"attributes":{},"id":"507953","type":"ResetTool"},{"attributes":{},"id":"507933","type":"DataRange1d"},{"attributes":{},"id":"507954","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_20":[-0.07840325288651209,-0.3564693762206526],"CKV_K8S_22":[-0.10514804411257465,-0.3585696279053734],"CKV_K8S_23":[-0.06600878338061193,-0.3788678461519931],"CKV_K8S_28":[-0.04193373123095143,-0.3706227946932037],"CKV_K8S_30":[-0.08198780341410616,-0.36809123948911066],"CKV_K8S_31":[-0.09667972100031715,-0.37026025207727403],"CKV_K8S_37":[-0.05160675630828351,-0.3776039293292561],"CKV_K8S_38":[-0.09297330711097346,-0.35367519746472986],"CKV_K8S_40":[-0.053778502261119264,-0.3612530583154782],"CKV_K8S_43":[-0.06647636992350828,-0.36376026337339384],"CVE-2007-3716":[0.13567024257809976,-0.01929979175417475],"CVE-2008-1191":[-0.11954395995831775,0.0542204862761274],"CVE-2008-3103":[-0.1010554447703794,-0.06946199331923553],"CVE-2008-3105":[-0.07739501157660746,0.1058296289339755],"CVE-2008-3109":[-0.10085695198384328,0.11660122683438343],"CVE-2008-5347":[0.05610798211012254,0.10654516649762567],"CVE-2008-5349":[-0.04551735338338434,-0.11311998672940403],"CVE-2008-5352":[0.02562817008527349,0.12116243782910466],"CVE-2008-5358":[0.05830840279905931,0.14569876899489195],"CVE-2016-10739":[-0.021004759917745867,-0.03850619351276426],"CVE-2016-1585":[0.062317854036003054,-0.09196809848978461],"CVE-2016-2779":[-0.06719713241180962,0.08817515011604317],"CVE-2016-2781":[-0.07465512919467901,0.12039285466531656],"CVE-2016-3119":[0.10796519166686705,-0.03963601420451707],"CVE-2016-3120":[-0.11999563565843611,0.08449667306177848],"CVE-2016-3189":[-0.09990998500992024,0.012342897423442776],"CVE-2016-4484":[0.05728017913143354,0.09078951502309747],"CVE-2016-9840":[-0.06190426673440603,0.10225194890618473],"CVE-2016-9841":[0.06768776880692426,0.0723847020598451],"CVE-2016-9842":[0.004235005280179322,0.07587736073319495],"CVE-2016-9843":[0.10923493029179673,0.011694120348151347],"CVE-2017-11109":[0.09156427886486108,0.0101328930081172],"CVE-2017-11368":[0.0582658481223606,0.04008448591218609],"CVE-2017-11462":[-0.0925622650956021,0.025288080006134257],"CVE-2017-12132":[-0.07709372566319193,-0.09613834301979315],"CVE-2017-12133":[-0.05159030033355592,0.08228177003806574],"CVE-2017-12424":[-0.017445720111171934,-0.08134838551791533],"CVE-2017-15095":[-0.11305184123529823,0.003873423006114698],"CVE-2017-17087":[0.022682635648041554,-0.0672386732501569],"CVE-2017-17485":[0.023442681377692984,-0.016239942952082156],"CVE-2017-18269":[0.04366069467709638,0.1428735343150353],"CVE-2017-2518":[-0.01882749775722923,-0.12243887744951912],"CVE-2017-2520":[0.09805481037791784,-0.08229573407282675],"CVE-2017-5953":[-0.04461527380575404,-0.0663252424868629],"CVE-2017-6004":[-0.0716655173398663,-0.024536893954908223],"CVE-2017-6594":[0.02740706252939387,-0.0418448096105664],"CVE-2017-7186":[-0.07114962080320289,0.050706149221813816],"CVE-2017-7244":[0.006027736321306745,0.12628392675883568],"CVE-2017-7525":[0.09708096935431504,-0.05062759237736148],"CVE-2017-7656":[-0.07414525661653924,-0.04193328298004248],"CVE-2017-7657":[-0.10174064829141073,-0.05724654151877899],"CVE-2017-7658":[-0.10288970795168233,-0.08055262493910165],"CVE-2017-9735":[0.08962668894659129,0.08005926406241494],"CVE-2018-0734":[-0.019681893923762555,-0.060326018165454236],"CVE-2018-1000035":[0.11221144338369049,-0.01248863426348599],"CVE-2018-1000850":[0.12899895584044754,-0.011107727587662599],"CVE-2018-10237":[0.07020926041074883,-0.06439560208327925],"CVE-2018-1060":[0.1131336218678478,-0.05270646016290975],"CVE-2018-1061":[-0.034816202104982895,-0.05325588934931931],"CVE-2018-10844":[-0.13137105255086787,-0.01921112166615181],"CVE-2018-10845":[-0.0717159251485354,-0.08497397949513488],"CVE-2018-10846":[0.07736921701766848,-0.03576004239128199],"CVE-2018-11236":[-0.06722139094571201,-0.1026111180121605],"CVE-2018-11237":[0.0025747059157262553,-0.12414885134031962],"CVE-2018-11307":[-0.1335776736036213,0.06341497001892163],"CVE-2018-12022":[0.130395874192144,0.057348762158493154],"CVE-2018-12023":[-0.033095335899062835,-0.11921592222936263],"CVE-2018-14618":[-0.10993664943160404,-0.04228079368975266],"CVE-2018-14647":[-0.059980057462818544,0.0014323800729240173],"CVE-2018-14718":[-0.04530326760938442,0.09831561105823705],"CVE-2018-14719":[-0.05919301923983496,-0.08949974246241153],"CVE-2018-14720":[-0.0811105870699367,0.011415765687348593],"CVE-2018-14721":[-0.03461738655812616,-0.10613939337186579],"CVE-2018-15686":[-0.08580444156559229,-0.05062512909326096],"CVE-2018-15688":[0.12139827684199378,0.08263707358591042],"CVE-2018-16839":[-0.10133733269190293,0.09229617568905957],"CVE-2018-16842":[-0.005059486784638689,0.09306584435014163],"CVE-2018-16864":[0.03643803365478555,0.0619598619238701],"CVE-2018-16865":[0.11704873312283605,0.02423368679181204],"CVE-2018-16868":[-0.05056382532580661,0.1472708092938999],"CVE-2018-16869":[-0.12590815984700363,-0.008910019681733513],"CVE-2018-16890":[0.1268870454125814,0.014053358780486908],"CVE-2018-18311":[-0.030706194119226687,0.12573136799273762],"CVE-2018-18312":[-0.028818707990351775,0.14354235034104149],"CVE-2018-18313":[-0.13679783205128876,0.029267854061406126],"CVE-2018-18314":[-0.08988858162119541,-0.09389018685594566],"CVE-2018-19360":[0.10898839516856268,0.06771591477614335],"CVE-2018-19361":[-0.09091099920775805,-0.01697394981691284],"CVE-2018-19362":[0.0010768632912887268,-0.098671902478128],"CVE-2018-20217":[-0.015789852703323767,0.0746246605787465],"CVE-2018-20346":[0.05688164384866436,-0.07548065571051661],"CVE-2018-20406":[-0.040232362188506954,0.13807262815550223],"CVE-2018-20506":[-0.10538571337604083,0.05031170075743229],"CVE-2018-20843":[-0.09136345998945122,-0.08090864367645383],"CVE-2018-20852":[0.0835769784315488,0.06981432873590912],"CVE-2018-5710":[-0.11283082047891727,0.021255411966971133],"CVE-2018-5968":[0.011411276730439039,-0.08296893046545478],"CVE-2018-6485":[0.1185289515530746,-0.02417609978409076],"CVE-2018-6954":[0.09820030952016591,-0.005257610320654381],"CVE-2018-7169":[-0.0017585201429902169,0.13950416191855247],"CVE-2018-7489":[-0.08189186749590671,-0.062324072020827695],"CVE-2018-8740":[-0.12433305395062824,0.01105838857195946],"CVE-2019-10160":[-0.141224567306126,0.014847092956973637],"CVE-2019-10241":[-0.0887987905836774,0.11752503361676353],"CVE-2019-12086":[0.11639835051465465,0.0004764235404123571],"CVE-2019-12098":[0.026285493171455614,0.08470384051985344],"CVE-2019-12384":[0.014610751057758813,-0.11904605779339461],"CVE-2019-12735":[-0.03428907670697305,-0.024833559416865294],"CVE-2019-12814":[-0.06577226874991479,-0.058985299628397325],"CVE-2019-12900":[-0.01622464575616779,-0.09552680413878915],"CVE-2019-13050":[-0.08521267756812395,0.1301762038726701],"CVE-2019-13565":[-0.0007877105535826613,-0.06974347742235147],"CVE-2019-13627":[-0.05043965737006698,-0.049555092167821876],"CVE-2019-13734":[-0.024246079642534998,0.05074088030420647],"CVE-2019-13750":[-0.003072472730486353,-0.08616663899430553],"CVE-2019-13751":[-0.09936140799845304,0.03743831359713124],"CVE-2019-13752":[0.010680924504960535,0.14580474062102688],"CVE-2019-13753":[-0.03726706160972863,-0.00048435761570684086],"CVE-2019-14379":[0.08670825982885094,0.12733124454684638],"CVE-2019-14439":[0.06971430000257213,-0.10252683105658268],"CVE-2019-14540":[0.09790662491649255,0.11708746816393764],"CVE-2019-14855":[0.014713396968551909,-0.05420301781470404],"CVE-2019-14892":[-0.1345494991087336,0.003910942694684246],"CVE-2019-14893":[0.04373323491537362,-0.1175377079832136],"CVE-2019-1551":[0.0526006959319707,0.1348736933344573],"CVE-2019-1559":[0.12058925277148028,-0.03770372606913858],"CVE-2019-15903":[0.03939658494202287,0.10593451545132423],"CVE-2019-16056":[0.05576446394279148,0.05615585681880717],"CVE-2019-16168":[0.008504455344615863,-0.10860997437484547],"CVE-2019-16335":[0.09755182897020952,-0.032367936116095695],"CVE-2019-16935":[-0.07574709911096338,-0.007488837873562608],"CVE-2019-16942":[0.033360265104286024,0.03566998628102936],"CVE-2019-16943":[0.01837935487377856,0.06252684941657131],"CVE-2019-17195":[0.05000028782640995,0.019528913232313615],"CVE-2019-17267":[-0.11842616200060589,0.0680366987929457],"CVE-2019-17531":[0.13707251281072427,0.04574067703109484],"CVE-2019-17571":[0.036497137665091446,-0.0954154535735901],"CVE-2019-18218":[-0.03321584871970808,-0.09399719022941751],"CVE-2019-18276":[0.025653408109877235,0.10637515741135366],"CVE-2019-18348":[0.13240117923950245,-0.03149460644998537],"CVE-2019-19906":[-0.05759698899045543,-0.03686724888617842],"CVE-2019-19926":[0.12202904860993252,0.06671982920129729],"CVE-2019-20218":[0.11251105708282386,0.04082919455433782],"CVE-2019-20330":[0.10005713649644009,0.023958729261465268],"CVE-2019-20807":[-0.053523518638127696,0.05648841815942402],"CVE-2019-20838":[0.03502973487580232,0.13369498851278058],"CVE-2019-20907":[-0.11697586424538008,-0.05399854054870173],"CVE-2019-25013":[0.049696570836816334,-0.0888419268462173],"CVE-2019-3462":[0.1443362818820085,0.01842453198307991],"CVE-2019-3822":[-0.0201449072993377,0.11802747195229217],"CVE-2019-3823":[0.010532804586493784,0.11346892479642025],"CVE-2019-3842":[0.11158151429495182,-0.0638290885843749],"CVE-2019-5010":[-0.07892491906230607,-0.07374754794469233],"CVE-2019-5094":[0.08697175993871813,0.04044733295458242],"CVE-2019-5188":[0.14186193525755558,0.002233839011081983],"CVE-2019-5436":[0.07506268245020786,0.10569309674246],"CVE-2019-5482":[-0.005767067928336665,-0.11549203285829862],"CVE-2019-5827":[-0.09438308049479387,-0.0019338651719355514],"CVE-2019-5953":[0.041877380140759105,0.08898967172111284],"CVE-2019-6454":[-0.0892106302272792,-0.03028726931097914],"CVE-2019-8457":[-0.03714759528540283,0.024802613421910032],"CVE-2019-8905":[-0.03833356983064841,0.06437095062471018],"CVE-2019-8907":[0.026363288429637043,-0.11987464708106184],"CVE-2019-9169":[-0.058936159832899945,-0.10977756609827696],"CVE-2019-9636":[-0.05944485463058104,-0.07227602332380274],"CVE-2019-9674":[0.023562321889720107,-0.0877839468274607],"CVE-2019-9740":[-0.10549161893722307,0.07857636656697564],"CVE-2019-9893":[-0.06106289672899102,0.11558198225536467],"CVE-2019-9923":[-0.11413364753142861,-0.019055689059099244],"CVE-2019-9924":[0.0823428822034465,-0.020362635247217906],"CVE-2019-9936":[-0.0636331337143056,0.02032256846450067],"CVE-2019-9937":[0.11488358566055269,0.09242077513120289],"CVE-2019-9947":[0.13057045192970718,0.03493526846078092],"CVE-2019-9948":[-0.10880633197049676,0.10577748015199001],"CVE-2020-10029":[0.037155005961555854,-0.07945499435913214],"CVE-2020-10543":[0.08224769733818348,-0.004303808072834936],"CVE-2020-10672":[0.038629342694015474,-0.06299729967250743],"CVE-2020-10673":[0.07108765168823825,0.08928061228463677],"CVE-2020-10878":[-0.12463732008840216,-0.03597296687136178],"CVE-2020-10968":[0.09551714053457999,0.10324024546246607],"CVE-2020-10969":[0.11076447538355835,0.10751397110454818],"CVE-2020-11111":[-0.031874740997705396,0.10805728819366264],"CVE-2020-11112":[-0.0783620639119717,0.0740388254668328],"CVE-2020-11113":[0.012200837014152564,0.09540222933536267],"CVE-2020-11619":[0.08411971941835841,-0.07410445317781462],"CVE-2020-11620":[0.03627187230344105,0.1534453056316095],"CVE-2020-12243":[-0.12833273219226932,0.02352358402663617],"CVE-2020-12723":[-0.12727140154583275,0.04094611301484462],"CVE-2020-13434":[-0.1393694780982956,-0.006267808515989104],"CVE-2020-13529":[0.0742492634916274,0.12540065518883622],"CVE-2020-13630":[-0.036361910400910025,0.15435164073721933],"CVE-2020-13632":[0.05846981386093729,-0.1097604679375111],"CVE-2020-13844":[-0.08950426910965631,0.06478848655062801],"CVE-2020-13956":[0.06537640298259434,0.007155098883860039],"CVE-2020-14060":[0.08458442741676103,0.09280195687728357],"CVE-2020-14061":[0.02116874210917063,-0.10159572312416144],"CVE-2020-14062":[0.025411756065691224,0.14582316875964346],"CVE-2020-14195":[-0.009828789955714633,0.1270548938737077],"CVE-2020-14422":[0.0020977234972633534,0.15574743029261784],"CVE-2020-1712":[-0.08259233758060132,0.09265860786541072],"CVE-2020-1751":[-0.13540730875458584,-0.029372345366843407],"CVE-2020-1752":[0.063339737217794,-0.048202716332884366],"CVE-2020-1971":[0.07874940942362302,0.019425683753873133],"CVE-2020-24616":[-0.11414089828286494,0.03578724541838978],"CVE-2020-24750":[-0.04853924527574242,-0.10016108788436734],"CVE-2020-25649":[0.07260764577039935,-0.08164036921968017],"CVE-2020-25692":[-0.005079350228734698,-0.05381215640029082],"CVE-2020-25709":[0.1095885282762883,-0.075161700882932],"CVE-2020-25710":[-0.009242626506215192,0.1514322157616604],"CVE-2020-26116":[-0.09117105383645852,0.0817653582255426],"CVE-2020-27350":[-0.12835370982505884,0.07656167831524997],"CVE-2020-27618":[0.00044501925647272706,0.04816863509149016],"CVE-2020-27619":[0.07339935286441272,0.034416468825410156],"CVE-2020-28196":[-0.09719239856728841,-0.04338555461947887],"CVE-2020-28491":[0.08374799234470427,-0.05984169739461514],"CVE-2020-29361":[-0.058389236987281046,0.13242774804428892],"CVE-2020-29362":[0.08318522122947102,-0.046236426563846515],"CVE-2020-35490":[0.1090564643133776,0.05476891929696132],"CVE-2020-35491":[-0.10971855404054967,-0.029972655739059394],"CVE-2020-35728":[-0.08668867519770297,0.04975010179590924],"CVE-2020-36179":[0.0074509546440092575,-0.03537111989725222],"CVE-2020-36180":[0.1361279861028618,0.026124018950130327],"CVE-2020-36181":[0.12347827037953615,0.04598777053315146],"CVE-2020-36182":[-0.022235273260115852,0.09636333833720125],"CVE-2020-36183":[0.1252803668280962,-0.049766495169439144],"CVE-2020-36184":[0.12957941056389072,0.0012240116308301432],"CVE-2020-36185":[-0.05250760836627893,-0.01819594609776929],"CVE-2020-36186":[-0.13530724702717234,0.051653710070566045],"CVE-2020-36187":[-0.03266462919998297,0.08264787118970687],"CVE-2020-36188":[-0.11520454971960607,-0.0679926559167307],"CVE-2020-36189":[0.060916414622809854,-0.010210458836608207],"CVE-2020-36221":[0.03982166583592806,-0.0004690403874882502],"CVE-2020-36222":[-0.10633148625729544,-0.008769066414851487],"CVE-2020-36223":[0.06263418551474857,-0.02811067253899186],"CVE-2020-36224":[-0.045103695605013955,-0.08293089198973212],"CVE-2020-36225":[-0.10339806334164828,0.06446246258335603],"CVE-2020-36226":[-0.07748180739083557,0.03375199996165505],"CVE-2020-36227":[0.07776409522391507,0.05532170493693478],"CVE-2020-36228":[-0.11584808797690904,0.0954459961173142],"CVE-2020-36229":[0.04413870681638061,-0.02694789944742232],"CVE-2020-36230":[0.045308160310261796,-0.04616184627928403],"CVE-2020-3810":[0.06663998279021005,0.11623797359056738],"CVE-2020-6096":[0.131567387422441,0.07407975425868125],"CVE-2020-8177":[-0.04732561851324376,0.12805697915166817],"CVE-2020-8231":[0.10430088403180068,0.07924355657076798],"CVE-2020-8285":[0.017906935159597546,0.158178601031824],"CVE-2020-8286":[0.08758529521520124,-0.08924467193430638],"CVE-2020-8492":[0.019135750802907518,0.13449859436628223],"CVE-2020-8840":[-0.04615291113102009,0.11481019295068881],"CVE-2020-9546":[0.08009933455913536,-0.09807701988521607],"CVE-2020-9547":[0.07041432454863313,0.1371653682556981],"CVE-2020-9548":[0.09674484951245887,-0.06607281741960064],"CVE-2020-9794":[-0.1273518292807409,-0.04681874454142169],"CVE-2020-9849":[0.042471536248186795,0.12014798886886126],"CVE-2020-9991":[-0.09391856091847935,0.10361930503698075],"CVE-2021-20190":[0.09423779168190063,0.05803044490784648],"CVE-2021-20264":[-0.06500984335699389,0.1423487095530768],"CVE-2021-20305":[0.10057243582735556,0.03822858813257581],"CVE-2021-22876":[0.03365498842041417,-0.10996127168423932],"CVE-2021-22946":[0.04968021058022874,0.07241913941321935],"CVE-2021-22947":[0.08512234340444241,0.11178181543286782],"CVE-2021-23840":[-0.01810030119760878,-0.10922703831063924],"CVE-2021-23841":[-0.01758956436353849,0.14024770417620935],"CVE-2021-27212":[0.09814836271127565,-0.02012086853091349],"CVE-2021-28169":[-0.006071713534108639,0.1103497147282606],"CVE-2021-3177":[-0.14235375827745494,0.03955554990981261],"CVE-2021-31879":[-0.06490331431239134,0.06997546499728742],"CVE-2021-3326":[-0.030433729139386675,-0.07647852146080569],"CVE-2021-33560":[-0.07420878548837467,0.1331805462052455],"CVE-2021-33910":[0.05460350414449787,-0.059279784712052315],"CVE-2021-3426":[-0.019784256825713827,0.15806431756698525],"CVE-2021-3520":[0.1034425479402603,0.09353829066060673],"CVE-2021-3712":[-0.008632150186357235,-0.018920601523391287],"CVE-2021-3778":[-0.05441103416050436,0.03634110136917984],"CVE-2021-3796":[0.04943436488276447,-0.10316863436378006],"CVE-2021-40528":[0.05758395175118883,0.12482905663893942],"StatefulSet.default":[-0.05606316797664575,-0.2783781057407318],"deps":[1.0,-0.40703763203797777],"ibm-charts/ibm-ws-dyn-agent-dev":[-0.0791276145818112,-0.3898042498042457],"ibmcom/ibm-workload-scheduler-agent-dynamic-dev:9.4.0.04":[-0.0011487161738809707,0.015132079306936646]}},"id":"507978","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-ws-dyn-agent-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME.default (container 0) - ibm-ws-dyn-agent-dev","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

jenkins-x-elasticsearch

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2018-3183, CVE-2018-3169, CVE-2018-2814, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-5953, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2018-2633, CVE-2008-3105, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-11745, CVE-2018-5968, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-28491, CVE-2020-2805, CVE-2020-2803, CVE-2020-11612, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-11729, CVE-2018-5740, CVE-2018-3149, CVE-2018-16865, CVE-2018-12023, CVE-2018-12022, CVE-2018-12020, CVE-2017-3145, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2018-2637, CVE-2018-16864, CVE-2018-1124, CVE-2008-5349, CVE-2019-6454, CVE-2018-2794, CVE-2020-2601, CVE-2019-2949, CVE-2018-2634, CVE-2020-12049, CVE-2018-2582, CVE-2018-2641, CVE-2020-1971, CVE-2018-3639, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2018-0494, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-5742, CVE-2018-2618, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2021-21290, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-6485, CVE-2018-3214, CVE-2018-2815, CVE-2018-2799, CVE-2018-2798, CVE-2018-2797, CVE-2018-2796, CVE-2018-2795, CVE-2018-2629, CVE-2018-2603, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-11214, CVE-2018-11213, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38c821f0-f668-4378-8fe9-ce95a574df8b":{"defs":[],"roots":{"references":[{"attributes":{},"id":"534831","type":"LinearScale"},{"attributes":{},"id":"534866","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.1,7.5,7.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.1,7,7,6.8,6.8,6.8,6.5,6.5,6.1,5.9,5.6,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7.1,7,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4],"description":["jenkins-x/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-elasticsearch-master.default (container 1) - chown","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

kiwigrid-kubernetes-policy-controller

Bokeh Plot Bokeh.set_log_level("info"); {"ead227fd-92df-48d4-bbbf-db07c036c704":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"604875"}},"size":{"value":20}},"id":"604876","type":"Circle"},{"attributes":{"formatter":{"id":"604890"},"major_label_policy":{"id":"604888"},"ticker":{"id":"604818"}},"id":"604817","type":"LinearAxis"},{"attributes":{},"id":"604828","type":"SaveTool"},{"attributes":{"overlay":{"id":"604905"}},"id":"604841","type":"BoxSelectTool"},{"attributes":{},"id":"604829","type":"ResetTool"},{"attributes":{},"id":"604891","type":"AllLabels"},{"attributes":{},"id":"604906","type":"UnionRenderers"},{"attributes":{"axis":{"id":"604817"},"ticker":null},"id":"604820","type":"Grid"},{"attributes":{},"id":"604890","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"604851"}},"id":"604853","type":"CDSView"},{"attributes":{},"id":"604907","type":"Selection"},{"attributes":{},"id":"604909","type":"Selection"},{"attributes":{"axis":{"id":"604821"},"dimension":1,"ticker":null},"id":"604824","type":"Grid"},{"attributes":{"callback":null},"id":"604840","type":"TapTool"},{"attributes":{},"id":"604903","type":"NodesOnly"},{"attributes":{"source":{"id":"604847"}},"id":"604849","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23345666641324148,-0.30257511231494866],"CKV_K8S_11":[-0.10710517123253875,-0.284726781764921],"CKV_K8S_12":[-0.04315346839319413,-0.3184800237994737],"CKV_K8S_13":[-0.19604793358776262,-0.30111474313004516],"CKV_K8S_15":[-0.14500779706510394,-0.3833912948730466],"CKV_K8S_20":[-0.2329650175277373,-0.2675155552071332],"CKV_K8S_22":[-0.2139481722196316,-0.3374340570500027],"CKV_K8S_23":[-0.15693271779927093,-0.34974567945132984],"CKV_K8S_28":[-0.18953056847476732,-0.362293337358265],"CKV_K8S_29":[-0.2205397145901156,-0.23405098796500487],"CKV_K8S_30":[-0.057315749133268125,-0.27527390304006494],"CKV_K8S_31":[-0.07535248279182928,-0.32318092856543534],"CKV_K8S_37":[-0.10485829626919276,-0.38003158549142607],"CKV_K8S_38":[-0.18500910555988578,-0.257201448088396],"CKV_K8S_40":[-0.18803588392495257,-0.21020398381988648],"CKV_K8S_43":[-0.14947924573128357,-0.22460459039857583],"CKV_K8S_8":[-0.11287663324683013,-0.3432533012546513],"CKV_K8S_9":[-0.07033980983473394,-0.3614916990967074],"CVE-2009-5155":[0.14974987504369366,0.2418991135517432],"CVE-2016-10228":[-0.03665141981958497,0.2614541883420606],"CVE-2016-10739":[-0.12059832311820735,0.24162468418765834],"CVE-2017-1000408":[-0.08708839541089514,0.20582352165831286],"CVE-2017-1000409":[-0.1696190291923738,0.22055177248722646],"CVE-2017-12132":[0.11582101703078675,0.11632732396148733],"CVE-2017-15670":[0.14661088504842415,0.20265954636224062],"CVE-2017-15671":[-0.1568407491133503,0.26479712349417145],"CVE-2017-15804":[0.04358934797402027,0.25729961533803447],"CVE-2017-16997":[-0.03260661500325717,0.35933978162921126],"CVE-2017-18269":[-0.07233557775336263,0.3462019388770185],"CVE-2018-0732":[0.10085005233854637,-0.05529006596582147],"CVE-2018-0734":[-0.13428930761626465,0.2986913031488132],"CVE-2018-0735":[0.13434481453364858,0.2836221826006095],"CVE-2018-0737":[0.05081677168200798,0.3127837106131738],"CVE-2018-1000001":[0.07067170058195521,0.08819037051007338],"CVE-2018-1000500":[0.3195235806842486,-0.3105319070748453],"CVE-2018-1000517":[0.18773619525996285,-0.4102295927470812],"CVE-2018-11236":[0.043585720925221054,0.3547403614302452],"CVE-2018-11237":[0.09988881861479791,0.16064697287653268],"CVE-2018-20679":[0.29348722330968324,-0.2670257603935855],"CVE-2018-6485":[-0.08881498290672475,0.281229153739082],"CVE-2018-6551":[0.09859802594298572,0.25235448361432516],"CVE-2019-14697":[0.23145801431084803,-0.36811440812025426],"CVE-2019-1543":[0.14719804005047285,0.16026796240336202],"CVE-2019-1551":[-0.043865638418875655,0.3125285902925847],"CVE-2019-25013":[-0.06788991863073096,0.10608234975088861],"CVE-2019-5747":[0.2739630050899217,-0.3223164585623955],"CVE-2019-9169":[-0.10592811260335329,0.32700310816895517],"CVE-2020-10029":[-0.15225887799766266,0.1507658644986076],"CVE-2020-1751":[0.09255534054990609,0.20854347660460565],"CVE-2020-1752":[-0.11951832020006545,0.10827459421570865],"CVE-2020-1971":[0.004908474178873215,0.30314742087976393],"CVE-2020-27618":[0.003567577943083581,0.35366736609872607],"CVE-2020-28928":[0.2754826855427957,-0.3939660993684123],"CVE-2020-6096":[0.08893362194899364,0.33521244223160934],"CVE-2021-23840":[0.01591221880188109,0.08888989270594728],"CVE-2021-23841":[0.09730933333170012,0.2982140268659313],"CVE-2021-30139":[0.23478760582720865,-0.41856873748239043],"CVE-2021-3326":[-0.09794239967584799,0.15222659417709072],"CVE-2021-33574":[-0.0321763538858118,0.07856965741708674],"CVE-2021-35942":[0.050337542185058204,0.1388823224182279],"CVE-2021-3712":[-0.14727631860447585,0.19033297445845282],"CVE-2021-41581":[0.3051978526850459,-0.3618491841900609],"Deployment.default":[-0.0981650163104307,-0.23280293839191163],"deps":[0.7482717397270412,0.9999999999999999],"kiwigrid/kubernetes-policy-controller":[-0.15022569411271908,-0.3066774006864572],"openpolicyagent/kube-mgmt:0.6":[0.17836082032594194,-0.28760681843924674],"openpolicyagent/opa:0.10.1":[-0.007472417299420598,0.18870259248220514]}},"id":"604854","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"604847"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"604885","type":"LabelSet"},{"attributes":{},"id":"604850","type":"MultiLine"},{"attributes":{},"id":"604893","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"604831"}},"id":"604827","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"604893"},"major_label_policy":{"id":"604891"},"ticker":{"id":"604822"}},"id":"604821","type":"LinearAxis"},{"attributes":{"text":"kiwigrid-kubernetes-policy-controller"},"id":"604807","type":"Title"},{"attributes":{},"id":"604825","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"604825"},{"id":"604826"},{"id":"604827"},{"id":"604828"},{"id":"604829"},{"id":"604830"},{"id":"604839"},{"id":"604840"},{"id":"604841"}]},"id":"604832","type":"Toolbar"},{"attributes":{},"id":"604822","type":"BasicTicker"},{"attributes":{"below":[{"id":"604817"}],"center":[{"id":"604820"},{"id":"604824"}],"height":768,"left":[{"id":"604821"}],"renderers":[{"id":"604845"},{"id":"604885"}],"title":{"id":"604807"},"toolbar":{"id":"604832"},"width":1024,"x_range":{"id":"604809"},"x_scale":{"id":"604813"},"y_range":{"id":"604811"},"y_scale":{"id":"604815"}},"id":"604806","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"604898","type":"NodesOnly"},{"attributes":{"data_source":{"id":"604851"},"glyph":{"id":"604850"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"604853"}},"id":"604852","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"604847"},"glyph":{"id":"604876"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"604849"}},"id":"604848","type":"GlyphRenderer"},{"attributes":{},"id":"604818","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"604905","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"604852"},"inspection_policy":{"id":"604898"},"layout_provider":{"id":"604854"},"node_renderer":{"id":"604848"},"selection_policy":{"id":"604903"}},"id":"604845","type":"GraphRenderer"},{"attributes":{},"id":"604815","type":"LinearScale"},{"attributes":{},"id":"604908","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","openpolicyagent/opa:0.10.1","openpolicyagent/kube-mgmt:0.6","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2018-11237","CVE-2017-16997","CVE-2017-1000408","CVE-2021-23840","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2017-1000409","CVE-2021-23841","CVE-2020-1971","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2021-35942","CVE-2020-6096","CVE-2018-1000001","CVE-2021-3326","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2016-10739","openpolicyagent/kube-mgmt:0.6","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000500","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","CVE-2018-0732","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6"]},"selected":{"id":"604909"},"selection_policy":{"id":"604908"}},"id":"604851","type":"ColumnDataSource"},{"attributes":{},"id":"604826","type":"WheelZoomTool"},{"attributes":{},"id":"604888","type":"AllLabels"},{"attributes":{},"id":"604811","type":"DataRange1d"},{"attributes":{},"id":"604809","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"604831","type":"BoxAnnotation"},{"attributes":{},"id":"604813","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"604875","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,7.8,7.8,7.8,7.5,7.5,7.4,7.4,7,5.9,5.9,5.9,5.9,5.9,5.9,9.8,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5],"description":["kiwigrid/kubernetes-policy-controller",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kubernetes-policy-controller.default (container 2) - kubernetes-policy-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kubernetes-helm-chart-pgbouncer-pgbouncer

Bokeh Plot Bokeh.set_log_level("info"); {"33957da0-f8a1-407d-a1a9-1cee120aac9b":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"620369"},"ticker":null},"id":"620372","type":"Grid"},{"attributes":{"formatter":{"id":"620445"},"major_label_policy":{"id":"620443"},"ticker":{"id":"620374"}},"id":"620373","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"620457","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"620427"}},"size":{"value":20}},"id":"620428","type":"Circle"},{"attributes":{},"id":"620442","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"620404"},"inspection_policy":{"id":"620450"},"layout_provider":{"id":"620406"},"node_renderer":{"id":"620400"},"selection_policy":{"id":"620455"}},"id":"620397","type":"GraphRenderer"},{"attributes":{},"id":"620458","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"620457"}},"id":"620393","type":"BoxSelectTool"},{"attributes":{},"id":"620440","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"620427","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"620399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"620437","type":"LabelSet"},{"attributes":{},"id":"620380","type":"SaveTool"},{"attributes":{"source":{"id":"620403"}},"id":"620405","type":"CDSView"},{"attributes":{},"id":"620450","type":"NodesOnly"},{"attributes":{"callback":null},"id":"620392","type":"TapTool"},{"attributes":{},"id":"620367","type":"LinearScale"},{"attributes":{"source":{"id":"620399"}},"id":"620401","type":"CDSView"},{"attributes":{},"id":"620363","type":"DataRange1d"},{"attributes":{},"id":"620370","type":"BasicTicker"},{"attributes":{},"id":"620445","type":"BasicTickFormatter"},{"attributes":{},"id":"620378","type":"WheelZoomTool"},{"attributes":{},"id":"620402","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","cradlepoint/pgbouncer:1.0.1","CVE-2021-3711","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2019-9893","CVE-2019-8457","CVE-2019-18224","CVE-2019-12900","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2018-18313","CVE-2018-1000858","CVE-2021-20305","CVE-2019-11922","CVE-2020-1712","CVE-2019-3466","CVE-2018-6954","CVE-2018-15686","CVE-2018-11237","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2019-3829","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2020-1751","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2018-10845","CVE-2018-10844","CVE-2020-27350","CVE-2018-10846","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2019-6454","CVE-2019-15718","CVE-2020-29362","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2019-1543","CVE-2020-1752","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-0735","CVE-2018-0734","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","kubernetes-helm-chart-pgbouncer/pgbouncer","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1","cradlepoint/pgbouncer:1.0.1"]},"selected":{"id":"620461"},"selection_policy":{"id":"620460"}},"id":"620403","type":"ColumnDataSource"},{"attributes":{},"id":"620381","type":"ResetTool"},{"attributes":{},"id":"620377","type":"PanTool"},{"attributes":{},"id":"620455","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"620383","type":"BoxAnnotation"},{"attributes":{},"id":"620443","type":"AllLabels"},{"attributes":{"below":[{"id":"620369"}],"center":[{"id":"620372"},{"id":"620376"}],"height":768,"left":[{"id":"620373"}],"renderers":[{"id":"620397"},{"id":"620437"}],"title":{"id":"620359"},"toolbar":{"id":"620384"},"width":1024,"x_range":{"id":"620361"},"x_scale":{"id":"620365"},"y_range":{"id":"620363"},"y_scale":{"id":"620367"}},"id":"620358","subtype":"Figure","type":"Plot"},{"attributes":{"text":"kubernetes-helm-chart-pgbouncer-pgbouncer"},"id":"620359","type":"Title"},{"attributes":{},"id":"620460","type":"UnionRenderers"},{"attributes":{},"id":"620461","type":"Selection"},{"attributes":{"formatter":{"id":"620442"},"major_label_policy":{"id":"620440"},"ticker":{"id":"620370"}},"id":"620369","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.19097681094037705,-0.2711026922012668],"CKV_K8S_11":[-0.2221755858792566,-0.28012298022922066],"CKV_K8S_12":[-0.21441426882587666,-0.2528729347125079],"CKV_K8S_13":[-0.23400427867520457,-0.3074570881661641],"CKV_K8S_20":[-0.24716429905274764,-0.2892146280173583],"CKV_K8S_22":[-0.21846846931878983,-0.32612664181058837],"CKV_K8S_23":[-0.16521012781456051,-0.32683102324382485],"CKV_K8S_28":[-0.18543178520912085,-0.34276289026476303],"CKV_K8S_29":[-0.17216874451438277,-0.2966183449353904],"CKV_K8S_30":[-0.23690659205922546,-0.2475131579121595],"CKV_K8S_31":[-0.13605774373484908,-0.3113534006394599],"CKV_K8S_37":[-0.14798977970448868,-0.29149581902344174],"CKV_K8S_38":[-0.14626318799373111,-0.3313481768002422],"CKV_K8S_40":[-0.18966435122624592,-0.32361605290024054],"CKV_K8S_43":[-0.24804140870374702,-0.26681624140846844],"CVE-2016-10739":[-0.02309671907944964,0.069982996810379],"CVE-2016-2781":[0.15118897200515236,-0.01205713393872665],"CVE-2018-0734":[-0.016589768316982438,0.16989250820969207],"CVE-2018-0735":[-0.0490570242884183,-0.03345018235448845],"CVE-2018-1000858":[0.17250353592798848,0.05704955650018037],"CVE-2018-10844":[-0.08508401906702664,0.06544370474015153],"CVE-2018-10845":[-0.09373499802620978,0.02429724344929889],"CVE-2018-10846":[0.06762095249208834,0.006313268056332729],"CVE-2018-11236":[0.13108372617602618,-0.0016425987607914681],"CVE-2018-11237":[0.10963042860914865,-0.024937447978752574],"CVE-2018-15686":[0.15083968445899096,0.13730279250467553],"CVE-2018-15688":[-0.10440600563075011,0.08412892353665898],"CVE-2018-16864":[-0.05214899395651065,0.05486021415702668],"CVE-2018-16865":[0.09430789414037856,0.12625323613394085],"CVE-2018-16868":[0.08379942996627261,-0.04724606597351794],"CVE-2018-16869":[-0.049631036658831576,0.015742233035945852],"CVE-2018-18311":[0.029989340754436655,0.15877621741293585],"CVE-2018-18312":[0.004005897650495917,0.15733411056900676],"CVE-2018-18313":[0.1155044978743251,0.039088263870092316],"CVE-2018-18314":[0.10784209316538691,-0.05143273170607483],"CVE-2018-19591":[-0.07850961221626092,0.003121867032341632],"CVE-2018-6954":[0.046026444130722106,-0.04361545870112749],"CVE-2018-7169":[-0.07281301752469602,0.08630182404825591],"CVE-2019-11922":[0.14518185242703524,0.055082378016904306],"CVE-2019-12290":[-0.09279087283302248,0.10498291543658951],"CVE-2019-12900":[0.07027535593870513,-0.06444642862787886],"CVE-2019-13050":[-0.09278944487259855,0.12920505581578817],"CVE-2019-13627":[0.1064104122348433,0.18805691498482238],"CVE-2019-14855":[0.057574662903409735,0.17456418504627466],"CVE-2019-1543":[-0.050331928876234874,0.14011085029335496],"CVE-2019-1549":[0.08097710912654214,-0.02229832600391985],"CVE-2019-1551":[0.09644730149174624,0.06951069393915973],"CVE-2019-15718":[-0.02685271975351271,-0.03630843178243629],"CVE-2019-18224":[0.07252396889354276,0.14851805220468453],"CVE-2019-18276":[0.03146135414134312,0.2100461519419478],"CVE-2019-20838":[-0.04185817963152857,0.17256076964823114],"CVE-2019-25013":[0.1396400730462314,0.10359932157321637],"CVE-2019-3462":[0.01062181887406907,0.011673709709107482],"CVE-2019-3466":[-0.06160192519546922,-0.013779383561868511],"CVE-2019-3829":[0.018325197001258942,-0.059085226419769106],"CVE-2019-3842":[-0.006663305399476892,0.2030204472321539],"CVE-2019-3843":[-0.07058592316794877,0.12357653720765263],"CVE-2019-3844":[-0.10159250218066129,0.05056204953515089],"CVE-2019-5094":[0.12472467884669587,0.1738340283534678],"CVE-2019-5188":[0.16788266477504124,0.07771785087502268],"CVE-2019-6454":[0.04786549842346728,-0.016019806772646934],"CVE-2019-8457":[0.16459423389467576,0.09745827398129799],"CVE-2019-9169":[0.10653278045397375,0.153280660291699],"CVE-2019-9893":[-0.02876621014345784,0.19317625161067728],"CVE-2019-9923":[-0.025403526806355048,0.10894928285661153],"CVE-2020-10029":[-0.026637278332119912,-0.004839797021783249],"CVE-2020-10543":[0.14061769122224135,0.027135100748386883],"CVE-2020-10878":[-0.022944191521871497,0.14032485414236748],"CVE-2020-12723":[0.008046466723654876,0.1189293003636566],"CVE-2020-13529":[0.04300999718719607,-0.06694382727916305],"CVE-2020-13844":[-0.007907185469273556,-0.05734326368615511],"CVE-2020-1712":[0.16440772657326938,0.1194361676827368],"CVE-2020-1751":[0.03506204865966163,0.18698825757238957],"CVE-2020-1752":[0.1305747362480657,0.0754814738501396],"CVE-2020-1971":[0.13870169572872765,0.1556802913430171],"CVE-2020-27350":[0.16060112810593777,0.012101451535086828],"CVE-2020-27618":[0.06617729271030112,0.1032485697758263],"CVE-2020-29361":[0.059214442764091636,0.20341241666833293],"CVE-2020-29362":[0.011344653017548518,0.19137583721813467],"CVE-2020-29363":[0.08675298260750575,0.17142633255974407],"CVE-2020-3810":[-0.061525624623309655,0.16938386165600974],"CVE-2020-6096":[-0.07708760109424101,0.15159565814573808],"CVE-2021-20305":[0.08195291884104332,0.19796620782717886],"CVE-2021-23840":[-0.0017882158242090989,-0.031113960267368124],"CVE-2021-23841":[-0.051154942469395975,0.09895047831704552],"CVE-2021-24031":[-0.07289507104083781,0.03634650094391599],"CVE-2021-3326":[0.13231057866386126,-0.03270768529354197],"CVE-2021-33560":[0.1262600963933049,0.12979948056084414],"CVE-2021-33910":[0.17055230339020488,0.03471976371030163],"CVE-2021-3449":[0.0792659582405606,0.035662752194446534],"CVE-2021-3520":[0.1048338654239885,0.006334516224385399],"CVE-2021-3580":[0.04491866829802125,0.13236870078119922],"CVE-2021-3711":[0.11071509241082877,0.0995339912758522],"CVE-2021-3712":[-0.02124103666367133,0.02964165147951896],"CVE-2021-40528":[0.0197770410353837,-0.0218226828388354],"Deployment.default":[-0.1525066406123942,-0.2284404563808226],"cradlepoint/pgbouncer:1.0.1":[0.031851404605067975,0.06550781969012749],"deps":[0.22366571921313144,-1.0],"kubernetes-helm-chart-pgbouncer/pgbouncer":[-0.2010634129582627,-0.30394380927235154]}},"id":"620406","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"620391","type":"HoverTool"},{"attributes":{"overlay":{"id":"620383"}},"id":"620379","type":"BoxZoomTool"},{"attributes":{},"id":"620459","type":"Selection"},{"attributes":{"axis":{"id":"620373"},"dimension":1,"ticker":null},"id":"620376","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"620377"},{"id":"620378"},{"id":"620379"},{"id":"620380"},{"id":"620381"},{"id":"620382"},{"id":"620391"},{"id":"620392"},{"id":"620393"}]},"id":"620384","type":"Toolbar"},{"attributes":{},"id":"620365","type":"LinearScale"},{"attributes":{},"id":"620374","type":"BasicTicker"},{"attributes":{"data_source":{"id":"620399"},"glyph":{"id":"620428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"620401"}},"id":"620400","type":"GlyphRenderer"},{"attributes":{},"id":"620361","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.8,7.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.1,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["kubernetes-helm-chart-pgbouncer/pgbouncer",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pgbouncer.default (container 0) - pgbouncer","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvkservice-kvk

CVE-2021-3520, CVE-2021-31535, CVE-2020-36329, CVE-2020-36328, CVE-2019-6978, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-14600, CVE-2018-14599, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2018-18313, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-6977, CVE-2019-17546, CVE-2018-8905, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-1000222, CVE-2017-17095, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2020-13790, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-33560, CVE-2021-23840, CVE-2020-7595, CVE-2020-19131, CVE-2020-12723, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-15903, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2020-14152, CVE-2019-3842, CVE-2017-1000409, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-3541, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2019-7663, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-11613, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2018-5711, CVE-2019-7317, CVE-2019-11038, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-36332, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2018-10963, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-36309, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2021-22901, CVE-2020-25694, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-27212, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-22947, CVE-2021-21704, CVE-2020-14145, CVE-2021-20227, CVE-2021-20193, CVE-2020-28928, CVE-2020-15358, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2020-15257, CVE-2016-20012, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-5481, CVE-2019-10160, CVE-2017-14062, CVE-2019-9948, CVE-2020-12663, CVE-2020-12662, CVE-2020-28935, CVE-2019-5827, CVE-2021-20305, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2020-29361, CVE-2020-28196, CVE-2020-13871, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-20218, CVE-2019-16056, CVE-2018-8740, CVE-2018-20406, CVE-2020-26116, CVE-2020-13630, CVE-2012-6708, CVE-2021-37750, CVE-2021-36740, CVE-2020-8492, CVE-2019-16168, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2021-3426, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2018-20852, CVE-2018-20217, CVE-2019-8457, CVE-2019-17042, CVE-2019-17041, CVE-2017-11462, CVE-2019-8907, CVE-2019-8905, CVE-2019-17498, CVE-2019-13115, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2019-20637, CVE-2018-16881, CVE-2018-1000168, CVE-2017-15938, CVE-2017-13710, CVE-2017-9525, CVE-2018-5710, CVE-2018-10373, CVE-2017-12967, CVE-2018-16869, CVE-2018-16868, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"12ea93c0-943b-4bf1-b327-d466dc02b46f":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"630486"},"major_label_policy":{"id":"630484"},"ticker":{"id":"630414"}},"id":"630413","type":"LinearAxis"},{"attributes":{},"id":"630418","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"630427","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"630413"}],"center":[{"id":"630416"},{"id":"630420"}],"height":768,"left":[{"id":"630417"}],"renderers":[{"id":"630441"},{"id":"630481"}],"title":{"id":"630403"},"toolbar":{"id":"630428"},"width":1024,"x_range":{"id":"630405"},"x_scale":{"id":"630409"},"y_range":{"id":"630407"},"y_scale":{"id":"630411"}},"id":"630402","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"630504","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"630436","type":"TapTool"},{"attributes":{"text":"kvkservice-kvk"},"id":"630403","type":"Title"},{"attributes":{},"id":"630414","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"630435","type":"HoverTool"},{"attributes":{},"id":"630486","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"630471","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"630489"},"major_label_policy":{"id":"630487"},"ticker":{"id":"630418"}},"id":"630417","type":"LinearAxis"},{"attributes":{},"id":"630489","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"630501"}},"id":"630437","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"630447"},"glyph":{"id":"630446"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630449"}},"id":"630448","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"630471"}},"size":{"value":20}},"id":"630472","type":"Circle"},{"attributes":{"overlay":{"id":"630427"}},"id":"630423","type":"BoxZoomTool"},{"attributes":{},"id":"630411","type":"LinearScale"},{"attributes":{"axis":{"id":"630417"},"dimension":1,"ticker":null},"id":"630420","type":"Grid"},{"attributes":{"data_source":{"id":"630443"},"glyph":{"id":"630472"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"630445"}},"id":"630444","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.1,7.5,7.5,5.5,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.7,6.5,6.5,6.5,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["kvkservice/kvk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.kvk-varnish.default (container 0) - kvk-varnish","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

lifen-charts-teleport

Bokeh Plot Bokeh.set_log_level("info"); {"feecd30a-7f19-4291-838b-3862a917929e":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"638547"},"glyph":{"id":"638546"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"638549"}},"id":"638548","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"638517"},"dimension":1,"ticker":null},"id":"638520","type":"Grid"},{"attributes":{"source":{"id":"638547"}},"id":"638549","type":"CDSView"},{"attributes":{},"id":"638525","type":"ResetTool"},{"attributes":{},"id":"638509","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2111937396449794,0.31238080056222695],"CKV_K8S_11":[0.3225663193289187,0.286212445526561],"CKV_K8S_12":[0.27007460733244837,0.4093144700825521],"CKV_K8S_13":[0.3283726689125168,0.3322398115537243],"CKV_K8S_15":[0.3270379812129944,0.23351581892873946],"CKV_K8S_20":[0.3088872427848889,0.38873737322466906],"CKV_K8S_22":[0.27317847921681243,0.28256660652100135],"CKV_K8S_23":[0.3400283244654684,0.3665575024618987],"CKV_K8S_28":[0.2210152310638581,0.40529413499838113],"CKV_K8S_29":[0.24207773071214966,0.3797653181471593],"CKV_K8S_30":[0.2910417430227757,0.23803720003456863],"CKV_K8S_31":[0.3536802122973912,0.25633010179528404],"CKV_K8S_37":[0.18634851226202911,0.3807257028155993],"CKV_K8S_38":[0.362331061009446,0.29031703632380546],"CKV_K8S_40":[0.17385185729876462,0.3383508311289036],"CKV_K8S_43":[0.362717482018382,0.3265888057705979],"CKV_K8S_8":[0.2794406483873276,0.3695888530134529],"CKV_K8S_9":[0.2127441094879586,0.35409502311511537],"CVE-2016-10739":[-0.2278893207096515,-0.2460569415483132],"CVE-2016-2781":[0.08601132914687822,-0.1100115930172542],"CVE-2018-11236":[-0.16081397965234404,-0.07865253668629794],"CVE-2018-11237":[-0.17287537078483312,-0.23601503599154572],"CVE-2018-16868":[-0.2387087384149415,-0.02681262554652999],"CVE-2018-16869":[0.06559377755678067,-0.23998475125996252],"CVE-2018-19591":[-0.033299350828477604,0.016197440664276478],"CVE-2018-7169":[-0.1454961313035248,-0.008759554565859176],"CVE-2019-13050":[0.0034969051707174014,-0.054069855093011314],"CVE-2019-13627":[-0.0901028018590113,0.002888664861841538],"CVE-2019-14855":[-0.20120205700344687,-0.20129574444414583],"CVE-2019-1549":[0.06255110540162447,-0.07585385326218239],"CVE-2019-1551":[-0.09829696441462675,-0.31601706680529956],"CVE-2019-18276":[-0.2245644444258143,-0.16170589101542626],"CVE-2019-20838":[0.018595466649203685,-0.1598785236418708],"CVE-2019-25013":[-0.030834342392701653,-0.30528923170685845],"CVE-2019-3843":[0.006761363577000823,-0.0031624577738108206],"CVE-2019-3844":[-0.09348742761356962,-0.2638939494773991],"CVE-2019-5188":[-0.2671783387092297,-0.13926283265741682],"CVE-2019-9169":[-0.2100304387973477,-0.06784707353041294],"CVE-2019-9923":[-0.046876447693683064,-0.25204167676303285],"CVE-2020-10029":[-0.13579651043373758,-0.258807071486684],"CVE-2020-10543":[0.09349948798335508,-0.16132895619335771],"CVE-2020-10878":[0.05954496832830729,-0.1436500163116721],"CVE-2020-12723":[-0.2201905802098631,-0.11256816678218598],"CVE-2020-13529":[-0.2638784275705619,-0.17973371920383766],"CVE-2020-13844":[-0.04708016175713256,-0.03825388895160249],"CVE-2020-1712":[-0.08861739061855384,-0.21117682802080623],"CVE-2020-1751":[0.046190042283967704,-0.03592780971080787],"CVE-2020-1752":[-0.17685415665788615,-0.14031435526271102],"CVE-2020-1971":[0.013410987395674664,-0.10263979515357223],"CVE-2020-27350":[-0.11020932451388242,-0.045810185428706546],"CVE-2020-27618":[-0.12376261380603606,0.038903639173964166],"CVE-2020-29361":[-0.14589896784074283,-0.18869495640927186],"CVE-2020-29362":[-0.25598595329113977,-0.06447914178973937],"CVE-2020-29363":[-0.17043814655870795,-0.2927299262944435],"CVE-2020-3810":[-0.2666846476241843,-0.10254815435566643],"CVE-2020-6096":[-0.20101024439185067,-0.2710344413629165],"CVE-2021-20305":[-0.246457929213493,-0.21289083973344228],"CVE-2021-23840":[-0.005594232871460438,-0.24175328613619326],"CVE-2021-23841":[0.032360108614649566,-0.21252337772304672],"CVE-2021-24031":[-0.07253477144243486,0.03992395249128859],"CVE-2021-3326":[-0.1914088258629675,-0.025681822962299226],"CVE-2021-33560":[-0.06521038998834021,-0.3028121878876281],"CVE-2021-33910":[-0.16706075926604624,0.02911160905457207],"CVE-2021-3449":[-0.2069827817200316,0.009797708904911754],"CVE-2021-3520":[-0.023287332704622236,-0.18926750226525277],"CVE-2021-3580":[-0.13456891061205997,-0.306704296418418],"CVE-2021-3711":[0.034442696872790605,-0.26763780076982474],"CVE-2021-3712":[0.07668694539701343,-0.19948992809657934],"CVE-2021-40528":[0.003087123784062505,-0.2915028683215655],"Deployment.default":[0.2183549577405022,0.25372626394395686],"deps":[-0.5235642578532358,1.0],"lifen-charts/teleport":[0.2804915424277516,0.330936788849017],"quay.io/gravitational/teleport:4.2.1":[-0.08293328737721556,-0.12553138612920497]}},"id":"638550","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"638543"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"638581","type":"LabelSet"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/gravitational/teleport:4.2.1","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2018-11236","CVE-2021-20305","CVE-2020-1712","CVE-2018-11237","CVE-2021-3580","CVE-2020-29363","CVE-2020-29361","CVE-2018-19591","CVE-2021-3712","CVE-2020-1751","CVE-2019-5188","CVE-2019-13627","CVE-2021-40528","CVE-2021-23841","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-29362","CVE-2019-9169","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-12723","CVE-2019-9923","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2020-1752","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","lifen-charts/teleport","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1","quay.io/gravitational/teleport:4.2.1"]},"selected":{"id":"638605"},"selection_policy":{"id":"638604"}},"id":"638547","type":"ColumnDataSource"},{"attributes":{},"id":"638602","type":"UnionRenderers"},{"attributes":{},"id":"638594","type":"NodesOnly"},{"attributes":{},"id":"638584","type":"AllLabels"},{"attributes":{"axis":{"id":"638513"},"ticker":null},"id":"638516","type":"Grid"},{"attributes":{},"id":"638521","type":"PanTool"},{"attributes":{},"id":"638604","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"638527"}},"id":"638523","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"638601"}},"id":"638537","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.4,7,6.7,6.3,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["lifen-charts/teleport",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-teleport.default (container 0) - teleport","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

lifen-teleport

Bokeh Plot Bokeh.set_log_level("info"); {"81b1adb7-632b-41d8-8475-59be91f9f8bf":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"636318"},"major_label_policy":{"id":"636316"},"ticker":{"id":"636246"}},"id":"636245","type":"LinearAxis"},{"attributes":{},"id":"636318","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"636303","type":"CategoricalColorMapper"},{"attributes":{},"id":"636337","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"636253"},{"id":"636254"},{"id":"636255"},{"id":"636256"},{"id":"636257"},{"id":"636258"},{"id":"636267"},{"id":"636268"},{"id":"636269"}]},"id":"636260","type":"Toolbar"},{"attributes":{"data_source":{"id":"636279"},"glyph":{"id":"636278"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"636281"}},"id":"636280","type":"GlyphRenderer"},{"attributes":{},"id":"636334","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"636280"},"inspection_policy":{"id":"636326"},"layout_provider":{"id":"636282"},"node_renderer":{"id":"636276"},"selection_policy":{"id":"636331"}},"id":"636273","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"636275"},"glyph":{"id":"636304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"636277"}},"id":"636276","type":"GlyphRenderer"},{"attributes":{},"id":"636239","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16722845015736362,0.3134253958072807],"CKV_K8S_11":[0.01464277329184815,0.38598579369361036],"CKV_K8S_12":[0.05850241523286952,0.4308978776585934],"CKV_K8S_13":[0.07938699277287155,0.40923149534915165],"CKV_K8S_15":[0.07305984075747074,0.3401696300026439],"CKV_K8S_20":[0.11866866560362485,0.4178612492582461],"CKV_K8S_22":[0.013680295888683008,0.3493780901887549],"CKV_K8S_23":[0.03209722327550618,0.41408071813233216],"CKV_K8S_28":[0.04079110292912855,0.3547708321907283],"CKV_K8S_29":[0.14742240618573768,0.34475127856085097],"CKV_K8S_30":[0.09655115144932734,0.4372809767159382],"CKV_K8S_31":[0.12964702106419443,0.31304148492703393],"CKV_K8S_37":[0.14718045904710284,0.4173600154471321],"CKV_K8S_38":[0.1799052427983171,0.3718887869448419],"CKV_K8S_40":[0.1370302735594262,0.37551480130364145],"CKV_K8S_43":[0.051566708993354686,0.3876438325744423],"CKV_K8S_8":[0.18144137335373878,0.3426463530070144],"CKV_K8S_9":[0.1645947968927868,0.39584980250822044],"CVE-2016-10739":[0.029959828250443545,0.009415919475294427],"CVE-2016-2781":[0.01904663661982769,-0.2636060413079822],"CVE-2018-11236":[-0.025379415299649835,-0.01976056110381134],"CVE-2018-11237":[0.09309523323410124,-0.21174019377888773],"CVE-2018-16868":[0.12952744949353037,-0.14819612371109275],"CVE-2018-16869":[-0.15110062885876943,-0.08750936756173516],"CVE-2018-19591":[-0.13051166200348657,-0.22476212177547614],"CVE-2018-7169":[-0.08579412377106128,-0.13180050583522387],"CVE-2019-13050":[0.013761386165129674,-0.2046597425058337],"CVE-2019-13627":[-0.18330334961336023,-0.11002379980243755],"CVE-2019-14855":[-0.03032128774480301,-0.2678536372018863],"CVE-2019-1549":[0.09571965890160583,-0.14156335475709772],"CVE-2019-1551":[0.0660666840510003,-0.23784393777919172],"CVE-2019-18276":[-0.10910963684078401,-0.039460407694651846],"CVE-2019-20838":[0.03484276889375412,-0.23558917158294557],"CVE-2019-25013":[-0.1461602150063232,-0.015100174884492624],"CVE-2019-3843":[-0.1513188168869122,-0.1272470830883824],"CVE-2019-3844":[-0.08433710678340682,0.022353477561174118],"CVE-2019-5188":[-0.11498933893488691,0.002824891629914123],"CVE-2019-9169":[-0.07091891466968145,-0.05797580443052616],"CVE-2019-9923":[-0.15068016515570085,-0.047019214696635704],"CVE-2020-10029":[0.05760743240927782,-0.1999721851628679],"CVE-2020-10543":[-0.1383781358893329,-0.1939611275178701],"CVE-2020-10878":[-0.041970947701792126,0.024510233523978114],"CVE-2020-12723":[0.09582542957047928,-0.02832759389631013],"CVE-2020-13529":[-0.009235353731903264,-0.24295576185960793],"CVE-2020-13844":[0.12733483179212987,-0.08148589869880313],"CVE-2020-1712":[0.055287937187373466,-0.04693068967372571],"CVE-2020-1751":[-0.03764263355559292,-0.2215541938625741],"CVE-2020-1752":[0.046982518785757495,-0.10707898702530833],"CVE-2020-1971":[-0.12191084004294851,-0.15296103376879935],"CVE-2020-27350":[-0.10150068077854248,-0.24820034175828604],"CVE-2020-27618":[0.06401195822616051,-0.005951084747218972],"CVE-2020-29361":[0.1108784768746587,-0.1826889998062657],"CVE-2020-29362":[0.030319373305914967,-0.15555011221447895],"CVE-2020-29363":[0.016969340088627827,-0.03348234901121027],"CVE-2020-3810":[-0.10413397894861794,-0.20156797512136634],"CVE-2020-6096":[-0.16074393724269098,-0.17766730538016895],"CVE-2021-20305":[-0.07129129959518021,-0.1797784221008214],"CVE-2021-23840":[0.11886717668539501,-0.11356283952792784],"CVE-2021-23841":[-0.0696747893789151,-0.010007554942906251],"CVE-2021-24031":[0.07178479949206028,-0.16679013162881307],"CVE-2021-3326":[0.10022527196638226,-0.060376746553064325],"CVE-2021-33560":[-0.0748694316703739,-0.22620649228781242],"CVE-2021-33910":[0.08063915753609566,-0.09269255625795848],"CVE-2021-3449":[-0.004776597129743498,0.019699918876587116],"CVE-2021-3520":[-0.06294581208671947,-0.2594480162463732],"CVE-2021-3580":[-0.1778149086521206,-0.1505774356962706],"CVE-2021-3711":[-0.1151838103514217,-0.09176905083034707],"CVE-2021-3712":[-0.019891934393169178,-0.1798225608457288],"CVE-2021-40528":[-0.17817484493343866,-0.06709673082419293],"Deployment.default":[0.07985628782694221,0.29518518614074013],"deps":[-0.5260313592632456,-1.0],"lifen/teleport":[0.10085085981208296,0.3790924988010677],"quay.io/gravitational/teleport:4.2.1":[-0.022761733507507896,-0.10468511953384387]}},"id":"636282","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"636333"}},"id":"636269","type":"BoxSelectTool"},{"attributes":{},"id":"636321","type":"BasicTickFormatter"},{"attributes":{},"id":"636257","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"636275"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"636313","type":"LabelSet"},{"attributes":{},"id":"636254","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"636268","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"636303"}},"size":{"value":20}},"id":"636304","type":"Circle"},{"attributes":{},"id":"636331","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"636259","type":"BoxAnnotation"},{"attributes":{},"id":"636256","type":"SaveTool"},{"attributes":{},"id":"636316","type":"AllLabels"},{"attributes":{},"id":"636336","type":"UnionRenderers"},{"attributes":{"axis":{"id":"636249"},"dimension":1,"ticker":null},"id":"636252","type":"Grid"},{"attributes":{},"id":"636250","type":"BasicTicker"},{"attributes":{"source":{"id":"636279"}},"id":"636281","type":"CDSView"},{"attributes":{},"id":"636319","type":"AllLabels"},{"attributes":{"formatter":{"id":"636321"},"major_label_policy":{"id":"636319"},"ticker":{"id":"636250"}},"id":"636249","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.4,7,6.7,6.3,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3],"description":["lifen/teleport",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-teleport.default (container 0) - teleport","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-formalms

CVE-2021-39275, CVE-2021-3520, CVE-2021-26691, CVE-2021-25216, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-18218, CVE-2019-12900, CVE-2019-12450, CVE-2018-16428, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2019-10082, CVE-2017-8872, CVE-2021-40438, CVE-2021-3518, CVE-2020-10531, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2019-0211, CVE-2018-20969, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-25215, CVE-2021-23840, CVE-2021-22946, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11993, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9517, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-10081, CVE-2019-0217, CVE-2018-8740, CVE-2018-5740, CVE-2018-20843, CVE-2018-17199, CVE-2018-16890, CVE-2018-16429, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-35452, CVE-2020-8177, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2016-10707, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-1927, CVE-2019-10098, CVE-2019-10092, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2019-13636, CVE-2018-1049, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-30641, CVE-2021-22876, CVE-2020-29362, CVE-2020-1934, CVE-2019-17567, CVE-2019-1551, CVE-2019-0220, CVE-2019-0196, CVE-2018-20217, CVE-2018-17189, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2018-10373, CVE-2017-12967, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-17123, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8750c5b4-587e-4213-9921-7a0d8ee48ccb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"753150","type":"BasicTickFormatter"},{"attributes":{},"id":"753085","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/formalms",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-formalms.default (container 0) - RELEASE-NAME-formalms","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-ceph-provisioners

CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-17006, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2020-12403, CVE-2019-13734, CVE-2019-11745, CVE-2021-20305, CVE-2020-9794, CVE-2020-1712, CVE-2018-11237, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-17007, CVE-2021-3712, CVE-2021-23358, CVE-2020-26116, CVE-2020-8177, CVE-2020-27781, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2020-28724, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-25659, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2019-16789, CVE-2020-6096, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20218, CVE-2019-16786, CVE-2019-16785, CVE-2019-14855, CVE-2019-13050, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-2781, CVE-2020-13529, CVE-2019-11358, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"461c2cd4-4dcc-4119-a9b9-22c5fa4df743":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"785598"},"major_label_policy":{"id":"785596"},"ticker":{"id":"785526"}},"id":"785525","type":"LinearAxis"},{"attributes":{"data_source":{"id":"785559"},"glyph":{"id":"785558"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"785561"}},"id":"785560","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"785533"},{"id":"785534"},{"id":"785535"},{"id":"785536"},{"id":"785537"},{"id":"785538"},{"id":"785547"},{"id":"785548"},{"id":"785549"}]},"id":"785540","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"785613","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"785560"},"inspection_policy":{"id":"785606"},"layout_provider":{"id":"785562"},"node_renderer":{"id":"785556"},"selection_policy":{"id":"785611"}},"id":"785553","type":"GraphRenderer"},{"attributes":{},"id":"785530","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"785555"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"785593","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"785547","type":"HoverTool"},{"attributes":{},"id":"785598","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.2,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["openinfradev/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

openinfradev-mariadb

CVE-2018-1000517, CVE-2016-2148, CVE-2017-16544, CVE-2018-1000500, CVE-2019-5747, CVE-2018-20679, CVE-2016-6301, CVE-2016-2147, CVE-2015-9261, CVE-2021-3520, CVE-2020-10188, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14952, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-17512, CVE-2017-15412, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-7738, CVE-2018-20969, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2018-1000156, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2018-0732, CVE-2017-15908, CVE-2017-10790, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-3842, CVE-2018-1122, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2018-0739, CVE-2017-18258, CVE-2017-15422, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-0053, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40491, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-18342, CVE-2020-36242, CVE-2021-3711, CVE-2021-33503, CVE-2020-13757, CVE-2019-11324, CVE-2021-3449, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-18224, CVE-2019-10160, CVE-2018-1000802, CVE-2019-9948, CVE-2019-13734, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1547, CVE-2020-9327, CVE-2020-29363, CVE-2019-9936, CVE-2019-2632, CVE-2019-20916, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-16056, CVE-2019-15903, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2018-14647, CVE-2021-2144, CVE-2020-26116, CVE-2019-2534, CVE-2020-13630, CVE-2021-2202, CVE-2021-2178, CVE-2020-2790, CVE-2020-2780, CVE-2020-26137, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-2974, CVE-2019-2946, CVE-2019-2914, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-2482, CVE-2019-2455, CVE-2019-2434, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-2503, CVE-2019-2969, CVE-2021-2307, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2014-10402, CVE-2021-2390, CVE-2021-2389, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2020-25658, CVE-2018-3123, CVE-2021-24031, CVE-2020-2760, CVE-2020-14760, CVE-2020-14392, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-2819, CVE-2019-2758, CVE-2019-15718, CVE-2019-2778, CVE-2020-2806, CVE-2020-2752, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2741, CVE-2018-20852, CVE-2019-2739, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2019-18276, CVE-2020-9991, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2019-12098, CVE-2020-14393, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"455d398a-d85f-47f8-983a-d82e59571fe8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"791392"},"inspection_policy":{"id":"791438"},"layout_provider":{"id":"791394"},"node_renderer":{"id":"791388"},"selection_policy":{"id":"791443"}},"id":"791385","type":"GraphRenderer"},{"attributes":{},"id":"791428","type":"AllLabels"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_35","mariadb","Deployment.default","Pod.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_35","docker.io/openstackhelm/mariadb:10.2.18","CVE-2018-1000517","CVE-2016-2148","CVE-2017-16544","CVE-2018-1000500","CVE-2019-5747","CVE-2018-20679","CVE-2016-6301","CVE-2016-2147","CVE-2015-9261","CVE-2021-3520","CVE-2020-10188","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-15688","CVE-2018-14618","CVE-2018-1126","CVE-2018-11236","CVE-2018-1000120","CVE-2018-1000007","CVE-2017-8817","CVE-2017-8816","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14952","CVE-2017-14062","CVE-2017-12424","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2018-1000005","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2017-17512","CVE-2017-15412","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-13638","CVE-2018-7738","CVE-2018-20969","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-1124","CVE-2018-11237","CVE-2018-1000156","CVE-2017-20002","CVE-2017-16997","CVE-2017-16879","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2019-13565","CVE-2018-6798","CVE-2018-6003","CVE-2018-16890","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-1125","CVE-2018-1123","CVE-2018-1000121","CVE-2018-0732","CVE-2017-15908","CVE-2017-10790","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-3842","CVE-2018-1122","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2018-0739","CVE-2017-18258","CVE-2017-15422","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2019-13636","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2018-0733","CVE-2017-3738","CVE-2017-3737","CVE-2017-15671","CVE-2017-12133","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-0053","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40491","CVE-2019-7149","CVE-2018-5710","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2021-33503","CVE-2020-13757","CVE-2019-11324","CVE-2021-3449","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-18224","CVE-2019-10160","CVE-2018-1000802","CVE-2019-9948","CVE-2019-13734","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2020-1547","CVE-2020-9327","CVE-2020-29363","CVE-2019-9936","CVE-2019-2632","CVE-2019-20916","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-16056","CVE-2019-15903","CVE-2019-12290","CVE-2018-19591","CVE-2018-18074","CVE-2018-14647","CVE-2021-2144","CVE-2020-26116","CVE-2019-2534","CVE-2020-13630","CVE-2021-2202","CVE-2021-2178","CVE-2020-2790","CVE-2020-2780","CVE-2020-26137","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-2974","CVE-2019-2946","CVE-2019-2914","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-2482","CVE-2019-2455","CVE-2019-2434","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-2503","CVE-2019-2969","CVE-2021-2307","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2014-10402","CVE-2021-2390","CVE-2021-2389","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2020-25658","CVE-2018-3123","CVE-2021-24031","CVE-2020-2760","CVE-2020-14760","CVE-2020-14392","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-2819","CVE-2019-2758","CVE-2019-15718","CVE-2019-2778","CVE-2020-2806","CVE-2020-2752","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2741","CVE-2018-20852","CVE-2019-2739","CVE-2016-9843","CVE-2016-9841","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2019-18276","CVE-2020-9991","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2019-12098","CVE-2020-14393","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-1549"],"start":["openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_8","StatefulSet.default","StatefulSet.default","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","CVE-2021-3520","CVE-2019-12900","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2018-18313","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2020-1712","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2018-10845","CVE-2018-10844","CVE-2018-0735","CVE-2018-0734","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2020-29362","CVE-2019-1551","CVE-2019-9169","CVE-2018-16402","CVE-2018-1000858","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7150","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18"]},"selected":{"id":"791449"},"selection_policy":{"id":"791448"}},"id":"791391","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"791365"},{"id":"791366"},{"id":"791367"},{"id":"791368"},{"id":"791369"},{"id":"791370"},{"id":"791379"},{"id":"791380"},{"id":"791381"}]},"id":"791372","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"791415","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"791380","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"791415"}},"size":{"value":20}},"id":"791416","type":"Circle"},{"attributes":{},"id":"791446","type":"UnionRenderers"},{"attributes":{},"id":"791448","type":"UnionRenderers"},{"attributes":{},"id":"791366","type":"WheelZoomTool"},{"attributes":{},"id":"791351","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.1,9.8,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.2,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,8.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.1,6.1,5.9,5.3,null],"description":["openinfradev/mariadb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mariadb-ingress-error-pages.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openinfradev-openvswitch

Bokeh Plot Bokeh.set_log_level("info"); {"10d4d580-e8d2-4956-8c69-4f0d38030f04":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"792364"},"inspection_policy":{"id":"792410"},"layout_provider":{"id":"792366"},"node_renderer":{"id":"792360"},"selection_policy":{"id":"792415"}},"id":"792357","type":"GraphRenderer"},{"attributes":{"axis":{"id":"792329"},"ticker":null},"id":"792332","type":"Grid"},{"attributes":{"below":[{"id":"792329"}],"center":[{"id":"792332"},{"id":"792336"}],"height":768,"left":[{"id":"792333"}],"renderers":[{"id":"792357"},{"id":"792397"}],"title":{"id":"792319"},"toolbar":{"id":"792344"},"width":1024,"x_range":{"id":"792321"},"x_scale":{"id":"792325"},"y_range":{"id":"792323"},"y_scale":{"id":"792327"}},"id":"792318","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"792387","type":"CategoricalColorMapper"},{"attributes":{},"id":"792362","type":"MultiLine"},{"attributes":{},"id":"792340","type":"SaveTool"},{"attributes":{"callback":null},"id":"792352","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"792417","type":"BoxAnnotation"},{"attributes":{},"id":"792415","type":"NodesOnly"},{"attributes":{"data_source":{"id":"792363"},"glyph":{"id":"792362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"792365"}},"id":"792364","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"792333"},"dimension":1,"ticker":null},"id":"792336","type":"Grid"},{"attributes":{"overlay":{"id":"792343"}},"id":"792339","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"792417"}},"id":"792353","type":"BoxSelectTool"},{"attributes":{},"id":"792321","type":"DataRange1d"},{"attributes":{},"id":"792405","type":"BasicTickFormatter"},{"attributes":{},"id":"792420","type":"UnionRenderers"},{"attributes":{},"id":"792327","type":"LinearScale"},{"attributes":{"formatter":{"id":"792405"},"major_label_policy":{"id":"792403"},"ticker":{"id":"792334"}},"id":"792333","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"792351","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4586015266437842,-0.1768721957939017],"CKV_K8S_11":[0.4303931843768164,-0.14107850203177924],"CKV_K8S_12":[0.4400931287430723,-0.10532901269268599],"CKV_K8S_13":[0.43209252215120003,-0.22166021545733777],"CKV_K8S_15":[0.40954448702257923,-0.23379058495740823],"CKV_K8S_19":[0.38770287547906673,-0.16946951978285488],"CKV_K8S_20":[0.4571926151585212,-0.12589182160427603],"CKV_K8S_23":[0.3691076824176122,-0.19893903848330544],"CKV_K8S_25":[0.400693071638419,-0.13401049633569523],"CKV_K8S_28":[0.38456584554981205,-0.23838673266309401],"CKV_K8S_31":[0.4138431820171613,-0.10556232966938114],"CKV_K8S_37":[0.40080017914567323,-0.20525132737719093],"CKV_K8S_38":[0.4612424018305382,-0.1511351003141838],"CKV_K8S_40":[0.36216788042839554,-0.22646760042396935],"CKV_K8S_43":[0.44534335412134946,-0.20051481242437882],"CVE-2015-8011":[-0.14763320225468168,-0.059814720044105214],"CVE-2016-10739":[0.01130647856986771,0.07077550746316519],"CVE-2016-2781":[0.10007003083166262,0.10067648520268793],"CVE-2018-11236":[0.005418761760873231,0.13469217407260312],"CVE-2018-11237":[0.0010596648609682482,-0.0859829000601589],"CVE-2018-16868":[0.026259630905704236,-0.09733846265785985],"CVE-2018-16869":[-0.10169560902412185,0.174109110343164],"CVE-2018-19591":[-0.15778864559692427,0.1748396821365111],"CVE-2018-7169":[0.0799865555756033,0.07231042985782915],"CVE-2018-8740":[-0.09583698943503698,-0.0867188315811011],"CVE-2019-12290":[-0.20590102515896694,0.06313894361695117],"CVE-2019-13050":[-0.05506298043115134,-0.0709630029261148],"CVE-2019-13627":[0.062050057163400146,0.09833422705472987],"CVE-2019-13734":[0.03522323654690766,-0.033205936261157094],"CVE-2019-13750":[0.0691577422991914,-0.039509807941994976],"CVE-2019-13751":[0.02205055014133815,0.02433995810128076],"CVE-2019-13752":[-0.03757005638316727,-0.022147220012063644],"CVE-2019-13753":[-0.013547260894233656,-0.11548458279952602],"CVE-2019-14855":[-0.138698352666037,-0.08832695914876879],"CVE-2019-1549":[0.07486577530877543,0.15597747677915055],"CVE-2019-1551":[0.10046404392821474,0.039614151605386415],"CVE-2019-16168":[0.004822248002971623,0.20620058952016],"CVE-2019-18224":[0.05313045100878858,0.1757480512037822],"CVE-2019-18276":[-0.0945506031747899,-0.01531222699683893],"CVE-2019-18348":[-0.11591723442197933,0.01983800920482786],"CVE-2019-19923":[-0.13352091138292943,0.1940674798356543],"CVE-2019-19925":[-0.15087945253455642,0.058107210205133444],"CVE-2019-19926":[-0.2067041276384141,0.12145631016986873],"CVE-2019-19959":[-0.17066378261271065,-0.03046226559589762],"CVE-2019-20218":[-0.1586881703817695,0.027941980127927486],"CVE-2019-20838":[-0.12992436804349647,-0.03548529475818708],"CVE-2019-20907":[0.031521137445600284,0.15381299274963356],"CVE-2019-25013":[-0.08965008801523368,-0.11147011883471097],"CVE-2019-3843":[-0.07338545197500759,-0.04723438144594996],"CVE-2019-3844":[-0.14973274703969203,-0.006894669448654735],"CVE-2019-5188":[0.055598624316291055,0.13273535552347973],"CVE-2019-5827":[0.005182560143309246,-0.013160754826436109],"CVE-2019-9169":[0.09856442774963549,0.010171127194679375],"CVE-2019-9674":[-0.17756002173811616,0.13016599295036385],"CVE-2019-9923":[-0.1830950978768197,0.001650573126752687],"CVE-2020-10029":[-0.17906010545854512,0.0682043068420035],"CVE-2020-10543":[-0.1811951503072327,0.15617153107834886],"CVE-2020-10878":[0.029137516763694474,0.10500613475489608],"CVE-2020-12723":[0.05784851381364889,-0.06651345857586097],"CVE-2020-13434":[0.10712591376378305,0.06790638726483086],"CVE-2020-13529":[-0.02438126456215926,0.10798023149733278],"CVE-2020-13630":[0.051652122643950076,0.05565987215689651],"CVE-2020-13632":[-0.0440433312845226,-0.11033739017201606],"CVE-2020-13844":[-0.20495547191551,-0.026563542089075416],"CVE-2020-14422":[-0.018175562916695,0.19971027844804326],"CVE-2020-1712":[-0.04520270140018243,0.21681572141887548],"CVE-2020-1751":[-0.1685602709237832,-0.07907397063450321],"CVE-2020-1752":[0.0878666208658109,-0.017028331207683885],"CVE-2020-1971":[-0.1521019640437742,0.09859997668316765],"CVE-2020-26116":[0.05417628854442716,-0.0034574109629927066],"CVE-2020-27350":[0.02995756278659453,-0.06697982755102247],"CVE-2020-27618":[-0.22362302051249583,0.04220569753846541],"CVE-2020-27827":[-0.06646050753324442,-0.12045865017156607],"CVE-2020-29361":[-0.14814779420187607,0.13819527147632596],"CVE-2020-29362":[-0.06517807758132195,0.150443016925017],"CVE-2020-29363":[-0.07229364368087894,0.10653235413082869],"CVE-2020-35498":[-0.04097355256237012,0.18574634683748328],"CVE-2020-3810":[-0.0711792524039809,0.18396762135451722],"CVE-2020-6096":[-0.0774343140870375,0.21204942894429119],"CVE-2020-8492":[0.06953462138480045,0.025907418582120912],"CVE-2020-9327":[-0.10801439853264452,-0.06232811640807591],"CVE-2020-9794":[-0.006352682319203294,-0.051485425328281535],"CVE-2020-9849":[0.027875749425637978,0.1898869458181616],"CVE-2020-9991":[-0.00033383301563706663,0.1715266219191882],"CVE-2021-20305":[-0.21532911995026477,0.08888989073467878],"CVE-2021-23840":[-0.18567869549799182,-0.0524203518645467],"CVE-2021-23841":[0.0879250809827616,0.12659683639493607],"CVE-2021-24031":[-0.1299950999199342,0.16278828571951845],"CVE-2021-3177":[-0.10568567981978026,0.20257402047184947],"CVE-2021-3326":[-0.12152913705757541,-0.10894337333046308],"CVE-2021-33560":[-0.10039697503976816,0.14070057759966542],"CVE-2021-33910":[-0.21411087120100433,0.0034506585970529367],"CVE-2021-3449":[-0.1118973916730053,0.06943221495958486],"CVE-2021-3520":[-0.18485828226866804,0.10031935659289588],"CVE-2021-3580":[-0.19902624910085592,0.028937412275323888],"CVE-2021-3711":[-0.031066474700406386,0.14853718285992898],"CVE-2021-3712":[-0.11928749915107378,0.11225490373126482],"CVE-2021-40528":[-0.02922181808191896,-0.08376179266186111],"DaemonSet.default":[0.3275343688591048,-0.1335286519299667],"deps":[-0.962818212672391,-0.6342065165031492],"docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031":[-0.04912959099053978,0.045423398764349594],"openinfradev/openvswitch":[0.42495390193079713,-0.17991400248920436],"openvswitch":[-1.0,-0.6622514831863281]}},"id":"792366","type":"StaticLayoutProvider"},{"attributes":{},"id":"792323","type":"DataRange1d"},{"attributes":{},"id":"792418","type":"UnionRenderers"},{"attributes":{},"id":"792400","type":"AllLabels"},{"attributes":{},"id":"792403","type":"AllLabels"},{"attributes":{},"id":"792334","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"792359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"792397","type":"LabelSet"},{"attributes":{},"id":"792402","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"792363"}},"id":"792365","type":"CDSView"},{"attributes":{},"id":"792419","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"792387"}},"size":{"value":20}},"id":"792388","type":"Circle"},{"attributes":{},"id":"792341","type":"ResetTool"},{"attributes":{"data_source":{"id":"792359"},"glyph":{"id":"792388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"792361"}},"id":"792360","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"792402"},"major_label_policy":{"id":"792400"},"ticker":{"id":"792330"}},"id":"792329","type":"LinearAxis"},{"attributes":{},"id":"792421","type":"Selection"},{"attributes":{},"id":"792342","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"792337"},{"id":"792338"},{"id":"792339"},{"id":"792340"},{"id":"792341"},{"id":"792342"},{"id":"792351"},{"id":"792352"},{"id":"792353"}]},"id":"792344","type":"Toolbar"},{"attributes":{},"id":"792338","type":"WheelZoomTool"},{"attributes":{},"id":"792410","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_25","CKV_K8S_13","openvswitch","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_25","CKV_K8S_13","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","CVE-2021-3711","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2019-18224","CVE-2018-11236","CVE-2015-8011","CVE-2019-13734","CVE-2021-20305","CVE-2020-9794","CVE-2020-1712","CVE-2018-11237","CVE-2021-3580","CVE-2020-9327","CVE-2020-35498","CVE-2020-29363","CVE-2020-29361","CVE-2020-27827","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-12290","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-23841","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2019-9169","CVE-2019-5827","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2016-10739"],"start":["openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","openinfradev/openvswitch","deps","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031","docker.io/openstackhelm/openvswitch:ubuntu_bionic-20191031"]},"selected":{"id":"792421"},"selection_policy":{"id":"792420"}},"id":"792363","type":"ColumnDataSource"},{"attributes":{"source":{"id":"792359"}},"id":"792361","type":"CDSView"},{"attributes":{},"id":"792337","type":"PanTool"},{"attributes":{},"id":"792325","type":"LinearScale"},{"attributes":{},"id":"792330","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["openinfradev/openvswitch",null,"Containers should not share the host network namespace","DaemonSet.openvswitch-db.default (container 1) - openvswitch-db-perms","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-aodh

CVE-2019-7164, CVE-2018-20060, CVE-2017-18342, CVE-2016-4972, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2019-16789, CVE-2021-3156, CVE-2021-33503, CVE-2019-20916, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-11324, CVE-2018-6594, CVE-2018-18074, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-5482, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-9794, CVE-2021-3516, CVE-2020-1712, CVE-2019-13638, CVE-2018-20969, CVE-2018-11237, CVE-2021-40330, CVE-2021-34798, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2019-13012, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-13636, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2020-12692, CVE-2021-30641, CVE-2021-28153, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-17437, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18634, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-13988, CVE-2020-13987, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13118, CVE-2019-13117, CVE-2019-13050, CVE-2018-20843, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_29, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2f019f0f-ee5b-4014-89a8-418b928fc555":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"801725"}],"center":[{"id":"801728"},{"id":"801732"}],"height":768,"left":[{"id":"801729"}],"renderers":[{"id":"801753"},{"id":"801793"}],"title":{"id":"801715"},"toolbar":{"id":"801740"},"width":1024,"x_range":{"id":"801717"},"x_scale":{"id":"801721"},"y_range":{"id":"801719"},"y_scale":{"id":"801723"}},"id":"801714","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"801737","type":"ResetTool"},{"attributes":{"callback":null},"id":"801748","type":"TapTool"},{"attributes":{},"id":"801738","type":"HelpTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_29","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","aodh","Deployment.default","CronJob.default","Job.default","Pod.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","Pod.default","CKV_K8S_29","CKV_K8S_30","Job.default","Pod.default","Job.default","Pod.default","Pod.default","CKV_K8S_35","docker.io/kolla/ubuntu-source-aodh-api:ocata","Pod.default","CVE-2019-7164","CVE-2018-20060","CVE-2017-18342","CVE-2016-4972","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","CVE-2021-3156","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-20916","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2018-6594","CVE-2018-18074","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-5482","CVE-2019-1353","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2019-1352","CVE-2019-1350","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2019-13638","CVE-2018-20969","CVE-2018-11237","CVE-2021-40330","CVE-2021-34798","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11008","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-1351","CVE-2019-13012","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2020-26137","CVE-2019-17451","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2019-13636","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-14444","CVE-2019-14250","CVE-2020-12692","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2019-9169","CVE-2018-12699","CVE-2017-7614","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2017-7226","CVE-2017-6969","CVE-2019-5827","CVE-2019-1387","CVE-2019-1354","CVE-2019-1349","CVE-2018-1000021","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-17437","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-9077","CVE-2019-9075","CVE-2019-9070","CVE-2019-18634","CVE-2019-18276","CVE-2018-7643","CVE-2018-7208","CVE-2018-6543","CVE-2018-6323","CVE-2018-19931","CVE-2018-18483","CVE-2018-1000876","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9042","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2016-2226","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-13988","CVE-2020-13987","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13118","CVE-2019-13117","CVE-2019-13050","CVE-2018-20843","CVE-2018-12934","CVE-2018-12700","CVE-2018-12698","CVE-2018-12697","CVE-2017-8398","CVE-2017-8397","CVE-2017-8396","CVE-2017-8395","CVE-2017-8394","CVE-2017-8393","CVE-2017-7302","CVE-2017-7301","CVE-2017-7300","CVE-2017-7227","CVE-2017-7225","CVE-2017-7223","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-15938","CVE-2017-13710","CVE-2016-6131","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-17450","CVE-2019-16168","CVE-2018-5710","CVE-2018-17794","CVE-2018-10373","CVE-2017-12967","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-9074","CVE-2019-9073","CVE-2019-9071","CVE-2019-12972","CVE-2019-1010204","CVE-2018-9138","CVE-2018-8945","CVE-2018-7642","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-20673","CVE-2018-20671","CVE-2018-20623","CVE-2018-20002","CVE-2018-19932","CVE-2018-18701","CVE-2018-18700","CVE-2018-18607","CVE-2018-18606","CVE-2018-18605","CVE-2018-18484","CVE-2018-18309","CVE-2018-17985","CVE-2018-17360","CVE-2018-17359","CVE-2018-17358","CVE-2018-13033","CVE-2018-12641","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-8421","CVE-2017-7299","CVE-2017-7244","CVE-2017-7224","CVE-2017-7210","CVE-2017-7209","CVE-2017-6966","CVE-2017-6965","CVE-2017-17123","CVE-2017-17080","CVE-2017-15939","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15022","CVE-2017-15021","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13716","CVE-2016-4493","CVE-2016-4491","CVE-2016-4490","CVE-2016-4489","CVE-2016-4488","CVE-2016-4487","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata"],"start":["openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CronJob.default","CronJob.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","CKV_K8S_35","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","CVE-2019-7164","CVE-2018-20060","CVE-2017-18342","CVE-2016-4972","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","CVE-2021-3156","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-20916","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2018-6594","CVE-2018-18074","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-5482","CVE-2019-1353","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2019-1352","CVE-2019-1350","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2019-13638","CVE-2018-20969","CVE-2018-11237","CVE-2021-40330","CVE-2021-34798","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11008","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-1351","CVE-2019-13012","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2020-26137","CVE-2019-17451","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2019-13636","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-14444","CVE-2019-14250","CVE-2020-12692","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2019-9169","CVE-2018-12699","CVE-2017-7614","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2017-7226","CVE-2017-6969","CVE-2019-5827","CVE-2019-1387","CVE-2019-1354","CVE-2019-1349","CVE-2018-1000021","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-17437","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-9077","CVE-2019-9075","CVE-2019-9070","CVE-2019-18634","CVE-2019-18276","CVE-2018-7643","CVE-2018-7208","CVE-2018-6543","CVE-2018-6323","CVE-2018-19931","CVE-2018-18483","CVE-2018-1000876","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9042","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2016-2226","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-13988","CVE-2020-13987","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13118","CVE-2019-13117","CVE-2019-13050","CVE-2018-20843","CVE-2018-12934","CVE-2018-12700","CVE-2018-12698","CVE-2018-12697","CVE-2017-8398","CVE-2017-8397","CVE-2017-8396","CVE-2017-8395","CVE-2017-8394","CVE-2017-8393","CVE-2017-7302","CVE-2017-7301","CVE-2017-7300","CVE-2017-7227","CVE-2017-7225","CVE-2017-7223","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-15938","CVE-2017-13710","CVE-2016-6131","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-17450","CVE-2019-16168","CVE-2018-5710","CVE-2018-17794","CVE-2018-10373","CVE-2017-12967","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-9074","CVE-2019-9073","CVE-2019-9071","CVE-2019-12972","CVE-2019-1010204","CVE-2018-9138","CVE-2018-8945","CVE-2018-7642","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-20673","CVE-2018-20671","CVE-2018-20623","CVE-2018-20002","CVE-2018-19932","CVE-2018-18701","CVE-2018-18700","CVE-2018-18607","CVE-2018-18606","CVE-2018-18605","CVE-2018-18484","CVE-2018-18309","CVE-2018-17985","CVE-2018-17360","CVE-2018-17359","CVE-2018-17358","CVE-2018-13033","CVE-2018-12641","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-8421","CVE-2017-7299","CVE-2017-7244","CVE-2017-7224","CVE-2017-7210","CVE-2017-7209","CVE-2017-6966","CVE-2017-6965","CVE-2017-17123","CVE-2017-17080","CVE-2017-15939","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15022","CVE-2017-15021","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13716","CVE-2016-4493","CVE-2016-4491","CVE-2016-4490","CVE-2016-4489","CVE-2016-4488","CVE-2016-4487","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019"]},"selected":{"id":"801817"},"selection_policy":{"id":"801816"}},"id":"801759","type":"ColumnDataSource"},{"attributes":{},"id":"801806","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"801755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"801793","type":"LabelSet"},{"attributes":{},"id":"801733","type":"PanTool"},{"attributes":{},"id":"801799","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"801783"}},"size":{"value":20}},"id":"801784","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"801747","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"801733"},{"id":"801734"},{"id":"801735"},{"id":"801736"},{"id":"801737"},{"id":"801738"},{"id":"801747"},{"id":"801748"},{"id":"801749"}]},"id":"801740","type":"Toolbar"},{"attributes":{},"id":"801816","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801739","type":"BoxAnnotation"},{"attributes":{},"id":"801726","type":"BasicTicker"},{"attributes":{},"id":"801811","type":"NodesOnly"},{"attributes":{"data_source":{"id":"801759"},"glyph":{"id":"801758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"801761"}},"id":"801760","type":"GlyphRenderer"},{"attributes":{},"id":"801721","type":"LinearScale"},{"attributes":{},"id":"801798","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.39426207334743585,-0.06815997171705553],"CKV_K8S_11":[-0.395553305351808,-0.050078350616880485],"CKV_K8S_12":[-0.38168641685842786,-0.05998928801443733],"CKV_K8S_13":[-0.4010094254413356,-0.014888495825494084],"CKV_K8S_15":[-0.39342643941097144,-0.019569384359616315],"CKV_K8S_20":[-0.3850260653578637,-0.06943864640605786],"CKV_K8S_22":[-0.39330568610610983,-0.05981155927687106],"CKV_K8S_23":[-0.3831050503479603,-0.026179085432357647],"CKV_K8S_28":[-0.3866202879394189,-0.03417167509799327],"CKV_K8S_29":[-0.4370652797716504,-0.040593308169606775],"CKV_K8S_30":[-0.4337679867612806,-0.025615296019673713],"CKV_K8S_31":[-0.38178658822420986,-0.04258082211938157],"CKV_K8S_35":[-0.4299040616613064,-0.012892134716439942],"CKV_K8S_37":[-0.39699382361287394,-0.02851085940497889],"CKV_K8S_38":[-0.39571966330935937,-0.03982757176827732],"CKV_K8S_40":[-0.386166011623973,-0.012452788955108105],"CKV_K8S_43":[-0.3835551369739718,-0.051868269238329136],"CKV_K8S_8":[-0.42564625115145627,-0.07157318572564968],"CKV_K8S_9":[-0.41726671113739383,-0.08211321293727598],"CVE-2015-9019":[0.025456560285644282,0.09042012736775497],"CVE-2016-10739":[-0.0732419784264645,0.028789587116668836],"CVE-2016-1585":[0.15161800343127696,-0.03353166305424931],"CVE-2016-2226":[0.09497301519403756,-0.1116997375006938],"CVE-2016-2779":[0.04434703332850526,0.10241368850998273],"CVE-2016-2781":[-0.026350507705812393,-0.11539758434110468],"CVE-2016-3189":[0.0850511912829031,-0.10550138112482857],"CVE-2016-4484":[0.16093928082396003,-0.021166076167416545],"CVE-2016-4487":[-0.02704124053686284,-0.08591760661992154],"CVE-2016-4488":[0.030581373470209543,-0.13067571086665006],"CVE-2016-4489":[-0.08478057002283555,-0.03132309492463171],"CVE-2016-4490":[-0.050528169178704084,0.073962824570726],"CVE-2016-4491":[0.0898994432726959,0.08526907962690311],"CVE-2016-4493":[0.0916462255417479,0.02094329022304566],"CVE-2016-4972":[-0.03298619076089673,-0.05666775314894268],"CVE-2016-6131":[-0.07594643937112057,0.07120066227264693],"CVE-2016-9840":[0.14513796241039445,-0.061668573406287494],"CVE-2016-9841":[-0.023774305643718987,-0.007754308239023787],"CVE-2016-9842":[0.09087000625753132,0.1163325136139259],"CVE-2016-9843":[0.04717806080511629,0.09209906075727109],"CVE-2017-12132":[0.03198107567536915,-0.0896932536688443],"CVE-2017-12133":[-0.04885984937598484,0.0844712339074575],"CVE-2017-12424":[-0.027737152045311096,0.09380591895924315],"CVE-2017-12448":[-0.028476819798787776,-0.043174503013528695],"CVE-2017-12449":[0.06479140037775061,0.07787283545938459],"CVE-2017-12450":[-0.00014440291704668638,-0.08053581571634105],"CVE-2017-12451":[0.0966205841996984,-0.08680015405131895],"CVE-2017-12452":[0.10058705226050228,-0.04224409488022864],"CVE-2017-12453":[-0.03739818523570176,0.016773166461048254],"CVE-2017-12454":[-0.09741092966283031,0.019926495780188624],"CVE-2017-12455":[0.08123826421962267,-0.09680098068435913],"CVE-2017-12456":[-0.05768942278921786,-0.09820252247519687],"CVE-2017-12457":[0.10684027206405165,-0.006938249186586397],"CVE-2017-12458":[-0.06694953726595469,-0.046890998651647066],"CVE-2017-12459":[0.09625954458209734,0.09100313003604255],"CVE-2017-12613":[0.12543433805210524,-0.05681518051716209],"CVE-2017-12799":[0.0016797856436983245,-0.06401562511677221],"CVE-2017-12967":[0.10194734321056068,0.09824827226099886],"CVE-2017-13710":[-0.0007201911605537664,0.06876720809168485],"CVE-2017-13716":[0.022155047665401058,0.10169882330390417],"CVE-2017-14128":[0.12211962201863986,0.02845019604421926],"CVE-2017-14129":[-0.029868584503578866,0.045718773971427505],"CVE-2017-14130":[0.15221879612605732,0.04152015376142494],"CVE-2017-14333":[-0.023789596944509526,0.11600566519081856],"CVE-2017-14529":[-0.019620793542047422,0.021394889236236163],"CVE-2017-14930":[0.12212571846389983,0.08362010947636847],"CVE-2017-14932":[0.0024355840028210613,0.05341374874686678],"CVE-2017-14938":[-0.03586654841804616,0.08771241961714495],"CVE-2017-14939":[0.07065764091592514,0.12455726001387507],"CVE-2017-14940":[0.09498451349816865,-0.09817188620687156],"CVE-2017-15020":[-0.03369271877965292,-0.09564484944974916],"CVE-2017-15021":[0.035932856758942956,-0.07712302426033478],"CVE-2017-15022":[-0.0426043562643941,0.041916266358006535],"CVE-2017-15024":[0.07962249831616777,0.029967080307731295],"CVE-2017-15025":[-0.09563384487367135,0.029986688717923968],"CVE-2017-15225":[0.15397613146377986,0.026425175826168205],"CVE-2017-15938":[-0.015213421575757616,0.04807665352976135],"CVE-2017-15939":[-0.015704818101000533,0.10047706305085019],"CVE-2017-15996":[0.1219887605626178,0.0049582744426449705],"CVE-2017-16826":[0.025263307038485814,-0.10172160616553566],"CVE-2017-16827":[-0.07110526768134778,0.0803174424826071],"CVE-2017-16828":[0.06302921273957698,0.06503010484012219],"CVE-2017-16831":[0.08238659870002409,0.043125277885666606],"CVE-2017-16832":[-0.05517379745885986,0.09624691573189546],"CVE-2017-17080":[0.06219580407286435,-0.0016311435432517201],"CVE-2017-17121":[0.1329407993631227,-0.05129874052916486],"CVE-2017-17122":[-0.097662300288282,0.0034586174591073058],"CVE-2017-17123":[-0.060553908743143765,0.051234111355072096],"CVE-2017-17124":[-0.06246373439759899,-0.08789423083514036],"CVE-2017-17125":[0.028018022619474354,0.12342125715251225],"CVE-2017-18269":[0.06472970436278366,-0.02098186439027894],"CVE-2017-18342":[0.05791247028294057,0.11142809258529274],"CVE-2017-6004":[0.1150997812986472,0.05957235234733554],"CVE-2017-6594":[0.0639452551119317,-0.1129546344366749],"CVE-2017-6965":[0.11990840474008282,-0.01977544847422888],"CVE-2017-6966":[-0.009747517753741025,0.09260646423345588],"CVE-2017-6969":[-0.04953507115721237,-0.030907193795795155],"CVE-2017-7186":[0.13206083789698725,-0.08474938783760216],"CVE-2017-7209":[-0.02880182085424825,0.06613721884886294],"CVE-2017-7210":[0.0753668637923792,-0.08462275030255687],"CVE-2017-7223":[0.007677327735273329,0.1271228246155567],"CVE-2017-7224":[0.06345515880372987,0.038163137747386895],"CVE-2017-7225":[-0.045360112826807436,-0.07233145159364171],"CVE-2017-7226":[0.08843842927936461,0.10561651460181432],"CVE-2017-7227":[-0.07447617346791927,-0.015313910233892765],"CVE-2017-7244":[-0.050574873344412526,-0.08721903161392748],"CVE-2017-7299":[-0.041101168811005694,0.003543706806256809],"CVE-2017-7300":[-0.015561709963812552,0.07204038826675324],"CVE-2017-7301":[0.03148914504628621,0.04704143120853994],"CVE-2017-7302":[0.135129428420731,-0.06500711119552449],"CVE-2017-7614":[-0.07798265539069976,-0.058101974180089944],"CVE-2017-8393":[0.1401413833390579,-0.07343157467693819],"CVE-2017-8394":[0.023237687759928856,0.0585579132724246],"CVE-2017-8395":[-0.09330654517475721,0.042043447515833866],"CVE-2017-8396":[0.030107712594847978,-0.04810192639515534],"CVE-2017-8397":[0.10413989370466413,0.06982612971656249],"CVE-2017-8398":[0.027370483496973803,0.11008065446864594],"CVE-2017-8421":[-0.01726287836340579,-0.019530950372631035],"CVE-2017-8872":[0.15547187352165306,0.017977955261671605],"CVE-2017-9038":[-0.004046816013280265,-0.11725737597260047],"CVE-2017-9039":[-0.09726853549171148,-0.005511484720730199],"CVE-2017-9040":[-0.06143300529555058,0.02655292105396389],"CVE-2017-9041":[-0.050927915649735866,0.016295616441006106],"CVE-2017-9042":[-0.015501064871655203,0.1227640898943804],"CVE-2017-9044":[-0.04750290406371311,0.10545479586456831],"CVE-2017-9742":[-0.08515459647177326,0.06251883229879868],"CVE-2017-9743":[0.061878613159898746,-0.10224283669477748],"CVE-2017-9744":[0.10966361758007676,-0.050358434223918974],"CVE-2017-9745":[-0.008594980980490342,-0.10935399386603402],"CVE-2017-9746":[-0.012336564683404366,-0.10058440333841313],"CVE-2017-9747":[0.12237314810534902,-0.005759962894771778],"CVE-2017-9748":[-0.08111405255468908,-0.04650606315989797],"CVE-2017-9749":[-0.061120612841312344,0.0781479120550656],"CVE-2017-9750":[0.05985185753745469,-0.06954808675464955],"CVE-2017-9751":[-0.018713029667061,0.08524356859743289],"CVE-2017-9752":[0.07333852163799243,0.09930452859231849],"CVE-2017-9753":[0.08000692485617712,-0.00907554415698388],"CVE-2017-9754":[0.02437224268767637,-0.062430059551147526],"CVE-2017-9755":[0.14386427788876321,-0.05133252785620564],"CVE-2017-9756":[0.11299135249340966,0.021046311697204043],"CVE-2017-9954":[0.14981070144190037,0.05173119736420611],"CVE-2017-9955":[-0.03620355542465897,-0.07896701661122713],"CVE-2018-1000021":[-0.0834733809914646,0.025279167301433647],"CVE-2018-1000876":[0.15268377946999198,-0.04083074203525289],"CVE-2018-10372":[-0.004761711916668811,0.08315335604920898],"CVE-2018-10373":[0.04719932517305123,0.050420951823355174],"CVE-2018-10534":[0.1294080980056794,-0.014979235304238803],"CVE-2018-10535":[0.0226322471556305,-0.11287536238070865],"CVE-2018-11236":[-0.012795757808490018,0.06112392690943081],"CVE-2018-11237":[0.15009666633981214,0.03308707189479257],"CVE-2018-12641":[0.1066687532565942,-0.10093087141921492],"CVE-2018-12697":[-0.05747973146078192,-0.0031458503530318264],"CVE-2018-12698":[0.14236937411219772,0.05448541422909368],"CVE-2018-12699":[0.0575057549408025,0.1006490833173154],"CVE-2018-12700":[0.04394051300365778,0.0308425506578756],"CVE-2018-12934":[0.12316538940433804,-0.0686475655761514],"CVE-2018-13033":[0.15103763529104158,-0.025399922169412552],"CVE-2018-14432":[0.04087453757563968,-0.029726334552565944],"CVE-2018-16868":[0.019820590029678443,0.028937519429907597],"CVE-2018-16869":[0.12075615625795152,0.09135809739623746],"CVE-2018-17358":[0.07667472178697539,-0.1150344038835043],"CVE-2018-17359":[0.05132939275177467,-0.115757967404486],"CVE-2018-17360":[-0.014678578677810254,0.11082837262528525],"CVE-2018-17794":[0.04484622357291022,-0.1213692573417418],"CVE-2018-17985":[-0.048276404208473574,-0.01878483729072544],"CVE-2018-18074":[0.11252380722256757,-0.07249114930483629],"CVE-2018-18309":[0.11104660709620627,0.005651640396273838],"CVE-2018-18483":[0.10189463770828511,0.01281055851563527],"CVE-2018-18484":[-0.07215143081843003,-0.08047466481472662],"CVE-2018-18605":[-0.021947910465300362,-0.10802999697003371],"CVE-2018-18606":[-0.023092056989986624,-0.09812530459916748],"CVE-2018-18607":[0.062345641425998126,0.12360064306137301],"CVE-2018-18700":[0.003286090646534023,-0.12562149878547652],"CVE-2018-18701":[0.10959844179816787,0.03987395552234544],"CVE-2018-19787":[0.12561023390294296,-0.03457298344847809],"CVE-2018-19931":[0.016970133956260194,0.08646159336634758],"CVE-2018-19932":[0.0038133113821937057,0.09260649787668947],"CVE-2018-20002":[-0.05840712857446675,-0.03863323762123764],"CVE-2018-20060":[0.12399857910030027,0.0164530221127805],"CVE-2018-20217":[0.03917256429460357,-0.06337483397078511],"CVE-2018-20623":[-0.09762711109231409,-0.014627375763032541],"CVE-2018-20671":[0.08398943381094326,0.09687983752095217],"CVE-2018-20673":[-0.021162045108528448,-0.053205391402577136],"CVE-2018-20843":[-0.07780074805559647,0.037951289610638796],"CVE-2018-20852":[-0.041111492255482524,-0.08917139448508338],"CVE-2018-20969":[0.05369933948523869,0.12651952281224593],"CVE-2018-5710":[0.13707589136467385,0.0693367163754708],"CVE-2018-6323":[0.04716141896187133,-0.08822073949214874],"CVE-2018-6485":[0.03612946845285766,-0.11135306049375328],"CVE-2018-6543":[-0.06714291115668643,0.04051796581257174],"CVE-2018-6594":[-0.0586860264881245,0.06691985559333452],"CVE-2018-6759":[0.10767016508928241,0.07752317602030394],"CVE-2018-6872":[-0.04605348283733893,0.052274473781184556],"CVE-2018-7169":[0.11746402341051292,0.04443627209949964],"CVE-2018-7208":[0.07389293122560303,-0.1235291834920908],"CVE-2018-7568":[0.06054772231489279,-0.0839365887444381],"CVE-2018-7569":[0.0005465975865612128,-0.018986236726782856],"CVE-2018-7642":[-0.04502750500118628,-0.052627899023447326],"CVE-2018-7643":[-0.033469748602716065,-0.06859230980922566],"CVE-2018-8945":[0.048401546915474235,-0.0743665477930552],"CVE-2018-9138":[0.10843005477873825,0.10396288175356344],"CVE-2019-10092":[-0.08977139460862622,-0.04486899999688766],"CVE-2019-10098":[0.010879538200657754,0.11737196358676051],"CVE-2019-1010204":[0.05868049203665738,0.08872031178084838],"CVE-2019-10160":[0.08708141002632419,-0.08703665187261081],"CVE-2019-10906":[-0.05986706632162451,-0.07162742047940278],"CVE-2019-11236":[0.01825005105214755,0.07210218502794362],"CVE-2019-11324":[0.10292390344476993,-0.064006260073783],"CVE-2019-12098":[0.11272938807229455,-0.09472379929825323],"CVE-2019-12900":[-0.065824493202082,0.06349481234613537],"CVE-2019-12972":[0.033245913840852764,0.13163095339258118],"CVE-2019-13012":[0.018702359503962627,0.12950647091293394],"CVE-2019-13050":[0.12768714599562617,0.03776314538577694],"CVE-2019-13117":[0.0998100815378212,0.0474146493235997],"CVE-2019-13118":[0.11998322835452807,-0.08468759488612104],"CVE-2019-1349":[-0.007309848585639705,-0.12530552374554943],"CVE-2019-1350":[0.04038776497997453,0.08105697613483367],"CVE-2019-1351":[0.0032540686998595763,0.10929368853208106],"CVE-2019-1352":[0.05200934493240169,0.07463228029515738],"CVE-2019-1353":[-0.026704072716816286,0.10432799136483561],"CVE-2019-1354":[-0.0601724190589409,-0.05615843849335513],"CVE-2019-13565":[0.05913764977956771,0.05328916561688827],"CVE-2019-13627":[0.15259483185006145,-0.015097193987601377],"CVE-2019-13636":[0.0522544375425436,-0.04026314856974533],"CVE-2019-13638":[0.01160137096251746,0.04387513739475783],"CVE-2019-13734":[0.16318773829985708,0.009692656659946274],"CVE-2019-13750":[0.1047903778617412,0.028624524651380417],"CVE-2019-13751":[-0.036083774130710705,-0.020133692492897027],"CVE-2019-13752":[0.1344921963198403,-0.00041182052570130304],"CVE-2019-13753":[0.14267172401274522,0.03948688384013201],"CVE-2019-1387":[0.051258520412851956,-0.05713032766464481],"CVE-2019-14250":[0.09672678595869923,-0.05501441072565371],"CVE-2019-14287":[-0.07144090432237377,0.017080655690982986],"CVE-2019-14444":[-0.0853858510339741,0.051659584128611165],"CVE-2019-14855":[-0.06696798216532485,-0.05962868377121077],"CVE-2019-1551":[0.049541161594144296,0.11380468038988018],"CVE-2019-15903":[-0.09001456698348476,0.01594092291625928],"CVE-2019-16056":[0.1437346225091435,0.006436869715877381],"CVE-2019-16168":[-0.09729036429567987,-0.025219473574929884],"CVE-2019-16785":[0.08687201023886536,-0.061774190971113384],"CVE-2019-16786":[0.006425592104088552,0.07901621788951492],"CVE-2019-16789":[0.08771639300043835,0.05425330493238361],"CVE-2019-16792":[0.07893995494376331,-0.047883259582536135],"CVE-2019-16935":[0.05469377224160511,-0.09580289099839019],"CVE-2019-17450":[0.06990052121503655,0.08989941003614765],"CVE-2019-17451":[-0.0038866209757475677,0.010661970679994026],"CVE-2019-18197":[0.07846210737906074,0.06960270868693415],"CVE-2019-18276":[-0.004521451347361594,0.11650613364747105],"CVE-2019-18348":[0.030867320233338068,0.0728900682328077],"CVE-2019-18634":[0.019472575965412606,0.11675101689026833],"CVE-2019-19906":[-0.030263133989614038,0.07932887546357441],"CVE-2019-19926":[0.003707772262218054,-0.09911488649391054],"CVE-2019-19956":[0.11650444986494614,-0.040639106587574206],"CVE-2019-20218":[0.017282173797171393,-0.09422596404914568],"CVE-2019-20388":[-0.0951579369158332,-0.03643042361749812],"CVE-2019-20838":[-0.0722726129980498,-0.0376409619848042],"CVE-2019-20907":[-0.03638197188233321,-0.03468331124424081],"CVE-2019-20916":[0.13559208874537623,0.04550461133882212],"CVE-2019-25013":[0.10005380620594502,-0.07357802679266243],"CVE-2019-5010":[-0.0566631130202212,0.040923781804823284],"CVE-2019-5094":[-0.09126292595334357,0.0066857130820385195],"CVE-2019-5188":[-0.07319907391764127,0.04991892924605873],"CVE-2019-5482":[0.03398909322910932,0.09322071904383211],"CVE-2019-5827":[0.13552949239155657,0.026960100576991816],"CVE-2019-7164":[0.08978931511839439,0.07471932535368692],"CVE-2019-9070":[-0.033471043652981994,0.1123553951621775],"CVE-2019-9071":[0.09374171163553179,-0.010466726404816332],"CVE-2019-9073":[0.0920019129045665,0.06424391056514295],"CVE-2019-9074":[-0.0791478900980726,0.009260066072840011],"CVE-2019-9075":[-0.0030570923820411144,0.1263375848618777],"CVE-2019-9077":[-0.044766396705027446,0.09439085155379068],"CVE-2019-9169":[0.03135654140434432,-0.11945655659629782],"CVE-2019-9636":[-0.049539585684639724,0.028385098025742864],"CVE-2019-9674":[-0.0729517927079917,-0.02671592945076527],"CVE-2019-9740":[0.012240491490588213,-0.0702131050044128],"CVE-2019-9923":[-0.0451527622038611,0.06292311791185426],"CVE-2019-9924":[-0.003025680454813932,0.03337578283382441],"CVE-2019-9947":[-0.03654311511670847,-0.11308446341120139],"CVE-2019-9948":[0.010339363657526343,-0.12162126759303263],"CVE-2020-10029":[0.10571196748562486,0.060291476904586166],"CVE-2020-10531":[0.1378304136171269,0.012640656774102288],"CVE-2020-10543":[-0.04831043646205079,-0.04348865482559759],"CVE-2020-10878":[0.07951952407877988,0.1113470784408024],"CVE-2020-11008":[0.15151499249911612,-0.0034628462582552088],"CVE-2020-11985":[-0.0860121768263866,-0.006947142288841192],"CVE-2020-12243":[-0.03360518851785526,0.057373898435312716],"CVE-2020-12689":[-0.05860803992779842,0.009042996552361475],"CVE-2020-12690":[0.009072302231179386,-0.04954610271744863],"CVE-2020-12691":[0.11938269749825796,0.06979555593382418],"CVE-2020-12692":[0.06782343676112332,0.1075882610248064],"CVE-2020-12723":[0.10500627286762954,-0.019174927454376652],"CVE-2020-13434":[-0.06720852124720103,0.0028073829481512786],"CVE-2020-13529":[0.013720395135328328,-0.13213490785239362],"CVE-2020-13630":[0.11422726359172847,-0.05999517850047659],"CVE-2020-13632":[0.0974650935809775,0.10762106416622048],"CVE-2020-13844":[0.1132269786040344,0.09463298097201482],"CVE-2020-13987":[-0.05628756253669719,-0.07975694829892559],"CVE-2020-13988":[-0.009754511295839832,-0.07436443461444715],"CVE-2020-14422":[0.13917990049974382,-0.025003091349044354],"CVE-2020-1712":[0.041759402123130625,-0.1301267393936344],"CVE-2020-17437":[-0.04739582163870462,-0.063244636604915],"CVE-2020-1751":[0.1368365878019668,-0.033846733035937014],"CVE-2020-1752":[0.06382151915690824,-0.12512605160564153],"CVE-2020-1927":[-0.004349318130938626,-0.04229479207882768],"CVE-2020-1934":[-0.014946520543796185,-0.03357935222883031],"CVE-2020-1971":[0.06978542044411777,-0.034424443979685894],"CVE-2020-21913":[0.060292994960029184,0.020460589292990036],"CVE-2020-24977":[-0.08776011413602092,-0.020041851740151554],"CVE-2020-25692":[0.055686358341752076,-0.1274619192157999],"CVE-2020-25709":[0.009838337405374684,-0.0851968696117534],"CVE-2020-25710":[-0.0048473398366287975,0.10268008826465612],"CVE-2020-26116":[0.15552551872425605,0.007827055177504014],"CVE-2020-26137":[-0.08014780926784192,-0.06939305746223526],"CVE-2020-27350":[0.16145580340861743,-0.006795037672147743],"CVE-2020-27618":[-0.015557891353013881,-0.08668907451886683],"CVE-2020-27783":[-0.01243915219869941,-0.06044737444303511],"CVE-2020-28196":[0.14500060138786758,0.021491045525495845],"CVE-2020-28493":[0.011186531634070645,0.10193755222109364],"CVE-2020-29361":[0.07247561571358124,-0.06283844917758147],"CVE-2020-29362":[-0.0875922796534336,0.040116911594144204],"CVE-2020-35452":[0.0898622973603469,0.003848784834606427],"CVE-2020-35493":[0.12952612642184644,0.05318623219810097],"CVE-2020-36221":[-0.06178777309807799,-0.025747735150707194],"CVE-2020-36222":[0.10638257203897822,-0.08385521800667627],"CVE-2020-36223":[0.134314270513376,-0.04257033145143312],"CVE-2020-36224":[-0.016510432650456642,-0.11946953302686736],"CVE-2020-36225":[0.09813601950654685,-0.029587234609337834],"CVE-2020-36226":[0.0745447836877752,0.054294640995871876],"CVE-2020-36227":[0.08750592596076241,-0.04060214893851516],"CVE-2020-36228":[0.13377336805880097,0.07789138872762386],"CVE-2020-36229":[-0.06724287861371459,-0.07017682376013346],"CVE-2020-36230":[0.08513527020983076,-0.025006826688427908],"CVE-2020-36242":[0.07676155680077963,-0.07539145976168364],"CVE-2020-3810":[-0.0393988822409931,0.07355210661694873],"CVE-2020-5260":[-0.0464907405218939,-0.006857714730509656],"CVE-2020-6096":[0.08667625951400601,-0.11810859480295036],"CVE-2020-7595":[0.08927244095930584,-0.07436847663525131],"CVE-2020-8177":[-0.038174779312361684,0.1032589371471956],"CVE-2020-8231":[0.10430941323254592,-0.10919541565492907],"CVE-2020-8285":[0.04280202286249704,0.06406338171955023],"CVE-2020-8286":[-0.023074727856828212,0.006006648453335898],"CVE-2020-8492":[0.018782861629714216,-0.034006203749147604],"CVE-2020-9794":[0.01427087086472498,-0.10622145829391239],"CVE-2020-9849":[0.13691456547674533,-0.016517263759967378],"CVE-2020-9991":[0.12742945748084825,-0.07675715829046448],"CVE-2021-21300":[-0.02153363930818389,-0.07219958797215056],"CVE-2021-21419":[0.0475026175228863,-0.10709010985524207],"CVE-2021-22876":[0.00603572900686557,-0.11077819010267917],"CVE-2021-22946":[0.07358834254792593,0.11827357774951698],"CVE-2021-22947":[-0.07761547715635125,-0.004526829187150452],"CVE-2021-23840":[-0.04608024841966322,-0.10044998187488734],"CVE-2021-23841":[0.022335766535966927,-0.08050570541788536],"CVE-2021-26690":[0.03889235948684695,0.11053556159731408],"CVE-2021-26691":[0.06745934676455481,-0.09157837265612348],"CVE-2021-27212":[0.12365031964970344,0.05869792616026002],"CVE-2021-27218":[0.07629736352023203,0.011983827201155987],"CVE-2021-27219":[0.0664301365230642,-0.050685327121719685],"CVE-2021-28153":[0.1511215886365299,-0.04931535357942577],"CVE-2021-28957":[-0.08811422019812737,-0.05802662895454707],"CVE-2021-30535":[0.140638281221437,-0.007967408214521271],"CVE-2021-30641":[0.04491417332036302,0.1263288041445267],"CVE-2021-3156":[-0.07424956135995343,0.059487716599854565],"CVE-2021-3177":[-0.021163670102890865,0.035211956884486854],"CVE-2021-3326":[0.09305730804221532,0.03483562885200195],"CVE-2021-33503":[-0.03689330242843701,0.03174303471212258],"CVE-2021-33560":[0.11169589088239386,-0.030821301927964964],"CVE-2021-33910":[0.03994635227065141,-0.09873680071311608],"CVE-2021-34798":[0.021542167336179474,-0.12499411926207223],"CVE-2021-3516":[-0.0599338815148965,-0.014251897816108009],"CVE-2021-3517":[-0.004728834786755094,-0.09228494781737175],"CVE-2021-3518":[-0.0382913066036481,-0.10493190207383545],"CVE-2021-3520":[0.10663557379792366,0.08613355804334569],"CVE-2021-3537":[0.034664783178093996,0.12027041435159562],"CVE-2021-3712":[0.12165157597311452,-0.09444350764580668],"CVE-2021-39275":[-0.06398599441316132,0.08935140258384054],"CVE-2021-40330":[0.07251621268083899,-0.1046900309481307],"CVE-2021-40438":[0.07826541546070734,0.08192894062570527],"CVE-2021-40528":[0.12734417207421542,0.07712672705478273],"CronJob.default":[-0.4171533665888961,-0.03803166228762628],"Deployment.default":[-0.3127307324260329,-0.038615673467661746],"Job.default":[-0.31765265537377013,-0.02952308931038737],"PRISMA-2021-0132":[0.13751730952158595,0.061667899231038464],"Pod.default":[-0.41924170738285815,-0.04679047818503084],"aodh":[-0.9417090597312111,0.5240710681009857],"deps":[-1.0,0.5573336167595798],"docker.io/kolla/ubuntu-source-aodh-api:ocata":[0.02954666885830999,-0.0002858481821155705],"docker.io/kolla/ubuntu-source-aodh-evaluator:ocata":[0.0287444968390834,-0.0005340307945209425],"openstack-helm/aodh":[-0.41976749636575167,-0.046737550844471364]}},"id":"801762","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"801813"}},"id":"801749","type":"BoxSelectTool"},{"attributes":{},"id":"801723","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801813","type":"BoxAnnotation"},{"attributes":{"text":"openstack-helm-aodh"},"id":"801715","type":"Title"},{"attributes":{"axis":{"id":"801725"},"ticker":null},"id":"801728","type":"Grid"},{"attributes":{},"id":"801758","type":"MultiLine"},{"attributes":{},"id":"801734","type":"WheelZoomTool"},{"attributes":{},"id":"801717","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"801760"},"inspection_policy":{"id":"801806"},"layout_provider":{"id":"801762"},"node_renderer":{"id":"801756"},"selection_policy":{"id":"801811"}},"id":"801753","type":"GraphRenderer"},{"attributes":{},"id":"801814","type":"UnionRenderers"},{"attributes":{},"id":"801730","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["openstack-helm/aodh",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.aodh-notifier.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

openstack-helm-elastic-apm-server

CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2019-13734, CVE-2018-15688, CVE-2018-10897, CVE-2020-8616, CVE-2018-5743, CVE-2020-8625, CVE-2019-11745, CVE-2021-25215, CVE-2020-8617, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-11729, CVE-2018-5740, CVE-2018-16865, CVE-2018-12020, CVE-2018-16864, CVE-2018-1124, CVE-2019-6454, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2018-11236, CVE-2018-1000876, CVE-2017-16997, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2018-11712, CVE-2016-2183, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000001, CVE-2017-2862, CVE-2017-15670, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-1061, CVE-2018-1000122, CVE-2018-1000007, CVE-2018-0739, CVE-2017-7562, CVE-2017-11368, CVE-2015-9381, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-5742, CVE-2018-12404, CVE-2017-3738, CVE-2017-3737, CVE-2017-3736, CVE-2020-10029, CVE-2018-11237, CVE-2017-15804, CVE-2020-8177, CVE-2018-1000301, CVE-2018-1000120, CVE-2019-17023, CVE-2018-6485, CVE-2018-20852, CVE-2018-14647, CVE-2018-13988, CVE-2018-12910, CVE-2018-11713, CVE-2018-1000121, CVE-2017-3735, CVE-2016-4658, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2017-18267, CVE-2018-14618, CVE-2019-5436, CVE-2017-11671, CVE-2018-10360, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"19a83a6e-e1db-4903-8f1b-7ce3d36bcbf1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803682","type":"HelpTool"},{"attributes":{"below":[{"id":"803669"}],"center":[{"id":"803672"},{"id":"803676"}],"height":768,"left":[{"id":"803673"}],"renderers":[{"id":"803697"},{"id":"803737"}],"title":{"id":"803659"},"toolbar":{"id":"803684"},"width":1024,"x_range":{"id":"803661"},"x_scale":{"id":"803665"},"y_range":{"id":"803663"},"y_scale":{"id":"803667"}},"id":"803658","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"803745"},"major_label_policy":{"id":"803743"},"ticker":{"id":"803674"}},"id":"803673","type":"LinearAxis"},{"attributes":{},"id":"803677","type":"PanTool"},{"attributes":{},"id":"803755","type":"NodesOnly"},{"attributes":{},"id":"803758","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"803704"},"inspection_policy":{"id":"803750"},"layout_provider":{"id":"803706"},"node_renderer":{"id":"803700"},"selection_policy":{"id":"803755"}},"id":"803697","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"803699"},"glyph":{"id":"803728"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803701"}},"id":"803700","type":"GlyphRenderer"},{"attributes":{},"id":"803761","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12144833524640397,0.41128709154381315],"CKV_K8S_11":[-0.1446009179234246,0.4010898453455099],"CKV_K8S_12":[-0.2536806977868374,0.3983403728645459],"CKV_K8S_13":[-0.21449475232263968,0.429044922951217],"CKV_K8S_15":[-0.24718992062761555,0.37228052347464297],"CKV_K8S_20":[-0.22952411998160793,0.3885945747489113],"CKV_K8S_22":[-0.21932528160095577,0.36396578407966046],"CKV_K8S_23":[-0.1589623706137494,0.42566266636296995],"CKV_K8S_28":[-0.14557328371033967,0.4593740011685642],"CKV_K8S_29":[-0.16793563296915204,0.4502489159224288],"CKV_K8S_31":[-0.13666971821847212,0.4391233269163006],"CKV_K8S_35":[-0.23041587070107442,0.4107538247746614],"CKV_K8S_37":[-0.2002662462730454,0.3876878527210117],"CKV_K8S_38":[-0.24148076766861662,0.4290759084423231],"CKV_K8S_40":[-0.11623830393772157,0.4351994236516255],"CKV_K8S_43":[-0.17296629159882612,0.3936903104581275],"CKV_K8S_8":[-0.21386722402858152,0.4505140213067521],"CKV_K8S_9":[-0.1877803143081887,0.46030852212448353],"CVE-2015-2716":[-0.13290504089675456,-0.025520601813890223],"CVE-2015-9381":[-0.017410474187715692,0.07494000179903686],"CVE-2016-2183":[-0.1314626637744618,-0.16320308563205005],"CVE-2016-4658":[-0.1146294203886447,-0.18349429073868875],"CVE-2016-5131":[0.1508315076249007,-0.07781243924415426],"CVE-2017-11368":[-0.06076953730097994,0.017014534075745803],"CVE-2017-11671":[0.13668604138479293,-0.09727259702249419],"CVE-2017-15412":[0.10945751194091961,-0.17628943156416643],"CVE-2017-15670":[-0.1485443393706845,-0.09871259768448629],"CVE-2017-15804":[0.16516704154563025,0.011567598462182612],"CVE-2017-16997":[-0.018734422508147316,0.010020410222855105],"CVE-2017-18267":[0.08708599535754014,-0.12576954429149256],"CVE-2017-2862":[0.05932394252456309,-0.16072251313342556],"CVE-2017-3735":[0.18927488822586994,-0.11765275954422307],"CVE-2017-3736":[0.09859929654820962,0.0023512566762912846],"CVE-2017-3737":[-0.08182615359672797,-0.19357795879625367],"CVE-2017-3738":[-0.14190397538438118,-0.04687710792735092],"CVE-2017-7562":[-0.10685621396469168,-0.012100254733569278],"CVE-2018-0495":[0.04333070675885245,0.07723192938100139],"CVE-2018-0734":[0.13244370456139587,0.04747158164599263],"CVE-2018-0735":[-0.10350892438825218,0.01807224037236839],"CVE-2018-0739":[-0.08734289023136207,-0.06820497992848264],"CVE-2018-1000001":[0.020515342886035938,-0.1618987401420965],"CVE-2018-1000007":[-0.04445637272134771,0.06452722979186314],"CVE-2018-1000120":[0.0780868123060075,0.02789957803148563],"CVE-2018-1000121":[0.1014833447595814,-0.024645534377534778],"CVE-2018-1000122":[-0.03421426605971772,-0.056558557975972465],"CVE-2018-1000301":[0.027200190723368416,0.052527463223018905],"CVE-2018-1000876":[0.0022726655264876518,0.058760901309252336],"CVE-2018-10360":[-0.112310837119365,-0.0503026808760279],"CVE-2018-1061":[0.08931728945339615,-0.21014726552826177],"CVE-2018-10897":[-0.07795805918992019,-0.2190009018579707],"CVE-2018-1122":[0.017656001906110684,0.08144092368497886],"CVE-2018-11236":[-0.10871544904120208,-0.0945361691476163],"CVE-2018-11237":[-0.04004880295782662,-0.15561192069689947],"CVE-2018-1124":[-0.04273968373656511,0.033958235711828856],"CVE-2018-11712":[0.15798868344706232,-0.03068913810411833],"CVE-2018-11713":[-0.01487946285415408,-0.17279684783142935],"CVE-2018-12020":[0.14832345952209,-0.05104056070603698],"CVE-2018-12404":[0.026797336333146737,-0.2501067415989846],"CVE-2018-12910":[0.13575932089184423,-0.17360196304856704],"CVE-2018-13988":[-0.06250341690157506,-0.03863457756464263],"CVE-2018-14404":[-0.02040831195404767,0.046057573521704524],"CVE-2018-14618":[0.11591736207600067,-0.20061086746606296],"CVE-2018-14647":[0.10702147949035234,-0.1484324427878666],"CVE-2018-15688":[0.053251300881934055,-0.25108564823242235],"CVE-2018-16864":[-0.10123203939623472,-0.20469163315491684],"CVE-2018-16865":[0.0828292490210422,-0.08641490038660461],"CVE-2018-20843":[-0.08018489271209803,-0.0008713257680715274],"CVE-2018-20852":[0.17695233067082186,-0.14329041396021225],"CVE-2018-5740":[-0.08253976430494396,-0.1119132033112208],"CVE-2018-5741":[0.14930743645650613,-0.12662321378631447],"CVE-2018-5742":[-0.0012490196394345095,-0.2532528012778002],"CVE-2018-5743":[0.14039154089945546,-0.20018397439314425],"CVE-2018-6485":[0.08345245321604185,-0.1774346217080524],"CVE-2019-10160":[0.13619359111982976,-0.14713047009200256],"CVE-2019-11719":[0.048469741013330556,0.03783419969632672],"CVE-2019-11729":[-0.14471625237422905,-0.13217547529602172],"CVE-2019-11745":[0.16123532656777698,-0.15835472197834102],"CVE-2019-11756":[0.17254646605945792,-0.07746303400858813],"CVE-2019-12450":[0.06390411731456094,-0.1996005833054079],"CVE-2019-12735":[-0.00570717078362445,-0.13454629273213328],"CVE-2019-12749":[-0.06339827088881653,-0.08545966052039938],"CVE-2019-13734":[0.13149608846394883,-0.02110059888017253],"CVE-2019-14822":[0.11728866943487272,-0.222668412629323],"CVE-2019-14866":[0.055829191306816,-0.03135012223726],"CVE-2019-1559":[-0.08801493177085475,0.035085460248446665],"CVE-2019-15903":[-0.09213393621242827,-0.03326474743277987],"CVE-2019-16056":[0.027487053190390624,-0.21783281245888325],"CVE-2019-16935":[0.02941543374433438,0.0020641392759042677],"CVE-2019-17006":[0.18725982634570199,-0.05917949737962492],"CVE-2019-17007":[0.1134196655299848,0.0227793118794652],"CVE-2019-17023":[0.0725279652206152,0.05309679508731668],"CVE-2019-17498":[-0.14798634180408282,-0.07313114448675137],"CVE-2019-19956":[0.16083872507708163,-0.18163037646398686],"CVE-2019-20388":[0.009640892272264138,0.02578865311334828],"CVE-2019-20907":[-0.10144033507780521,-0.12902521789895752],"CVE-2019-3855":[0.1831623340054241,-0.03644979304036314],"CVE-2019-3856":[-0.020279694293910567,-0.2393579680011536],"CVE-2019-3857":[-0.04069914862261262,-0.23646727201742437],"CVE-2019-3862":[0.0632172194589138,0.003520738820783822],"CVE-2019-3863":[-0.07678283989760179,-0.16702315296825626],"CVE-2019-5010":[0.1403989302509114,0.02621515117829255],"CVE-2019-5094":[-0.12433944528308226,7.683927318222778e-05],"CVE-2019-5188":[-0.038446820477904674,-0.11057126767102855],"CVE-2019-5436":[-0.06716965043136454,0.04840980059269879],"CVE-2019-5482":[0.17064811638045796,-0.012518852297306971],"CVE-2019-6454":[-0.05867066864682504,-0.2259099499037385],"CVE-2019-6477":[-0.06609574178494439,-0.13858415041335076],"CVE-2019-9636":[0.09366438473958133,-0.053479405191683246],"CVE-2019-9740":[-0.12172370462355295,-0.14180093108629124],"CVE-2019-9924":[0.10801258737297724,0.04674465081247419],"CVE-2019-9947":[-0.12778405623492145,-0.1116373990965065],"CVE-2019-9948":[0.14046702817255224,0.002703065045934455],"CVE-2020-10029":[0.03650830191754575,-0.18972270458035215],"CVE-2020-12049":[-0.056425275818817365,-0.18773901942938928],"CVE-2020-12243":[0.05035299695098433,-0.22517673713973746],"CVE-2020-12403":[0.06896459282694345,0.07621632896628823],"CVE-2020-1971":[-0.03501641566525205,-0.19581149636733433],"CVE-2020-25648":[-0.04598787420712175,-0.01058543524332243],"CVE-2020-25692":[0.12224838410810496,-0.0636234456519585],"CVE-2020-29573":[-0.1245529834138018,-0.07408209036942587],"CVE-2020-7595":[0.007619009478532073,-0.23073345653012162],"CVE-2020-8177":[0.09749015259078227,0.06761758790770407],"CVE-2020-8616":[0.04895108152733778,-0.12624019014839502],"CVE-2020-8617":[0.09492086316822149,-0.23594121381747038],"CVE-2020-8622":[-0.10011469595035319,-0.160603143179721],"CVE-2020-8623":[-0.0038106367924163713,-0.02175937222112035],"CVE-2020-8625":[0.07216082262707796,-0.23566083832197998],"CVE-2021-23840":[0.11641110510703474,-0.11281360658234206],"CVE-2021-23841":[0.16844648527395376,-0.112438917263433],"CVE-2021-25214":[-0.018128875372873127,-0.21304540267960098],"CVE-2021-25215":[0.1905597739486533,-0.09020052084633981],"CVE-2021-27219":[0.00472448692352493,-0.1975357206877336],"Deployment.default":[-0.1510708373290167,0.32838185423001365],"deps":[0.5700528482069436,1.0],"docker.elastic.co/apm/apm-server:6.2.3":[0.018629989532961737,-0.07944406992012716],"elastic-apm-server":[0.5408106949466325,0.9518546029527643],"openstack-helm/elastic-apm-server":[-0.19044809126027465,0.42398497236311566]}},"id":"803706","type":"StaticLayoutProvider"},{"attributes":{},"id":"803742","type":"BasicTickFormatter"},{"attributes":{},"id":"803759","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"803677"},{"id":"803678"},{"id":"803679"},{"id":"803680"},{"id":"803681"},{"id":"803682"},{"id":"803691"},{"id":"803692"},{"id":"803693"}]},"id":"803684","type":"Toolbar"},{"attributes":{"overlay":{"id":"803683"}},"id":"803679","type":"BoxZoomTool"},{"attributes":{},"id":"803670","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803727"}},"size":{"value":20}},"id":"803728","type":"Circle"},{"attributes":{},"id":"803674","type":"BasicTicker"},{"attributes":{},"id":"803750","type":"NodesOnly"},{"attributes":{"overlay":{"id":"803757"}},"id":"803693","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"803703"},"glyph":{"id":"803702"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803705"}},"id":"803704","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803699"}},"id":"803701","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803757","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"803691","type":"HoverTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","elastic-apm-server","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.elastic.co/apm/apm-server:6.2.3","CVE-2021-27219","CVE-2019-9636","CVE-2019-10160","CVE-2019-13734","CVE-2018-15688","CVE-2018-10897","CVE-2020-8616","CVE-2018-5743","CVE-2020-8625","CVE-2019-11745","CVE-2021-25215","CVE-2020-8617","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-11729","CVE-2018-5740","CVE-2018-16865","CVE-2018-12020","CVE-2018-16864","CVE-2018-1124","CVE-2019-6454","CVE-2020-12049","CVE-2020-1971","CVE-2019-12735","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2019-9924","CVE-2018-11236","CVE-2018-1000876","CVE-2017-16997","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-6477","CVE-2019-5188","CVE-2019-5010","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2018-11712","CVE-2016-2183","CVE-2020-12403","CVE-2019-9948","CVE-2019-3862","CVE-2019-16056","CVE-2019-11756","CVE-2019-12749","CVE-2018-1000001","CVE-2017-2862","CVE-2017-15670","CVE-2015-2716","CVE-2019-14866","CVE-2018-1122","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-9947","CVE-2019-9740","CVE-2019-17498","CVE-2018-5741","CVE-2018-14404","CVE-2018-1061","CVE-2018-1000122","CVE-2018-1000007","CVE-2018-0739","CVE-2017-7562","CVE-2017-11368","CVE-2015-9381","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-5742","CVE-2018-12404","CVE-2017-3738","CVE-2017-3737","CVE-2017-3736","CVE-2020-10029","CVE-2018-11237","CVE-2017-15804","CVE-2020-8177","CVE-2018-1000301","CVE-2018-1000120","CVE-2019-17023","CVE-2018-6485","CVE-2018-20852","CVE-2018-14647","CVE-2018-13988","CVE-2018-12910","CVE-2018-11713","CVE-2018-1000121","CVE-2017-3735","CVE-2016-4658","CVE-2018-0735","CVE-2018-0734","CVE-2018-0495","CVE-2017-18267","CVE-2018-14618","CVE-2019-5436","CVE-2017-11671","CVE-2018-10360"],"start":["openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","openstack-helm/elastic-apm-server","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3","docker.elastic.co/apm/apm-server:6.2.3"]},"selected":{"id":"803761"},"selection_policy":{"id":"803760"}},"id":"803703","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803699"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803737","type":"LabelSet"},{"attributes":{},"id":"803678","type":"WheelZoomTool"},{"attributes":{},"id":"803740","type":"AllLabels"},{"attributes":{"axis":{"id":"803669"},"ticker":null},"id":"803672","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803683","type":"BoxAnnotation"},{"attributes":{},"id":"803745","type":"BasicTickFormatter"},{"attributes":{},"id":"803680","type":"SaveTool"},{"attributes":{"source":{"id":"803703"}},"id":"803705","type":"CDSView"},{"attributes":{},"id":"803743","type":"AllLabels"},{"attributes":{"axis":{"id":"803673"},"dimension":1,"ticker":null},"id":"803676","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,6.5,5.9,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.6,5.4,null],"description":["openstack-helm/elastic-apm-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.elastic-apm-server.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

openstack-helm-elasticsearch

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2016-10745, CVE-2019-3462, CVE-2021-3156, CVE-2019-20916, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2016-9243, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-34798, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-12020, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12692, CVE-2021-30641, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20843, CVE-2018-20406, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_25, CKV_K8S_16, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ccb48b92-6926-4e82-bd80-23a03dbce452":{"defs":[],"roots":{"references":[{"attributes":{},"id":"804961","type":"LinearScale"},{"attributes":{},"id":"805046","type":"NodesOnly"},{"attributes":{"below":[{"id":"804965"}],"center":[{"id":"804968"},{"id":"804972"}],"height":768,"left":[{"id":"804969"}],"renderers":[{"id":"804993"},{"id":"805033"}],"title":{"id":"804955"},"toolbar":{"id":"804980"},"width":1024,"x_range":{"id":"804957"},"x_scale":{"id":"804961"},"y_range":{"id":"804959"},"y_scale":{"id":"804963"}},"id":"804954","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"805038","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"805023"}},"size":{"value":20}},"id":"805024","type":"Circle"},{"attributes":{"source":{"id":"804999"}},"id":"805001","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"804973"},{"id":"804974"},{"id":"804975"},{"id":"804976"},{"id":"804977"},{"id":"804978"},{"id":"804987"},{"id":"804988"},{"id":"804989"}]},"id":"804980","type":"Toolbar"},{"attributes":{},"id":"804978","type":"HelpTool"},{"attributes":{"formatter":{"id":"805041"},"major_label_policy":{"id":"805039"},"ticker":{"id":"804970"}},"id":"804969","type":"LinearAxis"},{"attributes":{},"id":"804970","type":"BasicTicker"},{"attributes":{"overlay":{"id":"805053"}},"id":"804989","type":"BoxSelectTool"},{"attributes":{},"id":"804974","type":"WheelZoomTool"},{"attributes":{"source":{"id":"804995"}},"id":"804997","type":"CDSView"},{"attributes":{"axis":{"id":"804965"},"ticker":null},"id":"804968","type":"Grid"},{"attributes":{},"id":"805055","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"804995"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"805033","type":"LabelSet"},{"attributes":{},"id":"805054","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"805023","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"804999"},"glyph":{"id":"804998"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"805001"}},"id":"805000","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"805000"},"inspection_policy":{"id":"805046"},"layout_provider":{"id":"805002"},"node_renderer":{"id":"804996"},"selection_policy":{"id":"805051"}},"id":"804993","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"805038"},"major_label_policy":{"id":"805036"},"ticker":{"id":"804966"}},"id":"804965","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/elasticsearch",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.elasticsearch-master.default (container 2) - elasticsearch-perms","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-fluentbit

CVE-2021-3520, CVE-2019-12900, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2018-18313, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-3462, CVE-2018-12886, CVE-2020-1712, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-23840, CVE-2020-12723, CVE-2018-0732, CVE-2021-3712, CVE-2019-1543, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-23841, CVE-2020-1971, CVE-2019-1559, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2019-6454, CVE-2019-1551, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2018-18520, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_19, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_17, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ada45705-8580-444b-8b6b-0a1a6d825ce9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"800826","type":"BasicTickFormatter"},{"attributes":{},"id":"800786","type":"MultiLine"},{"attributes":{},"id":"800747","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"800811"}},"size":{"value":20}},"id":"800812","type":"Circle"},{"attributes":{},"id":"800765","type":"ResetTool"},{"attributes":{"text":"openstack-helm-fluentbit"},"id":"800743","type":"Title"},{"attributes":{},"id":"800754","type":"BasicTicker"},{"attributes":{},"id":"800761","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"800775","type":"HoverTool"},{"attributes":{"data_source":{"id":"800783"},"glyph":{"id":"800812"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"800785"}},"id":"800784","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"800787"},"glyph":{"id":"800786"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"800789"}},"id":"800788","type":"GlyphRenderer"},{"attributes":{"source":{"id":"800783"}},"id":"800785","type":"CDSView"},{"attributes":{"source":{"id":"800787"}},"id":"800789","type":"CDSView"},{"attributes":{"formatter":{"id":"800826"},"major_label_policy":{"id":"800824"},"ticker":{"id":"800754"}},"id":"800753","type":"LinearAxis"},{"attributes":{},"id":"800844","type":"UnionRenderers"},{"attributes":{},"id":"800758","type":"BasicTicker"},{"attributes":{"axis":{"id":"800757"},"dimension":1,"ticker":null},"id":"800760","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"800811","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"800753"},"ticker":null},"id":"800756","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","fluentbit","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_17","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/fluent/fluent-bit:0.14.2","CVE-2021-3520","CVE-2019-12900","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14062","CVE-2017-12424","CVE-2018-18313","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2018-12886","CVE-2020-1712","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-23840","CVE-2020-12723","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2019-3842","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2019-1559","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2019-1551","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","openstack-helm/fluentbit","deps","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2","docker.io/fluent/fluent-bit:0.14.2"]},"selected":{"id":"800845"},"selection_policy":{"id":"800844"}},"id":"800787","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.4592989789460081,0.12066784189115122],"CKV_K8S_11":[-0.4974232501333356,0.15450600137220222],"CKV_K8S_12":[-0.44815331957642085,0.2574015053112459],"CKV_K8S_13":[-0.4834472247096473,0.13173299030171898],"CKV_K8S_15":[-0.3967416320111586,0.23050125755231107],"CKV_K8S_17":[-0.46770643779120763,0.16094478990890246],"CKV_K8S_19":[-0.47294001127724317,0.2582500609600113],"CKV_K8S_20":[-0.49894184471818415,0.2176875183352693],"CKV_K8S_22":[-0.4321637390100798,0.16908215848568525],"CKV_K8S_23":[-0.4394524413355855,0.13842581601121665],"CKV_K8S_28":[-0.5063473374014724,0.18198322462775843],"CKV_K8S_31":[-0.48267699355722093,0.19064269419482305],"CKV_K8S_37":[-0.4069833236020049,0.2715656022802552],"CKV_K8S_38":[-0.41395531415130105,0.19895280628951256],"CKV_K8S_40":[-0.4288431912470431,0.2708553240737097],"CKV_K8S_43":[-0.38614915122926696,0.25514670387191274],"CKV_K8S_8":[-0.4276398204393613,0.23152242948474766],"CKV_K8S_9":[-0.47505465595847235,0.23207378856871375],"CVE-2009-5155":[0.12713237564664717,0.053468256895378465],"CVE-2016-10228":[0.13731336009893053,-0.12485017996072047],"CVE-2016-10739":[0.1948560295410643,-0.18386870703872218],"CVE-2016-2779":[-0.05609255462986878,-0.18146944142689106],"CVE-2016-2781":[0.011370784147431113,-0.004411494858414284],"CVE-2017-1000408":[-0.017098438722027702,-0.16954834407907313],"CVE-2017-1000409":[0.14041573918615868,0.11422607399671367],"CVE-2017-12132":[0.16039872306718897,-0.2067109859473049],"CVE-2017-12424":[0.06174182055495481,0.09283871153962855],"CVE-2017-14062":[0.1799591365021294,-0.12204230716549841],"CVE-2017-15670":[0.14723945478544712,0.02337601897553932],"CVE-2017-15671":[0.11981402942623351,-0.19544440997757953],"CVE-2017-15804":[0.02206341948240778,-0.13986009583119807],"CVE-2017-16997":[-0.013425825553287463,-0.12687597279499083],"CVE-2017-18269":[0.13834059441425156,0.08733899344065817],"CVE-2017-20002":[0.2176997449217171,-0.07079040180164663],"CVE-2018-0732":[0.2245029540840085,0.00449455753805645],"CVE-2018-0734":[0.15526704262125943,-0.00976191214050722],"CVE-2018-0735":[-0.07434732466568791,-0.09151204261654175],"CVE-2018-0737":[0.0906494706049426,0.09894108302916903],"CVE-2018-1000001":[0.10632675316309034,0.07638647289643054],"CVE-2018-1000858":[0.015131797515797057,-0.09655895318905487],"CVE-2018-1049":[0.1718060792236316,0.09502446962024137],"CVE-2018-11236":[-0.0974203221208068,-0.0011630089401896602],"CVE-2018-11237":[-0.04006392198206033,-0.10125089725027112],"CVE-2018-12886":[0.24454742379925698,-0.044128094497408385],"CVE-2018-15686":[0.10696615877977421,-0.09366043763131975],"CVE-2018-15688":[0.10478891105124696,-0.2294314429068749],"CVE-2018-16062":[-0.02238641262102592,0.01529673240779601],"CVE-2018-16402":[0.22292136701433443,0.03171600094337691],"CVE-2018-16403":[-0.009050378823665356,-0.2039222394782098],"CVE-2018-16864":[-0.03530276983008215,-0.20195611114348846],"CVE-2018-16865":[0.19264542387335976,0.009836196520841896],"CVE-2018-16869":[0.063980643792087,-0.12864233179241397],"CVE-2018-18310":[-0.0616103506836689,0.06336341762833676],"CVE-2018-18311":[-0.09079587107660785,-0.13633575958543467],"CVE-2018-18312":[-0.06797443495505769,-0.024995634844050166],"CVE-2018-18313":[0.11882239645278184,-0.029172121810361086],"CVE-2018-18314":[0.012257599185978265,-0.1875818570905772],"CVE-2018-18520":[-0.06647898777651558,0.008002835746515216],"CVE-2018-18521":[-0.08476770282009918,-0.05562816748992794],"CVE-2018-19211":[-0.1067641650365365,-0.07512073270177995],"CVE-2018-6485":[0.1553447404784983,-0.05380619193638531],"CVE-2018-6551":[0.05284509786596853,0.021111683517325883],"CVE-2018-6954":[0.23187566985994226,-0.10014244702658118],"CVE-2018-7169":[0.1584447308961549,-0.09097956709059575],"CVE-2018-9234":[0.05096192732886153,-0.20670289858007787],"CVE-2019-12900":[0.036264892802886334,-0.1738776150909983],"CVE-2019-13627":[-0.032728347536228726,-0.02107489643718232],"CVE-2019-14855":[-0.07370581891059215,-0.1611499137832361],"CVE-2019-1543":[0.10461596486046988,-0.14339425105285308],"CVE-2019-1551":[0.10985159331739287,0.12115561974819364],"CVE-2019-1559":[0.013137355896598197,0.04266826369035992],"CVE-2019-17543":[-0.06253539881281352,-0.12748331552182715],"CVE-2019-17594":[0.07583673810307891,0.12668927383072212],"CVE-2019-17595":[-0.09983147857470834,-0.10769134128666517],"CVE-2019-25013":[0.06893356804601929,-0.23420789938323738],"CVE-2019-3462":[0.16709860705751628,-0.18108956829851328],"CVE-2019-3842":[-0.004042825049840801,0.06988398509033618],"CVE-2019-3843":[-0.07689639985828828,0.034032795869335775],"CVE-2019-3844":[0.00809317413624673,-0.22372232921157065],"CVE-2019-5094":[-0.020175524134987775,0.09903298694366734],"CVE-2019-5188":[0.21604413735916297,-0.03406775103009136],"CVE-2019-6454":[0.18321386315832414,0.03675551364251224],"CVE-2019-7149":[0.02149198196816484,0.12382045029522112],"CVE-2019-7150":[-0.0398174161309846,-0.15089997738715213],"CVE-2019-7664":[0.01018069599702358,0.09888651691576983],"CVE-2019-7665":[0.16431610347181766,-0.1490202368898987],"CVE-2019-9169":[-0.01241872554717589,-0.060547113944763906],"CVE-2020-10029":[-0.034919121352332494,0.07244089237192004],"CVE-2020-10543":[-0.05048920890805133,-0.06278187440899434],"CVE-2020-10878":[0.07482101599202455,0.053548000255395675],"CVE-2020-12723":[0.10343209473648325,0.0196004610575087],"CVE-2020-14155":[-0.10358635684883068,-0.033281076947954145],"CVE-2020-1712":[0.21159557324025002,-0.13721297512437639],"CVE-2020-1751":[0.13759554789921324,-0.16949656226683663],"CVE-2020-1752":[0.19966502868715547,-0.09840666498746989],"CVE-2020-1971":[0.09736625753880657,-0.1770228903516248],"CVE-2020-27350":[0.1996898385998747,-0.1587602178955115],"CVE-2020-27618":[0.06620952919742248,-0.1737130173899819],"CVE-2020-3810":[0.03745550520043888,0.07014002212357244],"CVE-2020-6096":[0.24619188675587805,-0.07299809849453337],"CVE-2021-20305":[0.1897085998666217,-0.020509718164601596],"CVE-2021-23840":[0.2334576448118399,-0.12626062043865094],"CVE-2021-23841":[0.24208778763603528,-0.013138135621069167],"CVE-2021-3326":[0.19098364638174609,-0.05830685880544395],"CVE-2021-33560":[-0.03867679140805996,0.03880763078325046],"CVE-2021-33574":[0.08489325116033831,-0.21060789731431323],"CVE-2021-33910":[0.03660637452051981,-0.2299571351663886],"CVE-2021-3520":[0.1338924217150828,-0.2188565862658274],"CVE-2021-3580":[0.04620103735454016,0.1140297865738965],"CVE-2021-35942":[0.15907315626686422,0.06225900598521513],"CVE-2021-3712":[0.2117219562378855,0.05738052882058858],"CVE-2021-40528":[0.1882328257288255,0.07053880874377519],"DaemonSet.default":[-0.3606165249079555,0.158893330391824],"deps":[0.963227222335561,0.645517679314704],"docker.io/fluent/fluent-bit:0.14.2":[0.06286207309978761,-0.0489616429427463],"fluentbit":[1.0,0.6761533030731429],"openstack-helm/fluentbit":[-0.4565422841305636,0.20722449879033566]}},"id":"800790","type":"StaticLayoutProvider"},{"attributes":{},"id":"800749","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"800788"},"inspection_policy":{"id":"800834"},"layout_provider":{"id":"800790"},"node_renderer":{"id":"800784"},"selection_policy":{"id":"800839"}},"id":"800781","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"800841","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"800783"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"800821","type":"LabelSet"},{"attributes":{},"id":"800834","type":"NodesOnly"},{"attributes":{"callback":null},"id":"800776","type":"TapTool"},{"attributes":{},"id":"800762","type":"WheelZoomTool"},{"attributes":{},"id":"800842","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"800841"}},"id":"800777","type":"BoxSelectTool"},{"attributes":{},"id":"800839","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"800761"},{"id":"800762"},{"id":"800763"},{"id":"800764"},{"id":"800765"},{"id":"800766"},{"id":"800775"},{"id":"800776"},{"id":"800777"}]},"id":"800768","type":"Toolbar"},{"attributes":{},"id":"800843","type":"Selection"},{"attributes":{},"id":"800745","type":"DataRange1d"},{"attributes":{},"id":"800764","type":"SaveTool"},{"attributes":{"below":[{"id":"800753"}],"center":[{"id":"800756"},{"id":"800760"}],"height":768,"left":[{"id":"800757"}],"renderers":[{"id":"800781"},{"id":"800821"}],"title":{"id":"800743"},"toolbar":{"id":"800768"},"width":1024,"x_range":{"id":"800745"},"x_scale":{"id":"800749"},"y_range":{"id":"800747"},"y_scale":{"id":"800751"}},"id":"800742","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/fluentbit",null,"Containers should not share the host network namespace","DaemonSet.fluentbit.default (container 0) - init","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Containers should not share the host process ID namespace","Image should use digest","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-kafka

CVE-2021-3520, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-10685, CVE-2017-10684, CVE-2018-18313, CVE-2017-12883, CVE-2017-17512, CVE-2020-10878, CVE-2020-10543, CVE-2019-3462, CVE-2018-12886, CVE-2020-1712, CVE-2018-7738, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-10140, CVE-2017-1000408, CVE-2021-33560, CVE-2020-12723, CVE-2018-6798, CVE-2018-12020, CVE-2018-12015, CVE-2017-15908, CVE-2017-13728, CVE-2017-12837, CVE-2017-11113, CVE-2017-11112, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2018-1049, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2019-6454, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-9893, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11080, CVE-2019-19244, CVE-2019-16884, CVE-2019-15847, CVE-2019-14439, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2021-21284, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2021-21285, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-32760, CVE-2021-21334, CVE-2020-15157, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27534, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2020-15257, CVE-2019-2745

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ce82a59c-4771-43fd-a9db-4adced3bc0db":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":["red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["kafka","Deployment.default","CVE-2021-3520","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2017-10685","CVE-2017-10684","CVE-2018-18313","CVE-2017-12883","CVE-2017-17512","CVE-2020-10878","CVE-2020-10543","CVE-2019-3462","CVE-2018-12886","CVE-2020-1712","CVE-2018-7738","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-16879","CVE-2017-10140","CVE-2017-1000408","CVE-2021-33560","CVE-2020-12723","CVE-2018-6798","CVE-2018-12020","CVE-2018-12015","CVE-2017-15908","CVE-2017-13728","CVE-2017-12837","CVE-2017-11113","CVE-2017-11112","CVE-2019-3842","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2017-13734","CVE-2017-13733","CVE-2017-13732","CVE-2017-13731","CVE-2017-13730","CVE-2017-13729","CVE-2018-1049","CVE-2017-15671","CVE-2017-12133","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","StatefulSet.default","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-9893","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-30139","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8231","CVE-2020-8169","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11080","CVE-2019-19244","CVE-2019-16884","CVE-2019-15847","CVE-2019-14439","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2021-21284","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2021-22922","CVE-2021-21285","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-32760","CVE-2021-21334","CVE-2020-15157","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-28169","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27534","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2020-15257","CVE-2019-2745"],"start":["deps","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","quay.io/stackanetes/kubernetes-entrypoint:v0.3.1","CVE-2019-12900","CVE-2019-5188","CVE-2019-5094","CVE-2019-17595","CVE-2019-17594","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0","docker.io/wurstmeister/kafka:2.12-2.3.0"]},"selected":{"id":"807049"},"selection_policy":{"id":"807048"}},"id":"806991","type":"ColumnDataSource"},{"attributes":{},"id":"807033","type":"BasicTickFormatter"},{"attributes":{},"id":"807046","type":"UnionRenderers"},{"attributes":{},"id":"806953","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"806965"},{"id":"806966"},{"id":"806967"},{"id":"806968"},{"id":"806969"},{"id":"806970"},{"id":"806979"},{"id":"806980"},{"id":"806981"}]},"id":"806972","type":"Toolbar"},{"attributes":{},"id":"807043","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"807015"}},"size":{"value":20}},"id":"807016","type":"Circle"},{"attributes":{"source":{"id":"806991"}},"id":"806993","type":"CDSView"},{"attributes":{"axis":{"id":"806957"},"ticker":null},"id":"806960","type":"Grid"},{"attributes":{},"id":"806968","type":"SaveTool"},{"attributes":{},"id":"807048","type":"UnionRenderers"},{"attributes":{},"id":"807031","type":"AllLabels"},{"attributes":{},"id":"807049","type":"Selection"},{"attributes":{"overlay":{"id":"806971"}},"id":"806967","type":"BoxZoomTool"},{"attributes":{},"id":"806990","type":"MultiLine"},{"attributes":{},"id":"806955","type":"LinearScale"},{"attributes":{"callback":null},"id":"806980","type":"TapTool"},{"attributes":{},"id":"806958","type":"BasicTicker"},{"attributes":{"axis":{"id":"806961"},"dimension":1,"ticker":null},"id":"806964","type":"Grid"},{"attributes":{"data_source":{"id":"806991"},"glyph":{"id":"806990"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"806993"}},"id":"806992","type":"GlyphRenderer"},{"attributes":{},"id":"806951","type":"DataRange1d"},{"attributes":{"overlay":{"id":"807045"}},"id":"806981","type":"BoxSelectTool"},{"attributes":{},"id":"807030","type":"BasicTickFormatter"},{"attributes":{},"id":"806962","type":"BasicTicker"},{"attributes":{"formatter":{"id":"807030"},"major_label_policy":{"id":"807028"},"ticker":{"id":"806958"}},"id":"806957","type":"LinearAxis"},{"attributes":{},"id":"807047","type":"Selection"},{"attributes":{},"id":"807028","type":"AllLabels"},{"attributes":{},"id":"806949","type":"DataRange1d"},{"attributes":{},"id":"806969","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"807045","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"806957"}],"center":[{"id":"806960"},{"id":"806964"}],"height":768,"left":[{"id":"806961"}],"renderers":[{"id":"806985"},{"id":"807025"}],"title":{"id":"806947"},"toolbar":{"id":"806972"},"width":1024,"x_range":{"id":"806949"},"x_scale":{"id":"806953"},"y_range":{"id":"806951"},"y_scale":{"id":"806955"}},"id":"806946","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"806992"},"inspection_policy":{"id":"807038"},"layout_provider":{"id":"806994"},"node_renderer":{"id":"806988"},"selection_policy":{"id":"807043"}},"id":"806985","type":"GraphRenderer"},{"attributes":{},"id":"807038","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.2,5.1,null],"description":["openstack-helm/kafka",null,null,null,"There\\'s a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to availability, with some potential impact to confidentiality and integrity as well.

View BlastRadius Graph

openstack-helm-kibana

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2016-10745, CVE-2019-3462, CVE-2021-3156, CVE-2019-20916, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2016-9243, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-34798, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2018-12020, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12692, CVE-2021-30641, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-20843, CVE-2018-20406, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-16168, CVE-2018-5710, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2017-7244, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_22, CKV_K8S_20, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"311b1267-ea1b-423d-bfac-dc1e01678ea2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"807371","type":"Selection"},{"attributes":{},"id":"807373","type":"Selection"},{"attributes":{"below":[{"id":"807281"}],"center":[{"id":"807284"},{"id":"807288"}],"height":768,"left":[{"id":"807285"}],"renderers":[{"id":"807309"},{"id":"807349"}],"title":{"id":"807271"},"toolbar":{"id":"807296"},"width":1024,"x_range":{"id":"807273"},"x_scale":{"id":"807277"},"y_range":{"id":"807275"},"y_scale":{"id":"807279"}},"id":"807270","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"807303","type":"HoverTool"},{"attributes":{},"id":"807293","type":"ResetTool"},{"attributes":{"data_source":{"id":"807315"},"glyph":{"id":"807314"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"807317"}},"id":"807316","type":"GlyphRenderer"},{"attributes":{},"id":"807273","type":"DataRange1d"},{"attributes":{},"id":"807362","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_22","CKV_K8S_20","CKV_K8S_8","kibana","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/openstackhelm/heat:newton-ubuntu_xenial","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_22","CKV_K8S_20","CKV_K8S_8","CVE-2019-7164","CVE-2017-18342","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2016-10745","CVE-2019-3462","CVE-2021-3156","PRISMA-2021-0132","CVE-2019-20916","CVE-2019-18874","CVE-2018-6594","CVE-2018-18074","CVE-2016-9243","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2018-20506","CVE-2018-20346","CVE-2021-3516","CVE-2020-1712","CVE-2018-11237","CVE-2021-34798","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2018-12020","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2017-7526","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-12692","CVE-2021-30641","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2020-27619","CVE-2019-9169","CVE-2017-2520","CVE-2017-2518","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-20843","CVE-2018-20406","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-16168","CVE-2018-5710","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2017-7244","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","openstack-helm/kibana","deps","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial","docker.io/openstackhelm/heat:newton-ubuntu_xenial"]},"selected":{"id":"807373"},"selection_policy":{"id":"807372"}},"id":"807315","type":"ColumnDataSource"},{"attributes":{},"id":"807294","type":"HelpTool"},{"attributes":{"active_multi":null,"tools":[{"id":"807289"},{"id":"807290"},{"id":"807291"},{"id":"807292"},{"id":"807293"},{"id":"807294"},{"id":"807303"},{"id":"807304"},{"id":"807305"}]},"id":"807296","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.43317804556328,0.3452407528094852],"CKV_K8S_11":[-0.4131738934733855,0.3290708586653274],"CKV_K8S_12":[-0.40402844683434586,0.36581955578659825],"CKV_K8S_13":[-0.386808589292421,0.39277604340677763],"CKV_K8S_15":[-0.39934801546973914,0.33995148396226776],"CKV_K8S_20":[-0.4701043103132765,0.47434117003577125],"CKV_K8S_22":[-0.47779229279284735,0.45461086219037167],"CKV_K8S_23":[-0.5016570775573882,0.44814921118663537],"CKV_K8S_28":[-0.3691014442891014,0.39921247370198104],"CKV_K8S_31":[-0.3855841116675367,0.35153220734509966],"CKV_K8S_35":[-0.36472520564383654,0.38262501616180133],"CKV_K8S_37":[-0.3720199510669114,0.36526764090302744],"CKV_K8S_38":[-0.38813302909684916,0.37467645689797563],"CKV_K8S_40":[-0.4306454901046546,0.3274045860163561],"CKV_K8S_43":[-0.41613488181885205,0.3518458414036781],"CKV_K8S_8":[-0.5012423976301315,0.42172202074592074],"CVE-2016-10739":[0.13341217166798514,-0.13340305941809874],"CVE-2016-10745":[-0.010251421322019567,-0.15690553383716815],"CVE-2016-1585":[-0.09869063198504627,-0.06657471300146726],"CVE-2016-2779":[-0.06953098558472691,-0.07435684325883632],"CVE-2016-2781":[0.16411175156866764,0.09727536509312683],"CVE-2016-3189":[0.040767633398939136,-0.190567999968192],"CVE-2016-9243":[0.19377630770014856,-0.12300571374814982],"CVE-2016-9840":[0.07143823144126214,-0.024510181158331507],"CVE-2016-9841":[-0.07406952420222127,0.07945431915800674],"CVE-2016-9842":[-0.152815852662472,-0.0039226449632487545],"CVE-2016-9843":[0.0898757414938422,-0.22091291695741833],"CVE-2017-12132":[-0.1147655594675662,-0.047129997385627224],"CVE-2017-12133":[-0.07315310029189129,-0.04593622565332224],"CVE-2017-12424":[-0.011074552583043587,-0.20754512932783836],"CVE-2017-12613":[-0.021396545212552253,0.13267416570433965],"CVE-2017-18269":[0.12697676463568766,0.014943774273943285],"CVE-2017-18342":[0.06343463939050847,-0.21121700711495298],"CVE-2017-2518":[-0.002983184213305185,0.039642176212189593],"CVE-2017-2520":[0.09764892854984777,0.08908491793801843],"CVE-2017-6004":[0.07998020541724842,-0.19853737830118096],"CVE-2017-6594":[0.16348942855300114,-0.07075224786012832],"CVE-2017-7186":[0.2135597806262149,-0.029681972727665224],"CVE-2017-7244":[0.1481092181671775,-0.18874270705139615],"CVE-2017-7526":[0.17560909895667257,-0.1020205107182558],"CVE-2017-8872":[0.15034442509299928,0.00779172478364943],"CVE-2018-11236":[-0.024683374044903648,0.07329968466635735],"CVE-2018-11237":[0.08484687952340117,-0.17719609484908033],"CVE-2018-12020":[0.16922322364183084,0.051586479227731116],"CVE-2018-14432":[-0.11658443184177111,0.007793285153782972],"CVE-2018-16868":[-0.054032508608827315,0.05651456000998121],"CVE-2018-16869":[-0.1227636156244414,0.05911203238207093],"CVE-2018-18074":[-0.06106253583208564,0.016814263438993757],"CVE-2018-19787":[0.21339665693093227,-0.07198790282231951],"CVE-2018-20217":[-0.14303709316595967,-0.04773828167589435],"CVE-2018-20346":[-0.046933120887248284,-0.1735308119543355],"CVE-2018-20406":[-0.14368306196758346,-0.11597596165827923],"CVE-2018-20506":[0.18934755420155955,-0.06496751307509359],"CVE-2018-20843":[0.168550681300184,0.07965030960399666],"CVE-2018-20852":[-0.11943390556454087,-0.12557165255502642],"CVE-2018-5710":[-0.11183561733192642,-0.08301420736165409],"CVE-2018-6485":[0.09414517723897073,-0.0923906798490079],"CVE-2018-6594":[-0.14726512387188645,0.024761326198292043],"CVE-2018-7169":[0.13107785300354055,-0.20383017911498574],"CVE-2019-10092":[0.011264535069315207,-0.205298722984],"CVE-2019-10098":[0.19111064374579598,-0.0882475138239718],"CVE-2019-10160":[0.11312150971170462,-0.01064195390014158],"CVE-2019-10906":[0.17696882763250657,-0.15709246427030923],"CVE-2019-12098":[0.11897114519703654,0.08767581574817161],"CVE-2019-12900":[0.14520981866918062,-0.11380620261718989],"CVE-2019-13050":[0.17310425601304172,-0.0008433259385273751],"CVE-2019-13565":[0.024231340484444478,-0.2216057889061809],"CVE-2019-13627":[0.043370849567271774,0.036463195216510896],"CVE-2019-13734":[-0.09534652585142402,0.07438544962731208],"CVE-2019-13750":[0.11148263695210006,-0.14631341186759356],"CVE-2019-13751":[0.043397432661431534,-0.2132981317490279],"CVE-2019-13752":[-0.13957183520726452,-0.13881422544710834],"CVE-2019-13753":[-0.09579266983375709,-0.029543030550157758],"CVE-2019-14287":[0.14761544168203913,0.06094960061749903],"CVE-2019-14855":[0.17535650677411357,-0.02292310388977819],"CVE-2019-1551":[-0.04332618032079098,-0.1495550010197672],"CVE-2019-15903":[0.15937312641054208,-0.13974596152937768],"CVE-2019-16056":[-0.0009298758753593333,-0.18397467277831872],"CVE-2019-16168":[0.19195615451331885,-0.14266312790865546],"CVE-2019-16935":[0.057402560164154064,-0.11223895648873206],"CVE-2019-18276":[0.14451181838938745,0.10244340394004862],"CVE-2019-18348":[0.15985434319138148,-0.04825520698346682],"CVE-2019-18634":[-0.04094915480148169,-0.12112105999228241],"CVE-2019-18874":[-0.13315438998321738,-0.07028239219415115],"CVE-2019-19906":[0.06470872442599096,-0.07927901835524236],"CVE-2019-19926":[0.13756428103747842,0.0790510315073263],"CVE-2019-19956":[0.11702841600990783,0.05670380069721433],"CVE-2019-20218":[0.08619249389653533,-0.13025652358779796],"CVE-2019-20388":[-0.04718343093161029,-0.19688118147297567],"CVE-2019-20838":[-0.0770829997050754,0.11570792334827074],"CVE-2019-20907":[-0.15598260142559559,-0.09486696629523014],"CVE-2019-20916":[0.07813990193819415,0.042471609804347485],"CVE-2019-25013":[0.21186035250000465,0.006283395571712725],"CVE-2019-3462":[0.047065030492188874,0.09940193847155725],"CVE-2019-5010":[0.05120411264369149,0.1296054134960757],"CVE-2019-5094":[0.036124137985877304,-0.13682501153107487],"CVE-2019-5188":[-0.09160737625518309,-0.1459920861039197],"CVE-2019-5482":[-0.06700975602321793,-0.01421721673837128],"CVE-2019-5827":[-0.059216616111235035,0.0994875999763412],"CVE-2019-7164":[0.13400173292420492,-0.04413771422866296],"CVE-2019-8457":[-0.15396028375375292,-0.07310879314167382],"CVE-2019-9169":[-0.15985013611770335,-0.02832173545610853],"CVE-2019-9636":[-0.11410452210222252,0.07982549222443955],"CVE-2019-9674":[0.0052180933085337715,-0.23030795275979574],"CVE-2019-9740":[-0.11398216828174569,0.034744301131655816],"CVE-2019-9923":[-0.12023501979632222,-0.022269743017025077],"CVE-2019-9924":[0.19410582693569106,0.051029452430416074],"CVE-2019-9936":[0.1672164256051422,-0.17711021224861168],"CVE-2019-9937":[-0.022707846577517794,0.01020678421975265],"CVE-2019-9947":[-0.05333962142702125,0.1196483445491944],"CVE-2019-9948":[0.10068191610683107,-0.16455558721697713],"CVE-2020-10029":[0.21420577080190775,-0.012480200130436873],"CVE-2020-10531":[0.020433596527601693,-0.17664240222536393],"CVE-2020-10543":[0.11986087164374962,-0.06682643596159972],"CVE-2020-10878":[-0.07820337054450595,-0.1702473035693161],"CVE-2020-11985":[-0.0376992938781433,0.12667611252845626],"CVE-2020-12243":[0.10830374417333773,0.03319205977569459],"CVE-2020-12689":[-0.12424469539996803,-0.16176929521319428],"CVE-2020-12690":[0.10556244963041383,-0.19377613322935788],"CVE-2020-12691":[0.22309712770699167,-0.052879212294848724],"CVE-2020-12692":[0.06775177491541329,-0.14805352165401572],"CVE-2020-12723":[0.06958112219393606,0.11419423519602054],"CVE-2020-13434":[-0.0886781004022246,0.02222314689069363],"CVE-2020-13529":[0.20964357497661956,0.028119855140228866],"CVE-2020-13630":[-0.11116235825749067,-0.10772610187608062],"CVE-2020-13632":[0.13280571702648636,-0.16167477037148956],"CVE-2020-13844":[-0.016833863049781732,-0.12997441336909268],"CVE-2020-14422":[-0.013638073878514621,-0.08999933508865392],"CVE-2020-1712":[-0.09184309734436498,0.09671828042346689],"CVE-2020-1751":[-0.11429559491272147,-0.14618679354323016],"CVE-2020-1752":[-0.0976047252269346,0.05222002171738406],"CVE-2020-1927":[0.07221957303311774,0.13680375715990792],"CVE-2020-1934":[-0.07562594077491434,0.04802965417496586],"CVE-2020-1971":[0.21383264041713715,-0.09132427421642175],"CVE-2020-21913":[0.05613221754848821,0.06608870523857803],"CVE-2020-24977":[0.10677333428298573,0.13136112875496894],"CVE-2020-25692":[-0.045008431667152765,-0.08740218845587897],"CVE-2020-25709":[-0.02362624723788516,-0.17747219858467614],"CVE-2020-25710":[-0.04888195866134642,0.0811650852047094],"CVE-2020-26116":[0.03901522933213069,-0.23498831913158222],"CVE-2020-27350":[-0.09890745460452077,-0.18883308830821144],"CVE-2020-27618":[0.1165825662452607,0.11442339912212393],"CVE-2020-27619":[-0.03602035416212905,0.039654422025853335],"CVE-2020-27783":[0.18518366310195272,0.06959188746085597],"CVE-2020-28196":[-0.04873292812382293,-0.2177468089868537],"CVE-2020-28493":[0.047816659905428056,0.14980523195319745],"CVE-2020-29361":[-0.13981337162182772,-0.020673947332133236],"CVE-2020-29362":[0.13553188239939162,0.12086046601838968],"CVE-2020-35452":[-0.019502802040930096,-0.22985624773719177],"CVE-2020-36221":[0.1533778315362572,-0.09395916674891383],"CVE-2020-36222":[0.12388144655823707,-0.181062112567743],"CVE-2020-36223":[-0.0951012809750394,-0.004692780457153395],"CVE-2020-36224":[0.11142992706057273,-0.21503816543442061],"CVE-2020-36225":[0.010689406415723504,-0.14215707018948562],"CVE-2020-36226":[0.028817874489996637,0.0706311709095467],"CVE-2020-36227":[0.07810081430229557,0.010984736934985612],"CVE-2020-36228":[0.2047081614052421,-0.0460968010909991],"CVE-2020-36229":[-0.02673312515579939,0.10007298587362756],"CVE-2020-36230":[0.0003082077623582735,0.06466399683527539],"CVE-2020-36242":[0.2096694687975988,-0.11093652314735451],"CVE-2020-3810":[-0.08589261607026014,-0.12254575665907966],"CVE-2020-6096":[-0.03791677063166898,-0.017934688061337193],"CVE-2020-7595":[0.19033197631859403,0.030192535890867764],"CVE-2020-8177":[0.10926950926359162,-0.11587882763914022],"CVE-2020-8231":[0.018171718210829912,-0.10369757350311948],"CVE-2020-8285":[-0.0026145743277514993,0.11575107341121271],"CVE-2020-8286":[0.022820015688538656,0.14925352130958736],"CVE-2020-8492":[0.09187318421872533,0.10973511551278199],"CVE-2020-9794":[-0.0003896280353816136,0.09151427626394078],"CVE-2020-9849":[-0.1336802133254333,0.04137868807168621],"CVE-2020-9991":[0.1675359282597072,0.026552916745252557],"CVE-2021-20305":[0.1537096880045856,-0.1630754274546228],"CVE-2021-21419":[0.14199636768796456,0.038368637384367424],"CVE-2021-22876":[-0.13617141749924,0.008252258882188718],"CVE-2021-22946":[0.10192273719015837,-0.04137372380278549],"CVE-2021-22947":[-0.08659953963654417,-0.09849377058591485],"CVE-2021-23840":[0.030949050729393506,0.12187524413856787],"CVE-2021-23841":[0.0917659417954769,0.06597159404077017],"CVE-2021-26690":[0.19246846427286218,0.0025909455640495582],"CVE-2021-26691":[0.06196436871752322,-0.1770962965510753],"CVE-2021-27212":[0.1282337264078107,-0.0910229919579643],"CVE-2021-28957":[-0.06566488670053956,-0.19837702927144785],"CVE-2021-30535":[-0.1346894335228276,-0.0966916581418181],"CVE-2021-30641":[-0.081869493774794,-0.19693715867769454],"CVE-2021-3156":[-0.007811516206033388,0.1468838112948786],"CVE-2021-3177":[0.18523200711905005,-0.04034922663657948],"CVE-2021-3326":[-0.10493660558399377,-0.17020019849522472],"CVE-2021-33560":[0.07011019602025187,0.08788473435876008],"CVE-2021-33910":[0.008838285868744923,0.13267805482958359],"CVE-2021-3426":[-0.16383035989360412,-0.05385737086036558],"CVE-2021-34798":[-0.030168667859303194,-0.2098057397212832],"CVE-2021-3516":[0.042134934885684504,-0.16225026724603897],"CVE-2021-3517":[-0.06372782630818456,-0.11937415176128259],"CVE-2021-3518":[0.14745494539246007,-0.017365586442563405],"CVE-2021-3520":[0.0883346566134713,0.1423792944812124],"CVE-2021-3537":[0.022609396706038242,0.09931872338361056],"CVE-2021-3712":[-0.06773222587379843,-0.1535744984186973],"CVE-2021-39275":[0.019977043228682104,0.012053537340197484],"CVE-2021-40438":[0.1729003190638735,-0.12382484666404377],"CVE-2021-40528":[-0.03576827728331411,-0.052261162756067674],"Deployment.default":[-0.430163812643335,0.3995818583166403],"Job.default":[-0.3046564070207584,0.273427476454027],"PRISMA-2021-0132":[0.06775975347824174,-0.23119389910968893],"deps":[0.9578404587886995,0.566172835118907],"docker.io/openstackhelm/heat:newton-ubuntu_xenial":[0.02701694674201782,-0.041306566339313185],"kibana":[1.0,0.5926890144736017],"openstack-helm/kibana":[-0.43557774062442234,0.3925684877849949]}},"id":"807318","type":"StaticLayoutProvider"},{"attributes":{},"id":"807282","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"807369","type":"BoxAnnotation"},{"attributes":{},"id":"807289","type":"PanTool"},{"attributes":{"source":{"id":"807315"}},"id":"807317","type":"CDSView"},{"attributes":{"axis":{"id":"807285"},"dimension":1,"ticker":null},"id":"807288","type":"Grid"},{"attributes":{},"id":"807370","type":"UnionRenderers"},{"attributes":{},"id":"807354","type":"BasicTickFormatter"},{"attributes":{},"id":"807314","type":"MultiLine"},{"attributes":{},"id":"807367","type":"NodesOnly"},{"attributes":{},"id":"807292","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"807311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"807349","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"807339"}},"size":{"value":20}},"id":"807340","type":"Circle"},{"attributes":{},"id":"807286","type":"BasicTicker"},{"attributes":{"formatter":{"id":"807357"},"major_label_policy":{"id":"807355"},"ticker":{"id":"807286"}},"id":"807285","type":"LinearAxis"},{"attributes":{"source":{"id":"807311"}},"id":"807313","type":"CDSView"},{"attributes":{},"id":"807275","type":"DataRange1d"},{"attributes":{},"id":"807372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/kibana",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.register-kibana-indexes.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Prefer using secrets as files over secrets as environment variables","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

openstack-helm-nagios

CVE-2021-3520, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2018-18313, CVE-2017-17512, CVE-2020-10878, CVE-2020-10543, CVE-2019-3462, CVE-2018-12886, CVE-2020-1712, CVE-2018-7738, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-1000408, CVE-2021-33560, CVE-2020-12723, CVE-2018-6798, CVE-2018-12020, CVE-2018-12015, CVE-2017-15908, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2018-1049, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2019-6454, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-39275, CVE-2021-26691, CVE-2017-9120, CVE-2016-1585, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2021-34798, CVE-2021-26690, CVE-2021-22946, CVE-2017-9118, CVE-2021-3712, CVE-2021-25217, CVE-2019-17451, CVE-2021-31879, CVE-2021-3537, CVE-2021-22947, CVE-2021-21704, CVE-2020-25658, CVE-2016-2775, CVE-2020-13844, CVE-2019-14444, CVE-2019-14250, CVE-2021-30641, CVE-2021-21705, CVE-2018-20217, CVE-2018-12699, CVE-2017-9119, CVE-2017-8923, CVE-2017-7614, CVE-2016-9138, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2226, CVE-2021-21702, CVE-2020-9991, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7189, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2016-4484, CVE-2020-9849, CVE-2020-24977, CVE-2019-17450, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-6170, CVE-2015-9253, CVE-2020-13529, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-21913, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-7071, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"735904b1-7bf2-4afa-959a-f6ef99927987":{"defs":[],"roots":{"references":[{"attributes":{"text":"openstack-helm-nagios"},"id":"810835","type":"Title"},{"attributes":{},"id":"810857","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3493639849963765,0.10170270184414798],"CKV_K8S_11":[-0.3839288872814917,0.1320475880406935],"CKV_K8S_12":[-0.36967639951109693,0.12774756472340518],"CKV_K8S_13":[-0.3590532628402593,0.15737259714419446],"CKV_K8S_15":[-0.362732415651578,0.11281975537769522],"CKV_K8S_20":[-0.3427198676063498,0.1521825151065269],"CKV_K8S_22":[-0.36984035401638043,0.1458175637396147],"CKV_K8S_23":[-0.36899772228316025,0.08123402280622742],"CKV_K8S_28":[-0.3845841156099306,0.08933547975286121],"CKV_K8S_31":[-0.35479444199835514,0.07010388589442486],"CKV_K8S_35":[-0.37133213763912964,0.06750314080573605],"CKV_K8S_37":[-0.3422301854066202,0.1337488184129707],"CKV_K8S_38":[-0.34275227727925467,0.11748693698092819],"CKV_K8S_40":[-0.3685543116767351,0.0964086336945249],"CKV_K8S_43":[-0.3485769066788458,0.0857092610482798],"CKV_K8S_8":[-0.3551555354521103,0.13976247583789353],"CVE-2009-5155":[-0.1566341073691701,0.3184083711773935],"CVE-2015-9253":[0.12778483860497727,0.009028031224764648],"CVE-2016-10228":[-0.11083943454801704,0.3815859648317827],"CVE-2016-10739":[-0.006943138246190803,0.09213240214934365],"CVE-2016-1585":[0.16034555049994154,-0.016528342042302677],"CVE-2016-2226":[0.14406462111385726,0.012551418841107982],"CVE-2016-2775":[-0.08786511556372208,-0.1689723469169881],"CVE-2016-2779":[-0.020922886922190246,0.09994006313067423],"CVE-2016-2781":[-0.00977664680182415,0.10104821735163708],"CVE-2016-4484":[0.041070754947971244,-0.03655025740791261],"CVE-2016-4487":[0.14189270111317753,-0.018735869517000847],"CVE-2016-4488":[0.20930653440159716,-0.07039000512824914],"CVE-2016-4489":[0.15424704981140105,-0.2020019359005044],"CVE-2016-4490":[0.10949491981940442,-0.15653926854115013],"CVE-2016-4491":[0.18021373914254196,-0.15678996207507467],"CVE-2016-4493":[0.09956637886291994,-0.25755983941741456],"CVE-2016-6131":[-0.02437558875419467,-0.1391966045049259],"CVE-2016-6170":[0.19496402850378233,-0.0697014443588692],"CVE-2016-9138":[0.1610546005626271,-0.14647050295326497],"CVE-2017-1000408":[-0.01866071266977314,0.35589704698337493],"CVE-2017-1000409":[-0.09600786890615112,0.40964977540764436],"CVE-2017-12132":[0.016651309595003848,0.105174499176606],"CVE-2017-12133":[-0.1554547927914036,0.3827478530313607],"CVE-2017-12424":[0.00796988180827782,0.10195612760413024],"CVE-2017-12448":[0.08838608445324665,-0.2437365558860651],"CVE-2017-12449":[0.12134093451350303,-0.19156154420278715],"CVE-2017-12450":[0.14506702065075877,-0.08821921688377886],"CVE-2017-12451":[-0.0012231423149397403,-0.0017252077063538097],"CVE-2017-12452":[-0.08139650723737167,-0.12305378696594547],"CVE-2017-12453":[0.013896517020905755,-0.08847729763492827],"CVE-2017-12454":[0.08927376196860887,0.005492205471444206],"CVE-2017-12455":[0.034162267772565987,0.009515500500223352],"CVE-2017-12456":[0.17736619687871163,-0.20505770157309094],"CVE-2017-12457":[-0.05449584563576179,-0.20010101598793398],"CVE-2017-12458":[-0.05964927995160363,-0.16344969709379192],"CVE-2017-12459":[0.16987642832283034,-0.18907219972484454],"CVE-2017-12613":[0.07841450057111067,-0.2579411096729647],"CVE-2017-12799":[0.1877268275673559,-0.055627216069862526],"CVE-2017-12967":[0.02348788595557411,-0.21410737366746363],"CVE-2017-13710":[0.06888035596995362,-0.24390358033171133],"CVE-2017-13716":[-0.044356624386020074,-0.13735557412541008],"CVE-2017-14128":[0.0018050155961014034,-0.22852545407337962],"CVE-2017-14129":[0.14718219574590355,-0.15583247941781886],"CVE-2017-14130":[0.16854589228956887,-0.09466263043594388],"CVE-2017-14333":[0.0919471794721434,-0.03148238810018451],"CVE-2017-14529":[0.024274724019313586,-0.13400786728197273],"CVE-2017-14930":[0.0728465551009015,-0.22618046196997937],"CVE-2017-14932":[0.06695744616108866,-0.1444131602978809],"CVE-2017-14938":[0.0652273675841478,-0.16978574148785322],"CVE-2017-14939":[0.00020697284303960683,-0.24659954196763917],"CVE-2017-14940":[-0.03630719313289815,-0.06839037924679647],"CVE-2017-15020":[0.204350867724847,-0.1004902345540491],"CVE-2017-15021":[0.13800417614892688,-0.22460465069447388],"CVE-2017-15022":[0.03466044018989123,-0.2698639578118081],"CVE-2017-15024":[-0.0344688475577707,-0.20876532384122484],"CVE-2017-15025":[0.08750727109798634,-0.21821364297045165],"CVE-2017-15225":[-0.07099562007988877,-0.17402086689468282],"CVE-2017-15670":[-0.16708480416454152,0.2994667546183574],"CVE-2017-15671":[-0.11324646808993931,0.3494283894278534],"CVE-2017-15804":[-0.15213610902154584,0.36424118048512216],"CVE-2017-15908":[-0.18513447946713016,0.3038200015368093],"CVE-2017-15938":[-0.021865705311170738,-0.19212613287650518],"CVE-2017-15939":[0.1621300842900641,-0.0007318630213653562],"CVE-2017-15996":[-0.01417634158341035,-0.2541482842745561],"CVE-2017-16826":[0.141825189860387,-0.1709705662516791],"CVE-2017-16827":[-0.09279155660053388,-0.10657289331736598],"CVE-2017-16828":[0.05116858365484789,-0.18940539771119128],"CVE-2017-16831":[0.0018992183546433675,-0.11338064745451731],"CVE-2017-16832":[-0.09563711730988093,-0.12842567278848965],"CVE-2017-16879":[-0.09788555592620893,0.3936442044457816],"CVE-2017-16997":[-0.12710720451571556,0.41762607549035236],"CVE-2017-17080":[-1.8343430343170045e-05,-0.26219245814623343],"CVE-2017-17121":[-0.06989060891760383,-0.2081698021296774],"CVE-2017-17122":[0.021652290217264808,-0.02057660746332899],"CVE-2017-17123":[0.04921119147488312,-0.2729316414280892],"CVE-2017-17124":[0.17485712737753642,-0.07294784020117143],"CVE-2017-17125":[0.09935536454675782,-0.06854854111753962],"CVE-2017-17512":[-0.07980492392384336,0.35198525791152946],"CVE-2017-18269":[-0.18723691976552878,0.33556421238279927],"CVE-2017-20002":[-0.12017140083090595,0.40162718186705115],"CVE-2017-6004":[0.16600998819774065,-0.031944673985072815],"CVE-2017-6594":[0.19880583515799133,-0.12121845867102238],"CVE-2017-6965":[0.09455977950454589,-0.20161029636102973],"CVE-2017-6966":[0.06625073523277361,-0.20848991413392812],"CVE-2017-6969":[0.10302975881973725,-0.23950175611372032],"CVE-2017-7186":[0.14553387417675417,-0.10808787646762871],"CVE-2017-7189":[0.19995846926859914,-0.1586247699558642],"CVE-2017-7209":[-0.021635516940664175,-0.1166770627683321],"CVE-2017-7210":[-0.07687120460877031,-0.06721527478259187],"CVE-2017-7223":[0.021183537253735542,-0.18175911560093794],"CVE-2017-7224":[0.1780384464834166,-0.22176367433230035],"CVE-2017-7225":[0.004954327081897752,-0.21327886062395784],"CVE-2017-7226":[0.19089545119107518,-0.08360752143857725],"CVE-2017-7227":[0.1252062261748301,-0.14213165304677616],"CVE-2017-7244":[0.04976346467660956,0.002945391234973407],"CVE-2017-7299":[-0.04312882195860139,-0.0508689023789854],"CVE-2017-7300":[0.09946992662112347,0.02283669230214758],"CVE-2017-7301":[-0.04161914557448874,-0.027457359850360567],"CVE-2017-7302":[-0.06392086703104874,-0.1475828890428679],"CVE-2017-7614":[0.1221244881571612,-0.09515141357862672],"CVE-2017-8393":[0.16161780532128892,-0.11727624243273925],"CVE-2017-8394":[0.08575795077434463,-0.012816711511858203],"CVE-2017-8395":[-0.002436194545288815,-0.141314101226363],"CVE-2017-8396":[-0.010140696535826254,-0.0755337305943223],"CVE-2017-8397":[0.10362224934238104,-0.22432670579684236],"CVE-2017-8398":[0.07949819161359278,0.021247274425768604],"CVE-2017-8421":[-0.02698420008231892,-0.244654307836008],"CVE-2017-8872":[0.09278392091799392,-0.27026961679247313],"CVE-2017-8923":[-0.05537626742822039,-0.03383607623272059],"CVE-2017-9038":[-0.08211157820985865,-0.18788775923378223],"CVE-2017-9039":[-0.07739200069129004,-0.13902495921282718],"CVE-2017-9040":[-0.03909676534661358,-0.19183560229357755],"CVE-2017-9041":[0.15494589961184269,-0.05374161384718278],"CVE-2017-9042":[0.04743671384394919,-0.21659478306068655],"CVE-2017-9044":[0.16993234076540742,-0.05364818855930953],"CVE-2017-9118":[0.06940438030049294,0.001671173549475168],"CVE-2017-9119":[0.01859441768532975,0.0002149018765794247],"CVE-2017-9120":[0.21289300136345193,-0.08513742496648874],"CVE-2017-9742":[-0.015960045605686785,-0.012915739382386295],"CVE-2017-9743":[0.2191111734237065,-0.10146902030600104],"CVE-2017-9744":[-0.07322623911867666,-0.08097997461933815],"CVE-2017-9745":[0.1971360336834807,-0.03807006584958894],"CVE-2017-9746":[0.11339356655848122,-0.26461660368315687],"CVE-2017-9747":[0.11713611153400377,0.020829358646709584],"CVE-2017-9748":[0.18451475625599975,-0.02446357933377889],"CVE-2017-9749":[-0.05661353165351572,-0.06986420184917977],"CVE-2017-9750":[0.1489042756824731,-0.24094491928642017],"CVE-2017-9751":[0.05286789976899079,-0.23258357151800776],"CVE-2017-9752":[0.177366625836992,-0.11041212967616866],"CVE-2017-9753":[0.1915610864236968,-0.1430279795058364],"CVE-2017-9754":[-0.06679046441534703,-0.1917609210896212],"CVE-2017-9755":[0.12272673670934021,-0.11890536208987375],"CVE-2017-9756":[0.21409762159960244,-0.1166562183754127],"CVE-2017-9954":[0.002742399825126496,-0.02010853153102692],"CVE-2017-9955":[0.1254369400728666,-0.2336999767162127],"CVE-2018-1000001":[-0.07516000715873623,0.414470863420387],"CVE-2018-1000858":[-0.07295946813398678,0.429099445939004],"CVE-2018-1000876":[0.05883622997492482,-0.25648675796249243],"CVE-2018-10372":[0.02924981756030942,-0.2538595051789618],"CVE-2018-10373":[0.18077207700649073,-0.03885500909061152],"CVE-2018-1049":[-0.1281343426936374,0.3874867877578307],"CVE-2018-10534":[0.014518945930786573,-0.25167312227517813],"CVE-2018-10535":[0.13011468787046002,-0.04006530116867253],"CVE-2018-11236":[-0.03593824704101345,0.4232155057524841],"CVE-2018-11237":[-0.02495186552511687,0.3984102887440259],"CVE-2018-12015":[-0.18101119633581003,0.3576012009513691],"CVE-2018-12020":[-0.06540017597455511,0.3811775429523187],"CVE-2018-12641":[0.0036516136090262367,-0.05835814650775883],"CVE-2018-12697":[0.11399429783047357,-0.21303262646564647],"CVE-2018-12698":[0.00950334997258364,-0.16180044929426365],"CVE-2018-12699":[-0.017598379419759346,-0.21735980046537104],"CVE-2018-12700":[0.12275903234383911,-0.0056342455700751715],"CVE-2018-12886":[-0.0923013707161576,0.42678979396496736],"CVE-2018-12934":[-0.08955828241824039,-0.08606756441130553],"CVE-2018-13033":[0.09313932020766867,-0.09242941868820385],"CVE-2018-15686":[-0.14024778292292198,0.40399545005343135],"CVE-2018-15688":[-0.10979027312936301,0.4199293524726322],"CVE-2018-16864":[-0.1652304611948531,0.35446703547122005],"CVE-2018-16865":[0.007829125824239662,0.3698630318876181],"CVE-2018-16868":[0.01722939559578538,-0.2686221731933375],"CVE-2018-16869":[0.03851436643875364,-0.013104686109511798],"CVE-2018-17358":[-0.04060718692202232,-0.11643285395006694],"CVE-2018-17359":[0.13734307209066834,-0.2463297332460184],"CVE-2018-17360":[0.03536216389720921,-0.23344729649963245],"CVE-2018-17794":[0.14526405015186936,-0.131680967608215],"CVE-2018-17985":[0.1614699422575657,-0.23423672135412257],"CVE-2018-18309":[0.19046415135049277,-0.20139788373515902],"CVE-2018-18311":[-0.1710706083935214,0.37572235065676324],"CVE-2018-18312":[-0.07845247138436426,0.39714320805364517],"CVE-2018-18313":[-0.13214181374024642,0.35697230443578765],"CVE-2018-18314":[-0.17820635320168826,0.31964935989163995],"CVE-2018-18483":[-0.025926775142836346,-0.03506027522702276],"CVE-2018-18484":[0.2183420028044504,-0.13030541652436348],"CVE-2018-18605":[0.19219136174332518,-0.1719732075178856],"CVE-2018-18606":[0.14451332572006662,-0.00393395381617578],"CVE-2018-18607":[0.03494112865678241,-0.20076634890613926],"CVE-2018-18700":[0.09078042079375151,-0.16767770648632077],"CVE-2018-18701":[0.2000251984684634,-0.18959308346990109],"CVE-2018-19211":[0.030604225800578425,0.3422721238026912],"CVE-2018-19931":[-0.07086894348035423,-0.11102099315000798],"CVE-2018-19932":[-0.037854347510669746,-0.0880838219743582],"CVE-2018-20002":[0.019619951728528696,-0.2317119915885281],"CVE-2018-20217":[0.16734070701450024,-0.16807435927730083],"CVE-2018-20623":[0.0642021006544124,-0.03316731698965298],"CVE-2018-20671":[-0.009510926917081134,-0.2021989233597073],"CVE-2018-20673":[0.15966277119779304,-0.07564972613828148],"CVE-2018-5710":[0.20749899220537119,-0.13974315199126255],"CVE-2018-6323":[0.1101479777722043,-0.047201982223594105],"CVE-2018-6485":[-0.042950742194263876,0.39243614245232167],"CVE-2018-6543":[0.12374195193367464,-0.07187963218551963],"CVE-2018-6551":[-0.1009057184109697,0.364523794615048],"CVE-2018-6759":[0.13777717103253112,-0.059952602883167616],"CVE-2018-6797":[-0.05002502018736645,0.3707573777614448],"CVE-2018-6798":[-0.06319791718841335,0.3391157252763823],"CVE-2018-6872":[-0.053129740591427346,-0.21459537732150502],"CVE-2018-6913":[-0.16972025953802872,0.33661407311093705],"CVE-2018-6954":[-0.009167476006938973,0.3736997602697741],"CVE-2018-7169":[-0.016199364489805593,0.09377796017371313],"CVE-2018-7208":[-0.05899038375717891,-0.04950306647044187],"CVE-2018-7568":[0.06152655000443021,-0.014714637486745823],"CVE-2018-7569":[-0.016959883430906333,-0.16095301586794378],"CVE-2018-7642":[-0.031782492337425985,-0.17311194156254267],"CVE-2018-7643":[0.07712236269250912,-0.19091627572114783],"CVE-2018-7738":[-0.002681396561207349,0.3103161176383409],"CVE-2018-8945":[0.044388694120714445,-0.24859721841975094],"CVE-2018-9138":[0.14938610202519442,-0.03587646749653584],"CVE-2018-9234":[-0.1462753199954369,0.2927649201278337],"CVE-2019-1010204":[0.15501739217037191,-0.18383440438649284],"CVE-2019-11922":[0.13937285577751052,-0.19529806724604779],"CVE-2019-12098":[0.12366463459518261,-0.02232228986988133],"CVE-2019-12900":[-0.13528946952999338,0.3132861357476301],"CVE-2019-12972":[-0.061280507668548284,-0.12799720751311638],"CVE-2019-13050":[0.09633704671552788,-0.12732784906609326],"CVE-2019-13627":[-0.04156947099609619,0.3530355366049639],"CVE-2019-14250":[-0.054544271882927174,-0.10613496554064222],"CVE-2019-14444":[0.12918363495461313,-0.210341065014225],"CVE-2019-14855":[-0.02921777066707452,0.10116173141918716],"CVE-2019-17450":[-0.07333370903051623,-0.0508916001015056],"CVE-2019-17451":[-0.031870792616176195,-0.22339453722728056],"CVE-2019-17543":[0.02403470870100048,0.37569946734492893],"CVE-2019-17594":[-0.004270534714489296,0.4075498056203375],"CVE-2019-17595":[-0.1276479685949225,0.33232942185749914],"CVE-2019-18276":[0.11616017845964147,-0.2475715217401311],"CVE-2019-20388":[-0.05001136313698831,-0.22798163348819456],"CVE-2019-20838":[0.12480997956194433,-0.1717584746971218],"CVE-2019-25013":[0.0003576149141865706,0.09898468788816306],"CVE-2019-3462":[-0.05582450301066344,0.4255519417843075],"CVE-2019-3842":[-0.035925086967102865,0.32695358080005377],"CVE-2019-3843":[0.025048139890351585,0.32230836607533],"CVE-2019-3844":[0.008710004973242126,0.3296401324494287],"CVE-2019-5094":[-0.028502340686563203,0.3779441245291192],"CVE-2019-5188":[-0.09815454685387089,0.328041576182067],"CVE-2019-6454":[-0.020887350007776764,0.4151367232384875],"CVE-2019-9070":[0.20802101055570862,-0.17349078686162916],"CVE-2019-9071":[0.18214924631756935,-0.1818114979423997],"CVE-2019-9073":[0.12869906719811944,-0.25720427924680594],"CVE-2019-9074":[-0.050520479556791315,-0.17770466179861605],"CVE-2019-9075":[0.06321465980566496,-0.2701552813261954],"CVE-2019-9077":[-0.007594437131855569,-0.03634609289876795],"CVE-2019-9169":[-0.06067852380992224,0.40329047183431],"CVE-2020-10029":[-0.11912086633759102,0.296876115363078],"CVE-2020-10543":[-0.04599571170401217,0.4107146928951233],"CVE-2020-10878":[-0.14713365083713964,0.2734820425800408],"CVE-2020-12723":[-0.007152997262923503,0.3914340541582599],"CVE-2020-13529":[0.17622096722644368,-0.011552016841226339],"CVE-2020-13844":[0.10580468806818441,-0.015978258568406813],"CVE-2020-14155":[-0.14897434403716706,0.3395488176958945],"CVE-2020-1712":[-0.08329924588042123,0.37500691937344527],"CVE-2020-1751":[0.004064446100087657,0.34975057523670716],"CVE-2020-1752":[0.01082233976595035,0.39150851787495333],"CVE-2020-21913":[-0.05597953753821716,-0.08885436295822513],"CVE-2020-24977":[0.16598747549551052,-0.21629347069986243],"CVE-2020-25658":[-0.02128720293915399,-0.05419163015459986],"CVE-2020-27350":[-0.01386569876781377,0.3327669219523393],"CVE-2020-27618":[0.014308299640036081,0.11464522896392673],"CVE-2020-35452":[0.01747115550763064,-0.04162822524683707],"CVE-2020-35493":[0.030402089446296996,-0.06549765051172815],"CVE-2020-3810":[-0.17062379981927614,0.2813313883299817],"CVE-2020-6096":[-0.15491343497304,0.3968715296193481],"CVE-2020-7071":[-0.07800093301629177,-0.09722063624287106],"CVE-2020-9794":[0.2142875403949792,-0.15420812382420207],"CVE-2020-9849":[-0.019270791082988403,-0.09433818704495817],"CVE-2020-9991":[0.10644473427411448,0.00507761299152136],"CVE-2021-21702":[0.08007384808346096,-0.05141545125007626],"CVE-2021-21704":[-0.038862540634064,-0.23811590261073992],"CVE-2021-21705":[0.07735228944024106,-0.27185381532279995],"CVE-2021-22946":[0.009932759464831029,-0.19374907491038001],"CVE-2021-22947":[0.05930555395668449,0.01716084955518112],"CVE-2021-25217":[0.1847258051190577,-0.12648297881689816],"CVE-2021-26690":[-0.03240462221739884,-0.014292535741794246],"CVE-2021-26691":[0.037813965912838476,-0.1651200745440316],"CVE-2021-30535":[-0.014636935653065342,-0.23536014431106037],"CVE-2021-30641":[-0.041068047055338175,-0.15648009248813766],"CVE-2021-31879":[0.1044772556633811,-0.18505868696511224],"CVE-2021-3326":[-0.006842661322546611,0.11116371541980236],"CVE-2021-33560":[-0.035697101382568215,0.09323106182492541],"CVE-2021-33574":[0.023790361590253443,0.3571371632650125],"CVE-2021-33910":[-0.02538122634988653,0.09052777826356248],"CVE-2021-34798":[0.05778834525330255,-0.061179027626028],"CVE-2021-3516":[-0.0793595590054694,-0.15698806931794762],"CVE-2021-3517":[0.20457999384267292,-0.05346242442366844],"CVE-2021-3518":[-0.09176423915573231,-0.14764970787599857],"CVE-2021-3520":[-0.0163311855516803,0.10858995634713356],"CVE-2021-3537":[-0.006285052046076946,-0.17809488304561444],"CVE-2021-35942":[-0.13666807407140968,0.37500600431547737],"CVE-2021-3712":[0.18906515422054496,-0.09996203178311255],"CVE-2021-39275":[0.15170761306590097,-0.21967304422785194],"CVE-2021-40438":[0.17231619983152852,-0.13594078337147014],"CVE-2021-40528":[0.0024611860162011404,0.1120709071297262],"Deployment.default":[-0.26109361709184564,0.09856062497711482],"deps":[-0.9890044195909534,0.22914766807446985],"docker.io/openstackhelm/nagios:latest-ubuntu_xenial":[0.05506829367152252,-0.11018076348751261],"nagios":[-1.0,0.25470163355301106],"openstack-helm/nagios":[-0.38144531729304965,0.11433539779975221],"quay.io/stackanetes/kubernetes-entrypoint:v0.2.1":[-0.06961825209360717,0.28757483720678056]}},"id":"810882","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"810867","type":"HoverTool"},{"attributes":{},"id":"810937","type":"Selection"},{"attributes":{"callback":null},"id":"810868","type":"TapTool"},{"attributes":{"overlay":{"id":"810933"}},"id":"810869","type":"BoxSelectTool"},{"attributes":{},"id":"810919","type":"AllLabels"},{"attributes":{},"id":"810846","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,5.9,5.9,5.9,5.7,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["openstack-helm/nagios",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.nagios.default (container 1) - define-nagios-hosts","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-panko

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2019-3462, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-26691, CVE-2016-1585, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2021-3516, CVE-2021-34798, CVE-2021-26690, CVE-2021-22946, CVE-2018-12020, CVE-2021-3712, CVE-2017-7526, CVE-2021-28957, CVE-2020-27783, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12692, CVE-2021-30641, CVE-2021-21419, CVE-2020-28493, CVE-2018-20217, CVE-2018-14432, CVE-2017-12424, CVE-2017-8872, CVE-2020-6096, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-9849, CVE-2020-24977, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2017-7244, CVE-2018-7169, CVE-2016-10739, CVE-2018-20060, CVE-2016-4972, CVE-2019-16789, CVE-2021-3156, CVE-2021-33503, CVE-2019-20916, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-11324, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2019-9948, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2020-1712, CVE-2019-13638, CVE-2018-20969, CVE-2018-11237, CVE-2021-40330, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2019-13012, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2021-23841, CVE-2019-13636, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2016-9843, CVE-2016-9841, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-17437, CVE-2020-10543, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18634, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2226, CVE-2021-23840, CVE-2020-8231, CVE-2020-7595, CVE-2020-13988, CVE-2020-13987, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20218, CVE-2019-19956, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2020-1752, CVE-2016-4484, CVE-2020-8492, CVE-2019-17450, CVE-2019-16168, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-3189, CVE-2020-1927, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2017-12133, CVE-2020-35493, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_29, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a2b53737-dd8c-4005-ba99-56eeb46a4439":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"812163","type":"HoverTool"},{"attributes":{},"id":"812214","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"812199"}},"size":{"value":20}},"id":"812200","type":"Circle"},{"attributes":{},"id":"812139","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.8,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.3,5.3,null,9.8,9.8,8.2,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.2,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/panko",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.panko-api.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph