CVE-2018-11489

bitnami-aks-mxnet

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2018-12886, CVE-2019-25050, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2021-37750, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2021-2389, CVE-2021-38114, CVE-2021-3566, CVE-2020-21913, CVE-2021-33574, CVE-2021-20236, CVE-2019-17545, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-20892, CVE-2019-9545, CVE-2019-9543, CVE-2018-11490, CVE-2018-11489, CVE-2019-14491, CVE-2021-26222, CVE-2021-26221, CVE-2021-26220, CVE-2021-20235, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-31598, CVE-2021-22946, CVE-2021-20237, CVE-2020-27778, CVE-2020-25648, CVE-2019-20006, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-14494, CVE-2019-14493, CVE-2019-14492, CVE-2019-12290, CVE-2018-14553, CVE-2017-18009, CVE-2017-16932, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-31348, CVE-2021-31347, CVE-2021-31229, CVE-2021-30485, CVE-2021-20234, CVE-2019-9959, CVE-2019-9903, CVE-2019-8397, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20202, CVE-2019-20201, CVE-2019-20200, CVE-2019-20199, CVE-2019-20198, CVE-2019-20007, CVE-2019-20005, CVE-2019-19624, CVE-2019-15133, CVE-2019-11026, CVE-2019-10871, CVE-2018-20650, CVE-2018-19058, CVE-2018-18897, CVE-2018-18064, CVE-2018-17437, CVE-2018-17434, CVE-2018-17432, CVE-2018-17237, CVE-2018-17234, CVE-2018-17233, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2020-35738, CVE-2021-40528, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2019-15939, CVE-2016-10228, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2020-27618, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c151ebf0-6b32-4a61-a874-b6c3d5df9e48":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"123573"}},"id":"123509","type":"BoxSelectTool"},{"attributes":{},"id":"123575","type":"Selection"},{"attributes":{},"id":"123566","type":"NodesOnly"},{"attributes":{"below":[{"id":"123485"}],"center":[{"id":"123488"},{"id":"123492"}],"height":768,"left":[{"id":"123489"}],"renderers":[{"id":"123513"},{"id":"123553"}],"title":{"id":"123475"},"toolbar":{"id":"123500"},"width":1024,"x_range":{"id":"123477"},"x_scale":{"id":"123481"},"y_range":{"id":"123479"},"y_scale":{"id":"123483"}},"id":"123474","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"123558","type":"BasicTickFormatter"},{"attributes":{},"id":"123479","type":"DataRange1d"},{"attributes":{"overlay":{"id":"123499"}},"id":"123495","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","mxnet","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","CVE-2021-38171","CVE-2021-30475","CVE-2021-30474","CVE-2021-30473","CVE-2021-30535","CVE-2020-22036","CVE-2020-22035","CVE-2020-22034","CVE-2020-22032","CVE-2020-22031","CVE-2020-22030","CVE-2020-22029","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22017","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20891","CVE-2018-12886","CVE-2019-25050","CVE-2020-35965","CVE-2020-21041","CVE-2020-11080","CVE-2021-37750","CVE-2020-22033","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-22019","CVE-2020-21697","CVE-2020-19143","CVE-2019-20446","CVE-2021-2389","CVE-2021-38114","CVE-2021-3566","CVE-2020-21913","CVE-2021-33574","CVE-2021-20236","CVE-2019-17545","CVE-2016-1585","CVE-2021-35942","CVE-2020-12403","CVE-2020-20892","CVE-2019-9545","CVE-2019-9543","CVE-2018-11490","CVE-2018-11489","CVE-2019-14491","CVE-2021-26222","CVE-2021-26221","CVE-2021-26220","CVE-2021-20235","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-31598","CVE-2021-22946","CVE-2021-20237","CVE-2020-27778","CVE-2020-25648","CVE-2019-20006","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-14494","CVE-2019-14493","CVE-2019-14492","CVE-2019-12290","CVE-2018-14553","CVE-2017-18009","CVE-2017-16932","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-31348","CVE-2021-31347","CVE-2021-31229","CVE-2021-30485","CVE-2021-20234","CVE-2019-9959","CVE-2019-9903","CVE-2019-8397","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20202","CVE-2019-20201","CVE-2019-20200","CVE-2019-20199","CVE-2019-20198","CVE-2019-20007","CVE-2019-20005","CVE-2019-19624","CVE-2019-15133","CVE-2019-11026","CVE-2019-10871","CVE-2018-20650","CVE-2018-19058","CVE-2018-18897","CVE-2018-18064","CVE-2018-17437","CVE-2018-17434","CVE-2018-17432","CVE-2018-17237","CVE-2018-17234","CVE-2018-17233","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2020-35738","CVE-2021-40528","CVE-2021-22947","CVE-2020-16135","CVE-2019-25013","CVE-2019-15939","CVE-2016-10228","CVE-2021-3605","CVE-2021-3598","CVE-2021-3479","CVE-2021-3478","CVE-2021-3477","CVE-2021-3468","CVE-2021-29338","CVE-2021-26260","CVE-2021-23215","CVE-2020-27618","CVE-2020-16589","CVE-2020-16588","CVE-2020-16587","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2017-7475","CVE-2016-9318","CVE-2021-3476","CVE-2021-3475","CVE-2021-3474","CVE-2021-20296","CVE-2020-6829","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","bitnami-aks/mxnet","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171","marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171"]},"selected":{"id":"123577"},"selection_policy":{"id":"123576"}},"id":"123519","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"123558"},"major_label_policy":{"id":"123556"},"ticker":{"id":"123486"}},"id":"123485","type":"LinearAxis"},{"attributes":{},"id":"123490","type":"BasicTicker"},{"attributes":{"callback":null},"id":"123508","type":"TapTool"},{"attributes":{},"id":"123571","type":"NodesOnly"},{"attributes":{},"id":"123518","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"123515"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"123553","type":"LabelSet"},{"attributes":{},"id":"123496","type":"SaveTool"},{"attributes":{"formatter":{"id":"123561"},"major_label_policy":{"id":"123559"},"ticker":{"id":"123490"}},"id":"123489","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"123543","type":"CategoricalColorMapper"},{"attributes":{},"id":"123556","type":"AllLabels"},{"attributes":{"axis":{"id":"123489"},"dimension":1,"ticker":null},"id":"123492","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3233947812667817,-0.32569263801776316],"CKV_K8S_11":[0.33945929856864193,-0.30929257468043714],"CKV_K8S_12":[0.31322680074030657,-0.34430871991336104],"CKV_K8S_13":[0.3858317544004176,-0.2918514614828929],"CKV_K8S_15":[0.40073748447105434,-0.2817392695666013],"CKV_K8S_20":[0.3274240713536657,-0.3558738565588249],"CKV_K8S_22":[0.39489189180597944,-0.31294143703899535],"CKV_K8S_28":[0.3681870830484614,-0.2730433689023227],"CKV_K8S_30":[0.35190861444871985,-0.2897028635745778],"CKV_K8S_31":[0.34636526919757166,-0.3551512212467839],"CKV_K8S_37":[0.368611548750069,-0.30554333486728275],"CKV_K8S_38":[0.38604744254973977,-0.2633886145107207],"CKV_K8S_40":[0.3657589001525748,-0.3456377965938156],"CKV_K8S_43":[0.3466484343959514,-0.3318165665613914],"CVE-2016-10228":[-0.1133427528441906,-0.13922525631822347],"CVE-2016-1585":[-0.06771849955308608,0.17260785318393046],"CVE-2016-2781":[-0.1727875483643698,-0.08985721949136649],"CVE-2016-9318":[0.1270063762027008,0.05634750187664957],"CVE-2017-16932":[-0.08667178739679524,-0.1511248228400022],"CVE-2017-18009":[-0.17419738883697058,0.0046438589408553995],"CVE-2017-7475":[0.030611899754958913,-0.11034693078105016],"CVE-2017-8834":[-0.08539972089395689,0.17675454218018224],"CVE-2017-8871":[0.07814542749459513,0.05641637971344568],"CVE-2018-11489":[-0.15322895753092639,-0.11746198622597905],"CVE-2018-11490":[0.006659310746001693,0.04021423128188886],"CVE-2018-12886":[0.10541266942601527,-0.007334389995009137],"CVE-2018-14553":[-0.015811524266521316,0.0867980853178008],"CVE-2018-17233":[-0.055879466160225016,-0.043969456415437064],"CVE-2018-17234":[-0.001330234584120102,-0.026258349170764327],"CVE-2018-17237":[-0.12534644517486818,0.07917672993819638],"CVE-2018-17432":[-0.030693193240427557,-0.10528946190605383],"CVE-2018-17434":[-0.18758889316606867,-0.010768354351330799],"CVE-2018-17437":[0.07712825999975195,-0.05883390638359492],"CVE-2018-18064":[0.041839626815476885,0.15692378649725275],"CVE-2018-18897":[0.07021521047304698,-0.08028506256629532],"CVE-2018-19058":[-0.1057693312466741,0.15361402097014276],"CVE-2018-20650":[0.1186778820373382,0.07349555717861604],"CVE-2018-7169":[-0.10230431756837363,0.09708085956263025],"CVE-2019-1010317":[-0.15683015142134793,0.13197346019848039],"CVE-2019-1010319":[0.011748521554851652,0.18012259778003378],"CVE-2019-10871":[0.013277270622552038,-0.0619597219696875],"CVE-2019-11026":[0.049217030190479315,0.03684604306114399],"CVE-2019-12290":[-0.023872880290312717,0.15973477551191476],"CVE-2019-12973":[-0.2100958352797284,0.016761765099155546],"CVE-2019-13115":[-0.04039264658262457,0.1402163765612243],"CVE-2019-13627":[-0.1969078739595535,-0.04932612522849497],"CVE-2019-14491":[0.09620766468579528,0.12713687306576482],"CVE-2019-14492":[-0.10446764288915772,0.06292161929254224],"CVE-2019-14493":[-0.18761013820734543,0.10353249293507777],"CVE-2019-14494":[0.025995372975308732,0.14907640648166126],"CVE-2019-14855":[0.059744590612107996,0.15958211334637906],"CVE-2019-14889":[-0.2108251888732315,0.03810850844527509],"CVE-2019-15133":[-0.051382167771202275,0.10704222577260822],"CVE-2019-15847":[-0.18665014272060718,0.06759700872453606],"CVE-2019-15939":[0.008316951584836004,0.13934682146675484],"CVE-2019-17498":[0.12930888409206107,0.036872475153655715],"CVE-2019-17543":[0.0006697275191978705,0.16214057627638784],"CVE-2019-17545":[-0.013114012858244308,0.1352665510746555],"CVE-2019-19603":[0.05393232356683479,-0.09680158642674883],"CVE-2019-19624":[0.13036850267219208,0.014713456387556178],"CVE-2019-19645":[0.06329121345777511,0.08190378518630259],"CVE-2019-19924":[-0.14954646172950778,-0.07565685487105782],"CVE-2019-20005":[0.08480820106024373,0.09323255841292244],"CVE-2019-20006":[0.07628190670153479,0.12590935340359993],"CVE-2019-20007":[-0.10292068680484444,-0.10813472683203353],"CVE-2019-20198":[0.08226939500961021,-0.096398468849533],"CVE-2019-20199":[-0.20653160068741433,-0.02699438123633842],"CVE-2019-20200":[-0.05805299187239804,-0.15471813567473006],"CVE-2019-20201":[-0.11646237960695807,-0.09340469610853461],"CVE-2019-20202":[0.037915327238408736,-0.00929897025780345],"CVE-2019-20446":[-0.0628831965845504,0.19060601976946387],"CVE-2019-25013":[-0.19174252951744336,-0.07312506158030486],"CVE-2019-25050":[-0.16117536378175215,0.02337982026612828],"CVE-2019-3843":[-0.15577734684784086,-0.006556818927094229],"CVE-2019-3844":[0.09733528622846394,-0.07845282368858417],"CVE-2019-6461":[-0.010530917751857273,-0.07438053760882703],"CVE-2019-6462":[-0.12253356730152043,-0.0759262704248537],"CVE-2019-6988":[0.0029908821741532646,0.1085348119484795],"CVE-2019-8397":[0.05359845709246109,-0.030124941153298095],"CVE-2019-9543":[0.12753903184045173,-0.005246417605079839],"CVE-2019-9545":[-0.11918041029536974,0.13268790415061493],"CVE-2019-9903":[0.11616127557132297,-0.04753707482651016],"CVE-2019-9959":[0.024336109496752686,0.11545868068688449],"CVE-2020-10001":[-0.13530303281901043,-0.10591160438402175],"CVE-2020-10029":[0.029240453814744077,-0.04230678613005678],"CVE-2020-11080":[-0.10449306716981303,0.1770858459593339],"CVE-2020-12403":[-0.12879026942661115,0.004411626469987568],"CVE-2020-12825":[0.07636591834096354,-0.01094827945132944],"CVE-2020-13631":[0.014144976772856723,-0.09170437672238262],"CVE-2020-14155":[0.03180011879729997,0.17549613110170864],"CVE-2020-16135":[-0.027644945642882005,0.11742075246272184],"CVE-2020-16587":[-0.03497276446125325,-0.15356356650535805],"CVE-2020-16588":[-0.06888246355012115,0.14461113547545149],"CVE-2020-16589":[-0.1687356293089596,0.07786389527726376],"CVE-2020-1751":[0.10127548588995465,0.10739413287400447],"CVE-2020-1752":[-0.09354948467036885,-0.060200782245483045],"CVE-2020-19143":[-0.08960277243765817,0.14434168294604893],"CVE-2020-20891":[-0.0724878740605236,0.11831110441542493],"CVE-2020-20892":[-0.1278800140321714,-0.12505575368848487],"CVE-2020-20896":[-0.18844628652398618,0.02075784822318871],"CVE-2020-21041":[0.1091087810132584,0.025871005479059163],"CVE-2020-21688":[0.12131484728973994,-0.02552292489017973],"CVE-2020-21697":[-0.07761239604389879,-0.01662405001792834],"CVE-2020-21913":[-0.15039086294239887,0.1508481723490785],"CVE-2020-22015":[0.03649530519964069,-0.08154886992396004],"CVE-2020-22016":[0.09544121853393316,0.07488004367158936],"CVE-2020-22017":[-0.0104185504122741,-0.10209338141334208],"CVE-2020-22019":[0.10015892184976631,-0.0318834082638692],"CVE-2020-22020":[0.06628613405575928,0.1071375711461318],"CVE-2020-22021":[-0.17521691192081496,0.12408626789527266],"CVE-2020-22022":[-0.05009556340725336,-0.11852779123960276],"CVE-2020-22023":[0.04489291273419091,0.11257170999286699],"CVE-2020-22025":[-0.20549935349913878,0.06102910067986746],"CVE-2020-22026":[0.030131115803359747,-0.13860424005958424],"CVE-2020-22027":[-0.15417139447378098,-0.09526800718941568],"CVE-2020-22028":[-0.02570138337703405,0.18020632571259493],"CVE-2020-22029":[0.01120267868004214,0.07301224108340797],"CVE-2020-22030":[0.0651680299442273,0.012592985991362628],"CVE-2020-22031":[-0.10225795930363395,-0.03036048232105617],"CVE-2020-22032":[-0.0424485990025346,0.1852275678716423],"CVE-2020-22033":[-0.07099564811449036,-0.10667498069649634],"CVE-2020-22034":[-0.1450844982603412,0.034702149931849315],"CVE-2020-22035":[-0.09712215892989702,0.12209335814493864],"CVE-2020-22036":[-0.03142718794077301,-0.13325640593742502],"CVE-2020-23922":[-0.07985589751345955,-0.13185709723505323],"CVE-2020-25648":[0.07590267279484154,0.1455609227156818],"CVE-2020-27618":[-0.08809426897741313,-0.08920142761040666],"CVE-2020-27778":[-0.18396103255875362,-0.03071136508719441],"CVE-2020-35738":[0.047058421180945345,-0.12556958983205943],"CVE-2020-35965":[-0.14656331584350726,-0.05278037796373233],"CVE-2020-6096":[-0.029600522675971255,-0.05682418881805921],"CVE-2020-6829":[0.08365746873311541,0.0334720686764409],"CVE-2021-20234":[-0.05190056031139549,0.1582093465882504],"CVE-2021-20235":[0.06570863325512621,-0.11297138993029364],"CVE-2021-20236":[-0.11971182644534047,0.037749020915288325],"CVE-2021-20237":[-0.13356645654358343,0.14469732205437424],"CVE-2021-20296":[-0.16917173336045704,0.1012773357644494],"CVE-2021-22946":[-0.04669979010799005,-0.0884871466316758],"CVE-2021-22947":[0.10288076392628681,0.050152596220773296],"CVE-2021-23215":[-0.014849353460475738,-0.14394538681718672],"CVE-2021-2389":[0.09376072006150127,0.010387011314249607],"CVE-2021-26220":[0.10066517642522457,-0.05903409357366225],"CVE-2021-26221":[-0.2088712049585219,-0.0023270059291430117],"CVE-2021-26222":[0.026513549851615463,0.015754286409800866],"CVE-2021-26260":[-0.16858057212575261,0.05144018038782558],"CVE-2021-29338":[-0.10001274503734071,0.013351964400439219],"CVE-2021-30473":[0.05073608962167361,-0.061351687108813106],"CVE-2021-30474":[-0.1954238724851172,0.08472460214993342],"CVE-2021-30475":[-0.04373225054148122,0.07214525035978664],"CVE-2021-30485":[0.0018497704359521903,-0.1521989983647037],"CVE-2021-30535":[0.00027052544330335694,-0.1174457865128599],"CVE-2021-31229":[0.07826952075873844,-0.03665827167945683],"CVE-2021-31347":[-0.07453836807521996,0.04906404353133027],"CVE-2021-31348":[-0.12322316138396353,-0.05431027216558416],"CVE-2021-31598":[-0.18810200264409552,0.042415436918160354],"CVE-2021-3326":[0.05152631732046175,0.06125625170737677],"CVE-2021-33574":[-0.06709359000484402,-0.0726736587311729],"CVE-2021-3468":[-0.14794243656193068,0.08794930740291083],"CVE-2021-3474":[0.012142993212026658,-0.1315562917071071],"CVE-2021-3475":[-0.14789928801298285,0.1135637982836356],"CVE-2021-3476":[0.11629060894361787,0.09426892046375314],"CVE-2021-3477":[-0.12989768978761218,-0.02533750376805158],"CVE-2021-3478":[-0.07743374369948,0.0857221643514354],"CVE-2021-3479":[-0.008211906156192635,0.18387984831141937],"CVE-2021-3566":[-0.1245871820996323,0.163793362546313],"CVE-2021-35942":[0.034053944507460396,0.08275417743933854],"CVE-2021-3598":[-0.060171883037083,-0.13697695058928372],"CVE-2021-3605":[-0.1555862851091803,-0.02797402110453477],"CVE-2021-37750":[0.05100721658823202,0.134820248819991],"CVE-2021-38114":[-0.0980967034683821,-0.12558284350021337],"CVE-2021-38115":[-0.14448883931607492,0.0590430922784442],"CVE-2021-38171":[-0.17125239569473022,-0.06638937925584443],"CVE-2021-40528":[-0.17028984293056265,-0.04770031964024276],"CVE-2021-40812":[-0.12641513955358802,0.11036433522975206],"Deployment.default":[0.27890134036258535,-0.24689164127411825],"bitnami-aks/mxnet":[0.3762454870229398,-0.32669198154669965],"deps":[0.5844863228374148,1.0],"marketplace.azurecr.io/bitnami/mxnet:1.8.0-debian-10-r171":[-0.03802041377405666,0.014058521938323156],"mxnet":[0.546175134400172,0.9356803412524566]}},"id":"123522","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"123493"},{"id":"123494"},{"id":"123495"},{"id":"123496"},{"id":"123497"},{"id":"123498"},{"id":"123507"},{"id":"123508"},{"id":"123509"}]},"id":"123500","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"123520"},"inspection_policy":{"id":"123566"},"layout_provider":{"id":"123522"},"node_renderer":{"id":"123516"},"selection_policy":{"id":"123571"}},"id":"123513","type":"GraphRenderer"},{"attributes":{},"id":"123481","type":"LinearScale"},{"attributes":{"axis":{"id":"123485"},"ticker":null},"id":"123488","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"123573","type":"BoxAnnotation"},{"attributes":{"source":{"id":"123515"}},"id":"123517","type":"CDSView"},{"attributes":{},"id":"123497","type":"ResetTool"},{"attributes":{},"id":"123576","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"123543"}},"size":{"value":20}},"id":"123544","type":"Circle"},{"attributes":{},"id":"123574","type":"UnionRenderers"},{"attributes":{},"id":"123498","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["bitnami-aks/mxnet",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mxnet.default (container 0) - mxnet","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

psu-swe-activemq

CVE-2018-14721, CVE-2021-21345, CVE-2021-41303, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-26154, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-17571, CVE-2019-17531, CVE-2019-17006, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12450, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-16428, CVE-2018-15688, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-12910, CVE-2018-1270, CVE-2018-11307, CVE-2018-11236, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-18269, CVE-2017-17485, CVE-2017-15804, CVE-2017-15670, CVE-2017-15095, CVE-2017-14062, CVE-2017-12424, CVE-2015-9262, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2017-8872, CVE-2018-3183, CVE-2021-39139, CVE-2021-3518, CVE-2021-3246, CVE-2021-29505, CVE-2020-26217, CVE-2020-10673, CVE-2020-10531, CVE-2019-8696, CVE-2019-8675, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-17546, CVE-2019-11745, CVE-2018-8905, CVE-2018-6553, CVE-2018-18557, CVE-2018-17101, CVE-2018-17100, CVE-2018-16335, CVE-2018-15209, CVE-2018-12900, CVE-2018-10899, CVE-2017-6892, CVE-2017-17095, CVE-2021-3517, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-13790, CVE-2019-3462, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2016-5017, CVE-2016-4437, CVE-2021-3516, CVE-2021-26720, CVE-2020-3898, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-4180, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000035, CVE-2017-20002, CVE-2017-16997, CVE-2017-15400, CVE-2017-11464, CVE-2017-1000408, CVE-2020-26258, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-2388, CVE-2021-23840, CVE-2021-22946, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-25219, CVE-2020-19131, CVE-2020-13933, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-2602, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-17007, CVE-2019-15903, CVE-2019-13565, CVE-2019-13012, CVE-2019-12422, CVE-2019-11729, CVE-2019-11719, CVE-2019-0222, CVE-2018-8740, CVE-2018-8012, CVE-2018-20843, CVE-2018-16890, CVE-2018-16429, CVE-2018-14598, CVE-2018-14404, CVE-2018-1272, CVE-2018-12020, CVE-2018-12015, CVE-2018-0732, CVE-2017-9735, CVE-2017-7957, CVE-2017-7656, CVE-2017-5637, CVE-2017-16612, CVE-2016-5007, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-14593, CVE-2019-1543, CVE-2018-11775, CVE-2020-8177, CVE-2020-14152, CVE-2019-12749, CVE-2008-5349, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2020-26259, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2020-19144, CVE-2020-15999, CVE-2020-13645, CVE-2019-7663, CVE-2019-20446, CVE-2019-16168, CVE-2019-14973, CVE-2018-7456, CVE-2018-5784, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-18508, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2018-0494, CVE-2017-18258, CVE-2017-14634, CVE-2017-11613, CVE-2021-39140, CVE-2020-1941, CVE-2020-13947, CVE-2019-10241, CVE-2018-8006, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-13920, CVE-2019-2684, CVE-2019-1559, CVE-2019-0201, CVE-2018-4300, CVE-2018-1271, CVE-2018-12404, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-10237, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2017-15671, CVE-2020-27350, CVE-2018-3180, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-6454, CVE-2019-2228, CVE-2019-2180, CVE-2018-4181, CVE-2018-16435, CVE-2017-6888, CVE-2021-28169, CVE-2021-22876, CVE-2021-2163, CVE-2020-6829, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-11727, CVE-2018-3214, CVE-2018-20217, CVE-2017-18248, CVE-2019-2745, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2021-35942, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-14160, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2009-5155, CVE-2020-23922, CVE-2020-12825, CVE-2020-1752, CVE-2020-1751, CVE-2019-7149, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2018-5710, CVE-2018-18520, CVE-2018-18064, CVE-2018-10963, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-7475, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9e0b0b71-38bf-4f05-bbe9-5ab673015065":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"883767","type":"HoverTool"},{"attributes":{},"id":"883756","type":"SaveTool"},{"attributes":{"callback":null},"id":"883768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"883753"},{"id":"883754"},{"id":"883755"},{"id":"883756"},{"id":"883757"},{"id":"883758"},{"id":"883767"},{"id":"883768"},{"id":"883769"}]},"id":"883760","type":"Toolbar"},{"attributes":{},"id":"883818","type":"BasicTickFormatter"},{"attributes":{},"id":"883826","type":"NodesOnly"},{"attributes":{"text":"psu-swe-activemq"},"id":"883735","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883833","type":"BoxAnnotation"},{"attributes":{"source":{"id":"883775"}},"id":"883777","type":"CDSView"},{"attributes":{"below":[{"id":"883745"}],"center":[{"id":"883748"},{"id":"883752"}],"height":768,"left":[{"id":"883749"}],"renderers":[{"id":"883773"},{"id":"883813"}],"title":{"id":"883735"},"toolbar":{"id":"883760"},"width":1024,"x_range":{"id":"883737"},"x_scale":{"id":"883741"},"y_range":{"id":"883739"},"y_scale":{"id":"883743"}},"id":"883734","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"883737","type":"DataRange1d"},{"attributes":{},"id":"883754","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"883780"},"inspection_policy":{"id":"883826"},"layout_provider":{"id":"883782"},"node_renderer":{"id":"883776"},"selection_policy":{"id":"883831"}},"id":"883773","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"883818"},"major_label_policy":{"id":"883816"},"ticker":{"id":"883746"}},"id":"883745","type":"LinearAxis"},{"attributes":{"axis":{"id":"883745"},"ticker":null},"id":"883748","type":"Grid"},{"attributes":{"overlay":{"id":"883759"}},"id":"883755","type":"BoxZoomTool"},{"attributes":{},"id":"883835","type":"Selection"},{"attributes":{},"id":"883741","type":"LinearScale"},{"attributes":{},"id":"883746","type":"BasicTicker"},{"attributes":{},"id":"883837","type":"Selection"},{"attributes":{"source":{"id":"883779"}},"id":"883781","type":"CDSView"},{"attributes":{},"id":"883757","type":"ResetTool"},{"attributes":{"overlay":{"id":"883833"}},"id":"883769","type":"BoxSelectTool"},{"attributes":{},"id":"883819","type":"AllLabels"},{"attributes":{},"id":"883836","type":"UnionRenderers"},{"attributes":{},"id":"883753","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"883759","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"883779"},"glyph":{"id":"883778"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883781"}},"id":"883780","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"883803","type":"CategoricalColorMapper"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rmohr/activemq:5.14.5","CVE-2018-14721","CVE-2021-21345","CVE-2021-41303","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-26154","CVE-2020-1957","CVE-2020-17523","CVE-2020-17510","CVE-2020-11989","CVE-2019-5953","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-17571","CVE-2019-17531","CVE-2019-17006","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2019-12450","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-16428","CVE-2018-15688","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14618","CVE-2018-14600","CVE-2018-14599","CVE-2018-12910","CVE-2018-1270","CVE-2018-11307","CVE-2018-11236","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-18269","CVE-2017-17485","CVE-2017-15804","CVE-2017-15670","CVE-2017-15095","CVE-2017-14062","CVE-2017-12424","CVE-2015-9262","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2017-8872","CVE-2018-3183","CVE-2021-39139","CVE-2021-3518","CVE-2021-3246","CVE-2021-29505","CVE-2020-26217","CVE-2020-10673","CVE-2020-10531","CVE-2019-8696","CVE-2019-8675","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-17546","CVE-2019-11745","CVE-2018-8905","CVE-2018-6553","CVE-2018-18557","CVE-2018-17101","CVE-2018-17100","CVE-2018-16335","CVE-2018-15209","CVE-2018-12900","CVE-2018-10899","CVE-2017-6892","CVE-2017-17095","CVE-2021-3517","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-13790","CVE-2019-3462","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2016-5017","CVE-2016-4437","CVE-2021-3516","CVE-2021-26720","CVE-2020-3898","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-1712","CVE-2020-14363","CVE-2019-5436","CVE-2018-4180","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2018-1000035","CVE-2017-20002","CVE-2017-16997","CVE-2017-15400","CVE-2017-11464","CVE-2017-1000408","CVE-2020-26258","CVE-2021-3580","CVE-2021-33560","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-2388","CVE-2021-23840","CVE-2021-22946","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-25219","CVE-2020-19131","CVE-2020-13933","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-2602","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-17007","CVE-2019-15903","CVE-2019-13565","CVE-2019-13012","CVE-2019-12422","CVE-2019-11729","CVE-2019-11719","CVE-2019-0222","CVE-2018-8740","CVE-2018-8012","CVE-2018-20843","CVE-2018-16890","CVE-2018-16429","CVE-2018-14598","CVE-2018-14404","CVE-2018-1272","CVE-2018-12020","CVE-2018-12015","CVE-2018-0732","CVE-2017-9735","CVE-2017-7957","CVE-2017-7656","CVE-2017-5637","CVE-2017-16612","CVE-2016-5007","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-14593","CVE-2019-1543","CVE-2018-11775","CVE-2020-8177","CVE-2020-14152","CVE-2019-12749","CVE-2008-5349","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2020-26259","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2020-19144","CVE-2020-15999","CVE-2020-13645","CVE-2019-7663","CVE-2019-20446","CVE-2019-16168","CVE-2019-14973","CVE-2018-7456","CVE-2018-5784","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-18508","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2018-0494","CVE-2017-18258","CVE-2017-14634","CVE-2017-11613","CVE-2021-39140","CVE-2020-1941","CVE-2020-13947","CVE-2019-10241","CVE-2018-8006","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-13920","CVE-2019-2684","CVE-2019-1559","CVE-2019-0201","CVE-2018-4300","CVE-2018-1271","CVE-2018-12404","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-10237","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2020-27350","CVE-2018-3180","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-6454","CVE-2019-2228","CVE-2019-2180","CVE-2018-4181","CVE-2018-16435","CVE-2017-6888","CVE-2021-28169","CVE-2021-22876","CVE-2021-2163","CVE-2020-6829","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-11727","CVE-2018-3214","CVE-2018-20217","CVE-2017-18248","CVE-2019-2745","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2021-35942","CVE-2018-7999","CVE-2018-11490","CVE-2018-11489","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-14160","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2020-25648","CVE-2019-14855","CVE-2018-9234","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2009-5155","CVE-2020-23922","CVE-2020-12825","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2019-6462","CVE-2019-6461","CVE-2019-15133","CVE-2018-5710","CVE-2018-18520","CVE-2018-18064","CVE-2018-10963","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2018-12384","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-3468","CVE-2020-27618","CVE-2020-10029","CVE-2020-10001","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-7475","CVE-2016-9318","CVE-2016-3977","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739"],"start":["psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","psu-swe/activemq","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5","rmohr/activemq:5.14.5"]},"selected":{"id":"883837"},"selection_policy":{"id":"883836"}},"id":"883779","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"883775"},"glyph":{"id":"883804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"883777"}},"id":"883776","type":"GlyphRenderer"},{"attributes":{},"id":"883739","type":"DataRange1d"},{"attributes":{},"id":"883778","type":"MultiLine"},{"attributes":{},"id":"883816","type":"AllLabels"},{"attributes":{"formatter":{"id":"883821"},"major_label_policy":{"id":"883819"},"ticker":{"id":"883750"}},"id":"883749","type":"LinearAxis"},{"attributes":{},"id":"883821","type":"BasicTickFormatter"},{"attributes":{},"id":"883758","type":"HelpTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.29869617335921544,-0.20074522815553278],"CKV_K8S_11":[0.32097720358575144,-0.18170799006321584],"CKV_K8S_12":[0.3166539393334756,-0.19175128116918302],"CKV_K8S_13":[0.2941911377299971,-0.21524114984260692],"CKV_K8S_15":[0.3117210045775252,-0.18221878758998988],"CKV_K8S_20":[0.3002919010910945,-0.22235765988409653],"CKV_K8S_22":[0.3222020413490354,-0.16977833018929697],"CKV_K8S_23":[0.2902145934361807,-0.20536965638665222],"CKV_K8S_28":[0.328591462967818,-0.17804931677601885],"CKV_K8S_29":[0.3028386800949732,-0.19363817299717495],"CKV_K8S_30":[0.3241429122324925,-0.20368142836306544],"CKV_K8S_31":[0.3121349195166661,-0.21670692276404305],"CKV_K8S_37":[0.2872589561979876,-0.21871675710309463],"CKV_K8S_38":[0.30242794909204407,-0.21219387250187113],"CKV_K8S_40":[0.3101548909388643,-0.20714841867222444],"CKV_K8S_43":[0.30253781377767264,-0.18406093546297903],"CKV_K8S_8":[0.32715526753026786,-0.19032692646050434],"CKV_K8S_9":[0.31318106464842127,-0.1720420918827731],"CVE-2007-3716":[0.0016659897690865315,0.05199074258377967],"CVE-2008-1191":[0.014168450005881307,0.12022817138138506],"CVE-2008-3103":[-0.06896476727321983,-0.09803518733752356],"CVE-2008-3105":[-0.06896068224155051,-0.08372088324899493],"CVE-2008-3109":[-0.1028058000647775,0.05962288067210066],"CVE-2008-5347":[-0.07069697239589756,0.06997826698220849],"CVE-2008-5349":[0.02054073767936923,0.10540607983720401],"CVE-2008-5352":[-0.12525947024703243,0.023419781335713846],"CVE-2008-5358":[-0.0750828098196513,-0.09086483737568989],"CVE-2009-5155":[-0.0910968768318214,-0.0785322593417292],"CVE-2015-9262":[-0.05381037203795141,0.0697084202885218],"CVE-2016-10228":[-0.08941174229563952,-0.03864253499157191],"CVE-2016-10739":[-0.10961852684504902,-0.06311634590949486],"CVE-2016-2779":[0.09215277400258728,-0.009257276723023664],"CVE-2016-2781":[-0.11085883276151429,0.02690092276562705],"CVE-2016-3977":[0.08865442830987838,0.03448736109091328],"CVE-2016-4437":[-0.021362310630808585,-0.09537756478309722],"CVE-2016-5007":[-0.01472803114287756,-0.06209276117850006],"CVE-2016-5017":[-0.09264294627819486,0.03316595207927693],"CVE-2016-9318":[0.09982861163329056,0.025282260875206353],"CVE-2017-1000408":[0.041218973952661095,-0.057454680150734155],"CVE-2017-1000409":[0.006704477995813451,0.11900961753935199],"CVE-2017-11462":[0.09353955833084054,0.0030499290089437783],"CVE-2017-11464":[-0.026998510904400655,0.11924514427186102],"CVE-2017-11613":[-0.0611649265507654,-0.021916892387232385],"CVE-2017-12132":[0.08577690103551242,0.06609844315658812],"CVE-2017-12424":[-0.07465525569267031,-0.07045036408560511],"CVE-2017-12562":[0.08174274895330354,-0.007109378613834143],"CVE-2017-12652":[-0.12928537375296123,-0.027741175416013814],"CVE-2017-14062":[0.015429522795595988,-0.07077711367127117],"CVE-2017-14160":[-0.0012575433350732297,-0.09512478496790783],"CVE-2017-14245":[0.023014153189143436,0.06262406269881422],"CVE-2017-14246":[0.050532818601810935,0.0233415057031545],"CVE-2017-14634":[-0.05228172143638187,0.12253328085052366],"CVE-2017-15095":[-0.0295861702223717,-0.09233662124040921],"CVE-2017-15400":[-0.1186782016216826,0.024790758677348253],"CVE-2017-15670":[-0.03194015341094746,0.10941405889649236],"CVE-2017-15671":[-0.057358949275442495,-0.04267628734786822],"CVE-2017-15804":[-0.09858733124890678,0.05014552840502892],"CVE-2017-16612":[-0.10727055996069529,0.07439020204015119],"CVE-2017-16932":[-0.06238591267423533,0.12056300335344626],"CVE-2017-16997":[0.06286697028586864,-0.0015225914751799002],"CVE-2017-17095":[0.11056833830895214,0.011659346629842155],"CVE-2017-17485":[0.04654859292712746,0.03560841061449396],"CVE-2017-18248":[-0.0354056711264177,0.05588966558218361],"CVE-2017-18258":[0.044461137458632186,0.11163150234864663],"CVE-2017-18269":[0.02659924857410582,-0.08603308909947455],"CVE-2017-20002":[0.026440756681108134,-0.06426368268336802],"CVE-2017-5130":[-0.058319571840722666,-0.08430303268060757],"CVE-2017-5637":[-0.0072428333377965335,0.09446388139918853],"CVE-2017-6888":[0.03198564009517594,-0.055104696280929996],"CVE-2017-6892":[0.06307231621021885,-0.06323411559207145],"CVE-2017-7475":[0.06268014485072318,-0.020795609292770842],"CVE-2017-7525":[-0.11547713314974019,-0.03722293196372784],"CVE-2017-7656":[0.07736510571831573,0.035669243182971606],"CVE-2017-7657":[0.06064004872909266,-0.07582129105449176],"CVE-2017-7658":[0.07426930299672733,0.07010537159455382],"CVE-2017-7957":[0.007654567102889984,-0.022415467983345802],"CVE-2017-8834":[-0.10195870806125935,0.026335845898669892],"CVE-2017-8871":[-0.0766527686388119,-0.0036739443232314344],"CVE-2017-8872":[-0.10222572125785359,-0.058450320092093624],"CVE-2017-9735":[-0.07686191949901795,0.09367381752656524],"CVE-2017-9814":[-0.003972842748015266,-0.06378989575553416],"CVE-2018-0494":[0.0556394215785398,0.06048433101957537],"CVE-2018-0732":[-0.1110371689481051,0.0049771102141141004],"CVE-2018-0734":[0.08232547235865557,0.05139893045282711],"CVE-2018-0735":[0.05993800122637183,0.10167121712396184],"CVE-2018-0737":[-0.05614891456185197,0.11076889742179855],"CVE-2018-1000001":[-0.09062964929533873,-0.06627728916172039],"CVE-2018-1000035":[-0.10105038539486681,-0.06731123031884644],"CVE-2018-1000168":[0.06964007322765142,0.08533862980512291],"CVE-2018-1000301":[-0.12243372764191618,-0.034249359506260006],"CVE-2018-1000858":[-0.02930727129300294,0.04114124981751782],"CVE-2018-10237":[-0.053920898788358804,-0.10162719005562583],"CVE-2018-10392":[0.006963662555236245,-0.052765237061017475],"CVE-2018-10393":[0.052943913820527586,-0.0933181553488556],"CVE-2018-1049":[-0.10596639755867097,-0.03658319160348637],"CVE-2018-10844":[-0.08129523018050071,0.005843860791239736],"CVE-2018-10845":[0.036278251987440696,-0.08339167597330083],"CVE-2018-10846":[0.02210906056107132,0.11876921534748885],"CVE-2018-10899":[0.04673761766523673,-0.06463926723622206],"CVE-2018-10963":[0.05841697266581956,0.010787822030126064],"CVE-2018-11236":[-0.11591805379133782,-0.0031728545490403706],"CVE-2018-11237":[0.0331571845675388,0.056968837990178725],"CVE-2018-11307":[-0.10885995093696384,0.053777149495698284],"CVE-2018-11489":[0.0942969505309582,0.06961569436050627],"CVE-2018-11490":[-0.03585915415141346,0.08338915512276525],"CVE-2018-1152":[-0.05217347581018898,0.0530645978488156],"CVE-2018-11775":[-0.0050897957420520815,0.07128795939048391],"CVE-2018-12015":[-0.11269264489794711,-0.019073021448759064],"CVE-2018-12020":[0.04130541014294541,-0.07252261759664912],"CVE-2018-12384":[0.05544419420738391,-0.038233288910769325],"CVE-2018-12404":[-0.09865590627963688,0.04052083784021916],"CVE-2018-1270":[-0.017175010885676818,-0.045371598971539216],"CVE-2018-1271":[-0.029104279305017446,-0.10296612741978488],"CVE-2018-1272":[0.08004860442774663,0.08968046383006638],"CVE-2018-12886":[0.08757793425913249,0.008685268514669891],"CVE-2018-12900":[0.012949526439371284,0.07303261575313179],"CVE-2018-12910":[-0.10037725249981704,0.06839127441255283],"CVE-2018-14404":[-0.10076452157454138,0.08089240292100022],"CVE-2018-14498":[-0.07976715211401647,0.07184454408220796],"CVE-2018-14567":[0.0013497624785378736,-0.07397745110432918],"CVE-2018-14598":[-0.05370069549986712,-0.010590756025952115],"CVE-2018-14599":[-0.11869437642914561,0.03567901464692893],"CVE-2018-14600":[0.04196200837929923,0.09450704029758922],"CVE-2018-14618":[0.026927129210111162,0.0870497499037303],"CVE-2018-14718":[-0.03585511945591241,0.002294614159140185],"CVE-2018-14719":[0.04461238936064514,-0.012350136053555644],"CVE-2018-14720":[-0.038982193839012344,-0.08693575700199929],"CVE-2018-14721":[0.04511855362944609,-0.08080987584190395],"CVE-2018-15209":[0.018246729573739046,0.12815567770085662],"CVE-2018-15686":[-0.11079605598224777,0.08114282117162468],"CVE-2018-15688":[0.03724653391860639,0.008075335086680574],"CVE-2018-15853":[0.003458698370977142,0.09074924593477311],"CVE-2018-15854":[0.08834122036128628,-0.03415965168375364],"CVE-2018-15855":[0.10037357519045928,0.05741071215788908],"CVE-2018-15856":[0.06699434924453734,-0.07022703292935277],"CVE-2018-15857":[0.075635606059393,-0.0733791630935678],"CVE-2018-15858":[0.05358628463268862,0.10381831117929603],"CVE-2018-15859":[-0.0922408012403496,-0.031170661860892526],"CVE-2018-15861":[0.038793188141092345,-0.03384719252773719],"CVE-2018-15862":[-0.1314208580199355,0.0027398994350712456],"CVE-2018-15863":[-0.05715651173939232,0.09975144813563139],"CVE-2018-15864":[0.06565049213501738,-0.01194783217968368],"CVE-2018-16062":[-0.06443703598799336,-0.0914552195094801],"CVE-2018-16335":[0.01740573817419147,0.08464263413314804],"CVE-2018-16402":[0.03285307664104672,0.033941531982916065],"CVE-2018-16403":[0.08254050568567876,0.024754516478336208],"CVE-2018-16428":[0.005937359791819905,-0.10234712090193517],"CVE-2018-16429":[0.10386245389977776,0.03375835853638336],"CVE-2018-16435":[-0.062176568905051924,-0.06511500967456807],"CVE-2018-16839":[0.021059827337303976,-0.05636269099313596],"CVE-2018-16842":[-0.05872494187062134,-0.032356869561292946],"CVE-2018-16864":[-0.03955475439686432,0.11350562078112247],"CVE-2018-16865":[0.09678647049704311,-0.0469944908286697],"CVE-2018-16868":[0.03713082777464353,0.0875125549401439],"CVE-2018-16869":[-0.08794658472243917,-0.02372574965328781],"CVE-2018-16890":[0.09662199909686477,-0.0033651459734058216],"CVE-2018-17000":[0.02613619347651047,-0.10611668949222704],"CVE-2018-17100":[-0.10020812419588779,-0.0408893138875182],"CVE-2018-17101":[0.010005896884371063,-0.06311818293474661],"CVE-2018-18064":[-0.05105538350197628,-0.09047163890802952],"CVE-2018-18310":[0.013276094963415546,-0.10123462919054872],"CVE-2018-18311":[-0.12542358326257277,0.045406869329658935],"CVE-2018-18312":[-0.1307943649397996,0.010842125581084003],"CVE-2018-18313":[-0.09757377025821254,-0.019366055419368974],"CVE-2018-18314":[-0.07344983168209077,0.06049291118848049],"CVE-2018-18508":[0.007065546285147965,0.08179320407333028],"CVE-2018-18520":[-0.04776958186950939,0.10717544165537808],"CVE-2018-18521":[0.08617668936612097,0.04074653674106677],"CVE-2018-18557":[0.03534819452932935,0.11761931813118619],"CVE-2018-19210":[0.09411617906325709,-0.03948269561460518],"CVE-2018-19211":[0.027022151424692817,0.11161916133294597],"CVE-2018-19360":[-0.061016509164147074,0.04440131395486464],"CVE-2018-19361":[-0.047417455069895365,-0.059780069280018555],"CVE-2018-19362":[0.02537123389353215,-0.03495290957052999],"CVE-2018-19661":[-0.012761581726796077,-0.11338610121912529],"CVE-2018-19662":[-0.02252472341627298,-0.1116359048522956],"CVE-2018-19758":[0.09717849939072673,0.011713767140308374],"CVE-2018-20217":[-0.0006806260373621899,0.10119407472344608],"CVE-2018-20346":[-0.06793025218179374,0.08983803900330957],"CVE-2018-20506":[0.03614713892729874,-0.10234869222500553],"CVE-2018-20843":[0.06930220832512161,-0.08102937449190804],"CVE-2018-3149":[-0.03469008771210555,-0.0736754941503521],"CVE-2018-3169":[0.034036401266421754,0.10649443859601379],"CVE-2018-3180":[0.004143458989426752,-0.11199969203181931],"CVE-2018-3183":[-0.10151188504559469,0.08810188897414488],"CVE-2018-3214":[0.01351516569423752,0.005191813261376167],"CVE-2018-4180":[-0.06699781604610215,0.0015704669753539018],"CVE-2018-4181":[0.06710074749760812,0.07737146988637077],"CVE-2018-4300":[0.07257387400649362,-0.027797814944516726],"CVE-2018-5710":[-0.03159181355095603,0.09270162775965796],"CVE-2018-5784":[-0.022611650142578127,0.06083880830573784],"CVE-2018-5968":[-0.08656226348810889,0.06504647271126617],"CVE-2018-6485":[0.023870072267186064,0.07339889365321794],"CVE-2018-6551":[-0.044377689865368206,0.0634627157578789],"CVE-2018-6553":[-0.12376882720804873,-0.02118708208705991],"CVE-2018-6954":[0.06877760141948863,-0.04062009064812494],"CVE-2018-7169":[0.0858325412545566,0.08190656063479837],"CVE-2018-7456":[0.0225984127003886,0.09690488194504965],"CVE-2018-7489":[-0.01523567375780864,0.11416349007108782],"CVE-2018-7999":[0.0533756791182474,0.11101130079482442],"CVE-2018-8006":[-0.1018985031746663,-0.005726775477855833],"CVE-2018-8012":[0.07570162332026864,0.050941638797706745],"CVE-2018-8740":[-0.030849829028505006,-0.11089055313027193],"CVE-2018-8905":[-0.11568761848841022,0.04624529622218768],"CVE-2018-9234":[-0.06008115212921052,0.01485888735872271],"CVE-2019-0201":[-0.09315662129448868,0.07399523418653901],"CVE-2019-0222":[-0.09714541684685263,0.09560694506267442],"CVE-2019-10241":[-0.0015284496335343152,-0.10622470454068611],"CVE-2019-11719":[-0.009035641483979296,-0.016780625671370654],"CVE-2019-11727":[-0.10474843011932858,-0.014140742111186693],"CVE-2019-11729":[-0.011772237013020135,0.1315399637881191],"CVE-2019-11745":[0.01785131403718622,-0.010716671812721247],"CVE-2019-12422":[-0.08825706745104898,0.10343138451706058],"CVE-2019-12450":[0.10695140244587491,0.026529975486423222],"CVE-2019-12749":[-0.049479795793390416,0.07753491439244273],"CVE-2019-12900":[-0.045179856197765204,-0.021800152790061166],"CVE-2019-13012":[0.08521027399838847,-0.04773366948580536],"CVE-2019-13115":[-0.02130784315175654,-0.0846937667944502],"CVE-2019-13565":[-0.015441088206016453,0.04793470007241009],"CVE-2019-13627":[-0.07086966620835759,-0.06214304357902016],"CVE-2019-14379":[0.10825497905797857,-0.014762297002413346],"CVE-2019-14540":[0.024535548456353532,-0.023696820018119787],"CVE-2019-14855":[0.008711324389012223,-0.08052019318428628],"CVE-2019-14973":[-0.06881666036963058,-0.01317640976220625],"CVE-2019-15133":[-0.07635164995714987,0.02948492238322404],"CVE-2019-1543":[0.043778468075385664,0.11906925239994624],"CVE-2019-1551":[0.04775748687731344,0.07066656384203766],"CVE-2019-1559":[-0.04023110197974259,0.030456048694870928],"CVE-2019-15903":[0.10060089480847245,-0.02741525457003092],"CVE-2019-16168":[-0.03853365568269029,0.10356517285362915],"CVE-2019-16335":[-0.036723105615085606,0.12228383569102969],"CVE-2019-16942":[-0.08784278604519981,0.047600445188792785],"CVE-2019-16943":[-0.0350156995229028,-0.06065102262406202],"CVE-2019-17006":[-0.05272278643809756,0.09296848028025265],"CVE-2019-17007":[0.08802598128746023,-0.05443803347969166],"CVE-2019-17498":[-0.12179012381857339,-0.011604893313902118],"CVE-2019-17531":[-0.08275458250895723,0.07967778329548934],"CVE-2019-17543":[0.09142163651153586,0.02790804578209637],"CVE-2019-17546":[-0.08218575957226947,-0.08900593043739785],"CVE-2019-17571":[0.05296839002815909,-0.0461692868974179],"CVE-2019-17594":[-0.00530778746072642,0.08213653743010273],"CVE-2019-17595":[-0.07527385522167601,-0.024948380528522017],"CVE-2019-19906":[0.026161953669735984,0.04511032683539924],"CVE-2019-19956":[0.05832010867437305,0.08605597448601521],"CVE-2019-20218":[-0.06436877562107073,-0.07485078081501363],"CVE-2019-20367":[-0.09118395597377169,0.08348305538442151],"CVE-2019-20388":[-0.1275622748009909,0.0321078766557203],"CVE-2019-20446":[-0.04544590498522668,-0.09714144372733087],"CVE-2019-2180":[-0.05943351354954126,0.08564315444929528],"CVE-2019-2201":[0.07182363503184065,0.02067790766988097],"CVE-2019-2228":[-0.06504705022320229,-0.05217705918726935],"CVE-2019-25013":[-0.08676985693106536,0.026154098715057656],"CVE-2019-2602":[0.09325517721716839,0.0602664563896381],"CVE-2019-2684":[-0.00942197358298698,-0.07422974079879585],"CVE-2019-2698":[-0.07817287608259288,-0.05593835659897796],"CVE-2019-2745":[-0.12118435666664096,0.002750009000639324],"CVE-2019-2762":[-0.03091936770874359,-0.08142700003195745],"CVE-2019-2769":[-0.04386030920793639,0.1259257085197861],"CVE-2019-2949":[0.020755036408418262,-0.0983189526777423],"CVE-2019-2989":[-0.09604688489714329,0.019127574115652943],"CVE-2019-3462":[0.043847076498143726,-0.09670911140262413],"CVE-2019-3822":[-0.11511546245773731,-0.048533354909519225],"CVE-2019-3823":[-0.09847209790533867,-0.07559684679594478],"CVE-2019-3829":[0.04388282373585912,0.103073818796873],"CVE-2019-3842":[0.015063059018378106,0.052434964498723285],"CVE-2019-3843":[0.000725517282923181,0.11097107996789618],"CVE-2019-3844":[0.07432278890448495,-0.017192984449119486],"CVE-2019-3855":[0.0807366851044246,0.06075278531781013],"CVE-2019-3856":[0.06163050665113916,0.04467110408535316],"CVE-2019-3857":[-0.062468353537862585,0.061113735806490516],"CVE-2019-3858":[-0.08079249121362915,-0.0351664785193827],"CVE-2019-3859":[-0.05325582784932737,-0.06756562829587502],"CVE-2019-3860":[0.008658223562522587,-0.03678796761492307],"CVE-2019-3861":[-0.08045075721039838,-0.014721843705166963],"CVE-2019-3862":[0.05300722383766233,-0.022191878317196295],"CVE-2019-3863":[0.026853997760764296,-0.0771782226652663],"CVE-2019-5094":[-0.0005480902582955627,0.12070912114128905],"CVE-2019-5188":[0.07025402660087764,0.040466905761791926],"CVE-2019-5436":[0.05371345894001214,-0.06957669442489924],"CVE-2019-5481":[-0.06663328492441911,0.09745501840865385],"CVE-2019-5482":[-0.0027989053481464097,0.12894175149110823],"CVE-2019-5827":[0.07773428466228323,-0.03400920445054734],"CVE-2019-5953":[0.05726795799633527,0.033754015717282614],"CVE-2019-6454":[-0.09520716768946322,0.008945610610853397],"CVE-2019-6461":[-0.009341283533392683,0.10800717081761838],"CVE-2019-6462":[0.046712957808977336,-0.08920305455854022],"CVE-2019-7149":[-0.09205743485776836,-0.04769608434777646],"CVE-2019-7150":[-0.04227358525356148,-0.06875875240850095],"CVE-2019-7317":[-0.11136243526805162,0.06770267040528954],"CVE-2019-7663":[-0.03122202330326681,0.12817276881319217],"CVE-2019-7664":[0.0601610191291866,-0.08661207719135071],"CVE-2019-7665":[-0.03206988609869675,-0.030630666873831564],"CVE-2019-8457":[-0.017700448351644634,-0.10180140056260113],"CVE-2019-8675":[-0.025026475483339833,-0.055735117930013386],"CVE-2019-8696":[0.10572891128955496,0.01818955317753028],"CVE-2019-9169":[0.04426613291256875,0.0538193675762145],"CVE-2019-9511":[0.03270051552488327,0.07887046873742534],"CVE-2019-9513":[-0.011490576391370487,-0.0872632577841577],"CVE-2019-9936":[-0.08309444633553538,0.039333151331352595],"CVE-2019-9937":[-0.10240249466565901,0.003058878017865887],"CVE-2020-10001":[0.07132416668131408,0.05879448938596528],"CVE-2020-10029":[-0.009599333979643349,-0.10717314263798593],"CVE-2020-10531":[-0.027204004711976114,0.07168106658511252],"CVE-2020-10543":[-0.07211439193830077,0.05095279099870091],"CVE-2020-10673":[-0.030858067280728454,-0.013906125240381432],"CVE-2020-10878":[0.006112681854729874,0.1292157391998832],"CVE-2020-11080":[-0.046347944673419295,-0.03635028570636937],"CVE-2020-11655":[0.042574653738964595,0.06307574160369243],"CVE-2020-11989":[-0.042948051477368465,-0.048675093588135425],"CVE-2020-12049":[-0.06313404657694205,0.07641823656571409],"CVE-2020-12243":[0.07919161413896895,-0.05565128089467986],"CVE-2020-12403":[0.0633366297376155,-0.03164644766891484],"CVE-2020-12723":[-0.08371140363340826,0.08858503144716393],"CVE-2020-12825":[-0.047758278253115474,-0.10779235975084102],"CVE-2020-13434":[-0.05361563985964027,-0.05258931625898332],"CVE-2020-13630":[-0.04394149446100143,0.0980166602809572],"CVE-2020-13632":[-0.11023028465011148,-0.05387329987268552],"CVE-2020-13645":[-0.1070928886048788,0.01469251007154139],"CVE-2020-13790":[0.045971189400313216,0.08206044905099238],"CVE-2020-13871":[-0.025888636886180767,0.10046214836008656],"CVE-2020-13920":[-0.02258046111915954,0.12961999128507187],"CVE-2020-13933":[-0.004590794349076677,-0.03856018683105932],"CVE-2020-13947":[-0.053412991683032186,-0.07686534211298969],"CVE-2020-13956":[0.06453655994369632,0.06327157503318435],"CVE-2020-14152":[-0.08398372264285896,-0.061240542226193566],"CVE-2020-14155":[-0.0241310414615118,0.0848649291562636],"CVE-2020-14344":[-0.08813844869554675,0.09590083419567193],"CVE-2020-14363":[-0.09330679546495106,-0.05684727300811808],"CVE-2020-14583":[0.013465620377839514,0.11135957073190378],"CVE-2020-14593":[0.049999807265286376,0.005279765992560461],"CVE-2020-14621":[0.04214869469973362,-0.04641761542356752],"CVE-2020-14803":[-0.05920532896632612,-0.0969482466437196],"CVE-2020-15999":[-0.07415734358009034,0.015582964919905655],"CVE-2020-1712":[-0.021161270471137257,0.10959294791128348],"CVE-2020-1751":[-0.03255187686967548,-0.044096628529661286],"CVE-2020-17510":[0.0603042101910356,-0.05136018523730149],"CVE-2020-1752":[-0.01849037379478728,-0.07622936714808887],"CVE-2020-17523":[-0.10491573489607435,-0.048834341273366874],"CVE-2020-19131":[-0.13251871890050096,0.02039462447337642],"CVE-2020-19144":[-0.06692213811685428,0.10557491397523643],"CVE-2020-1941":[-0.01578939342007619,0.029970602409210772],"CVE-2020-1957":[0.03175587477495885,0.09814595924026574],"CVE-2020-1971":[-0.08978127191630851,-0.0018662864873402647],"CVE-2020-21913":[-0.04543779854809988,-0.0813157723353087],"CVE-2020-23922":[0.07813897951862944,0.005071483858974413],"CVE-2020-24977":[0.10309481433218261,0.004280716139375735],"CVE-2020-25219":[0.06906702235910951,0.1026346384279913],"CVE-2020-25648":[-0.08342101835633144,-0.0712276042070316],"CVE-2020-25649":[-0.09105432183724455,-0.012326224625507975],"CVE-2020-25692":[0.06821566071590845,0.03003695508075924],"CVE-2020-25709":[0.10617388009241648,0.0454407309654319],"CVE-2020-25710":[0.10995105508034893,-3.610839973946954e-05],"CVE-2020-2601":[0.06925514995350146,-0.05794015367213991],"CVE-2020-2604":[0.060521643209021356,0.021033988619716],"CVE-2020-26154":[0.03665649659218035,0.07089691614350858],"CVE-2020-26217":[0.04009086948475567,0.02113414301185704],"CVE-2020-26258":[-0.0759766725467663,-0.07898610967105968],"CVE-2020-26259":[0.05132956223917719,0.09217258193187336],"CVE-2020-27350":[-0.1080594839355924,0.035679329811912325],"CVE-2020-27618":[0.06397710056615738,0.09486691112426443],"CVE-2020-2781":[-0.09428633208583768,0.059803112429888325],"CVE-2020-2803":[-0.03655874408631659,-0.09626774665558341],"CVE-2020-2805":[0.08261774779435027,-0.01942991099752032],"CVE-2020-28196":[-0.11599589481434691,0.05858771810246937],"CVE-2020-2830":[-0.03884202405259926,-0.10620582973374265],"CVE-2020-29361":[0.015921086289170078,-0.10952521567672659],"CVE-2020-29362":[-0.11254155885310124,-0.009999731760645326],"CVE-2020-35490":[-0.10814064597525228,0.04428127416458326],"CVE-2020-35491":[-0.009454520904100443,0.1213152272252253],"CVE-2020-35492":[-0.005453753670124081,-0.05044883033105448],"CVE-2020-35512":[-0.07253298715165363,0.03992234823951993],"CVE-2020-35523":[0.03491969285215627,-0.017824290873829255],"CVE-2020-35524":[0.01765647065753729,-0.045129436408371845],"CVE-2020-36221":[0.05656972412259881,0.05091233733620832],"CVE-2020-36222":[-0.037787850657741505,0.07236182277436501],"CVE-2020-36223":[0.09760944728571863,-0.02183052030117562],"CVE-2020-36224":[0.047970731187716595,-0.03072615321605116],"CVE-2020-36225":[-0.05535033858464802,0.03304012539033558],"CVE-2020-36226":[-0.047374564135261574,0.11703765907094149],"CVE-2020-36227":[-0.04430611122787439,0.0872195067772606],"CVE-2020-36228":[-0.1289466716910671,-0.004781438663906961],"CVE-2020-36229":[-0.10348472532789345,-0.026905309054717507],"CVE-2020-36230":[-0.07253350662667975,0.08175783036789869],"CVE-2020-3810":[-0.11407791061026956,0.015575642165149407],"CVE-2020-3898":[0.07994873949016787,0.01504255671143246],"CVE-2020-5421":[-0.13083146407318394,-0.013969689446754283],"CVE-2020-6096":[-0.11521957665272928,-0.026525997577628708],"CVE-2020-6829":[0.003967612308483751,0.03776352188727971],"CVE-2020-7595":[-0.13012340407524478,0.0375469861154577],"CVE-2020-8177":[0.029120307986167392,0.12333940426189327],"CVE-2020-8231":[-0.08180359416936532,-0.04609193107554239],"CVE-2020-8285":[0.08598863554909364,0.07412672742857093],"CVE-2020-8286":[0.02743629746620428,-0.09721170228844721],"CVE-2021-20305":[-0.11870643933590685,0.06664415040361105],"CVE-2021-21341":[-0.06563608176093343,0.1142140474306216],"CVE-2021-21342":[0.08872310164747554,-0.02608597512680962],"CVE-2021-21343":[0.00823583942559578,0.1047715886177832],"CVE-2021-21344":[0.02468299360062212,0.01808503591611743],"CVE-2021-21345":[-0.018927051520708008,0.12305906941328089],"CVE-2021-21346":[-0.009855061451986787,-0.09756429150527769],"CVE-2021-21347":[-0.01540950044810213,0.08855820280692926],"CVE-2021-21348":[0.0777333851192623,-0.0654041796079983],"CVE-2021-21349":[0.0775313337940963,0.079486991435342],"CVE-2021-21350":[-0.016844911540169535,0.07561059268826258],"CVE-2021-21351":[-0.07033484741341343,-0.03623649436616604],"CVE-2021-2163":[-0.08525487672639911,-0.0822427742147498],"CVE-2021-22876":[0.08686783750403926,-0.06281730490260697],"CVE-2021-22946":[0.053651687889112315,-0.007448135597945255],"CVE-2021-22947":[0.10240933234033094,-0.03468985139433269],"CVE-2021-23840":[-0.07284981916346644,0.11346775550676669],"CVE-2021-23841":[0.10410686821417704,-0.01024890842787726],"CVE-2021-2388":[0.01893939244996883,-0.08125206460194341],"CVE-2021-26720":[-0.08250497663631454,0.054883745891164584],"CVE-2021-27212":[0.09716601641331805,0.04969122335571868],"CVE-2021-27218":[-0.07273662748313116,-0.046602878928496246],"CVE-2021-27219":[0.07170134226018741,0.09286536113787588],"CVE-2021-28153":[0.013480603962914688,0.09568661555085528],"CVE-2021-28169":[-0.05253548220224918,0.0023718114698501737],"CVE-2021-29505":[0.09431451939870507,0.017704145399694726],"CVE-2021-31535":[0.005631912259658253,-0.09040085935454409],"CVE-2021-31879":[-0.1217190291486129,0.01254593631579476],"CVE-2021-3246":[0.09469035739564421,-0.016252749378515605],"CVE-2021-3326":[0.06811249827440206,0.009040296875862674],"CVE-2021-33560":[0.017922409332225817,0.0326358042208266],"CVE-2021-33574":[-0.12273802101401719,0.05464913374812569],"CVE-2021-33910":[0.006195554277501992,0.06426777545517375],"CVE-2021-3468":[-0.0863788695004823,0.015464400519150951],"CVE-2021-3516":[-0.02462329417829088,-0.06814268384991563],"CVE-2021-3517":[0.0539901554432964,-0.05852180341631686],"CVE-2021-3518":[-0.08080322600874174,0.1083532712897897],"CVE-2021-3520":[0.014661967431547747,-0.09030648991989314],"CVE-2021-3537":[-0.009210039551116675,0.062089710018156226],"CVE-2021-3541":[0.030025853746091423,-0.04362689231273411],"CVE-2021-3580":[0.03177535066392735,-0.002787194722296692],"CVE-2021-35942":[0.06950679969432796,-0.04899309288704254],"CVE-2021-3712":[-0.07666604408889409,0.10142060595365227],"CVE-2021-37750":[-0.017179798449674405,-0.03072788113706026],"CVE-2021-39139":[0.060056840885374635,0.07097034470315335],"CVE-2021-39140":[0.03412245814175886,-0.0694494378615253],"CVE-2021-39141":[0.05437001827848638,0.07909832764922128],"CVE-2021-39144":[-0.0030060842420664524,-0.08304757766247704],"CVE-2021-39145":[0.08161070750881995,-0.041762789170975693],"CVE-2021-39146":[0.08952297459373339,0.0488071864875078],"CVE-2021-39147":[-0.0664934101947569,0.02574850974172451],"CVE-2021-39148":[-0.044147670209084486,0.04502490983208203],"CVE-2021-39149":[0.10101318337208406,0.040986289653652634],"CVE-2021-39150":[0.07335215563374926,-0.004992386520768203],"CVE-2021-39151":[-0.01625811294554291,0.09961022407521457],"CVE-2021-39152":[-0.12016855506998483,-0.04334902269932994],"CVE-2021-39153":[0.035423628276444456,-0.09260391247801669],"CVE-2021-39154":[-0.04461019260810176,0.017526659882763324],"CVE-2021-40528":[0.05314134862782975,-0.07955884202310447],"CVE-2021-41303":[0.04470084945504617,0.044889190704105096],"Deployment.default":[0.25000211747820433,-0.15948630602934769],"deps":[-0.9999999999999999,-0.36962637136725895],"psu-swe/activemq":[0.3165109498301728,-0.20172922167997667],"rmohr/activemq:5.14.5":[-0.009688592343658866,0.009076555018300387]}},"id":"883782","type":"StaticLayoutProvider"},{"attributes":{},"id":"883831","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7,7,7,6.8,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["psu-swe/activemq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-activemq.default (container 0) - activemq","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

signalen-classification

CVE-2019-12900, CVE-2021-20305, CVE-2018-12886, CVE-2021-26720, CVE-2020-1712, CVE-2021-3828, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-22946, CVE-2020-19131, CVE-2020-11080, CVE-2018-5740, CVE-2021-3712, CVE-2021-41617, CVE-2020-29599, CVE-2021-37750, CVE-2020-19144, CVE-2021-22947, CVE-2020-21913, CVE-2020-28493, CVE-2019-11727, CVE-2018-20217, CVE-2021-33574, CVE-2021-3177, CVE-2019-9169, CVE-2019-8457, CVE-2019-17545, CVE-2018-7409, CVE-2018-6551, CVE-2018-6485, CVE-2018-20721, CVE-2018-16402, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2019-9545, CVE-2019-9543, CVE-2019-8907, CVE-2019-8905, CVE-2018-7999, CVE-2018-11490, CVE-2018-11489, CVE-2018-1000858, CVE-2017-5130, CVE-2017-17509, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2018-1311, CVE-2018-11206, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-7643, CVE-2018-7208, CVE-2018-6954, CVE-2018-6543, CVE-2018-6323, CVE-2018-1000001, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9043, CVE-2017-9042, CVE-2017-17126, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16830, CVE-2017-16829, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14745, CVE-2017-14729, CVE-2017-14617, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2020-36332, CVE-2020-27778, CVE-2020-25648, CVE-2019-14855, CVE-2018-9234, CVE-2018-14553, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-15938, CVE-2017-13710, CVE-2009-5155, CVE-2021-3796, CVE-2020-27752, CVE-2020-23922, CVE-2020-12825, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2019-9904, CVE-2019-9903, CVE-2019-8397, CVE-2019-7149, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-15133, CVE-2019-11026, CVE-2019-10873, CVE-2019-10871, CVE-2018-5710, CVE-2018-20551, CVE-2018-18897, CVE-2018-18520, CVE-2018-18064, CVE-2018-17437, CVE-2018-17434, CVE-2018-17432, CVE-2018-17237, CVE-2018-17234, CVE-2018-17233, CVE-2018-13988, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2018-11202, CVE-2018-10373, CVE-2017-8871, CVE-2017-8834, CVE-2017-17508, CVE-2017-17506, CVE-2017-17505, CVE-2017-12967, CVE-2017-12670, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2019-25013, CVE-2018-12384, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-3468, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2020-10001, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-8945, CVE-2018-7642, CVE-2018-7570, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-7475, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15023, CVE-2017-15022, CVE-2017-15021, CVE-2017-14974, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14934, CVE-2017-14933, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13757, CVE-2016-9318, CVE-2016-3977, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-20807, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b648cc2f-5a04-4b27-b970-723528e94295":{"defs":[],"roots":{"references":[{"attributes":{},"id":"976825","type":"Selection"},{"attributes":{},"id":"976731","type":"LinearScale"},{"attributes":{"overlay":{"id":"976747"}},"id":"976743","type":"BoxZoomTool"},{"attributes":{},"id":"976745","type":"ResetTool"},{"attributes":{},"id":"976734","type":"BasicTicker"},{"attributes":{"below":[{"id":"976733"}],"center":[{"id":"976736"},{"id":"976740"}],"height":768,"left":[{"id":"976737"}],"renderers":[{"id":"976761"},{"id":"976801"}],"title":{"id":"976723"},"toolbar":{"id":"976748"},"width":1024,"x_range":{"id":"976725"},"x_scale":{"id":"976729"},"y_range":{"id":"976727"},"y_scale":{"id":"976731"}},"id":"976722","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"976738","type":"BasicTicker"},{"attributes":{"source":{"id":"976767"}},"id":"976769","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"976741"},{"id":"976742"},{"id":"976743"},{"id":"976744"},{"id":"976745"},{"id":"976746"},{"id":"976755"},{"id":"976756"},{"id":"976757"}]},"id":"976748","type":"Toolbar"},{"attributes":{},"id":"976725","type":"DataRange1d"},{"attributes":{},"id":"976804","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"976821","type":"BoxAnnotation"},{"attributes":{},"id":"976741","type":"PanTool"},{"attributes":{},"id":"976807","type":"AllLabels"},{"attributes":{"text":"signalen-classification"},"id":"976723","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7.8,6.5,6.5,5.9,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7.1,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["signalen/classification",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-classification.default (container 0) - classification","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

zammad-zammad

Bokeh Plot Bokeh.set_log_level("info"); {"540ee2ef-53d4-496c-8ec0-4db03bd9e59e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1163821","type":"Selection"},{"attributes":{},"id":"1163738","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"1163805"},"major_label_policy":{"id":"1163803"},"ticker":{"id":"1163734"}},"id":"1163733","type":"LinearAxis"},{"attributes":{},"id":"1163762","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"1163737"},{"id":"1163738"},{"id":"1163739"},{"id":"1163740"},{"id":"1163741"},{"id":"1163742"},{"id":"1163751"},{"id":"1163752"},{"id":"1163753"}]},"id":"1163744","type":"Toolbar"},{"attributes":{},"id":"1163800","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1163743","type":"BoxAnnotation"},{"attributes":{},"id":"1163723","type":"DataRange1d"},{"attributes":{},"id":"1163741","type":"ResetTool"},{"attributes":{"data_source":{"id":"1163759"},"glyph":{"id":"1163788"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1163761"}},"id":"1163760","type":"GlyphRenderer"},{"attributes":{},"id":"1163805","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"1163729"},"ticker":null},"id":"1163732","type":"Grid"},{"attributes":{"axis":{"id":"1163733"},"dimension":1,"ticker":null},"id":"1163736","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","zammad","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/memcached:1.6.9-debian-10-r169","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_35","CKV_K8S_9","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","zammad/zammad-docker-compose:zammad-4.1.0-31","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-3516","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2020-21913","CVE-2019-19603","CVE-2017-16932","CVE-2020-13631","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","CVE-2020-36327","CVE-2015-9284","CVE-2021-41098","CVE-2021-32740","CVE-2021-28965","CVE-2020-25613","CVE-2021-31799","CVE-2019-3881","CVE-2020-19143","CVE-2018-11490","CVE-2018-11489","CVE-2018-14553","CVE-2013-0337","CVE-2020-23922","CVE-2021-40812","CVE-2021-38115","CVE-2019-15133","CVE-2020-36309"],"start":["zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","zammad/zammad","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","Pod.default","Pod.default","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","docker.io/bitnami/memcached:1.6.9-debian-10-r169","CVE-2021-3711","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-33910","CVE-2021-33910","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","docker.io/bitnami/postgresql:11.12.0-debian-10-r20","CVE-2021-30535","CVE-2020-21913","CVE-2017-16932","CVE-2016-9318","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31","zammad/zammad-docker-compose:zammad-4.1.0-31"]},"selected":{"id":"1163821"},"selection_policy":{"id":"1163820"}},"id":"1163763","type":"ColumnDataSource"},{"attributes":{},"id":"1163725","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1163759"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1163797","type":"LabelSet"},{"attributes":{"text":"zammad-zammad"},"id":"1163719","type":"Title"},{"attributes":{},"id":"1163820","type":"UnionRenderers"},{"attributes":{},"id":"1163721","type":"DataRange1d"},{"attributes":{},"id":"1163810","type":"NodesOnly"},{"attributes":{},"id":"1163815","type":"NodesOnly"},{"attributes":{"formatter":{"id":"1163802"},"major_label_policy":{"id":"1163800"},"ticker":{"id":"1163730"}},"id":"1163729","type":"LinearAxis"},{"attributes":{},"id":"1163737","type":"PanTool"},{"attributes":{"source":{"id":"1163759"}},"id":"1163761","type":"CDSView"},{"attributes":{"callback":null},"id":"1163752","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0128344322307842,-0.4773353903747672],"CKV_K8S_11":[-0.08405298174454248,-0.411110644239786],"CKV_K8S_12":[-0.016732877754123326,-0.49374415662484505],"CKV_K8S_13":[-0.02235133217030156,-0.39852848199952373],"CKV_K8S_15":[-0.11135043650752395,-0.4164300542524235],"CKV_K8S_16":[-0.11330867354516226,-0.48133281992861504],"CKV_K8S_20":[-0.08270138890112834,-0.37569130051282085],"CKV_K8S_22":[0.019645284258110744,-0.3971299957413816],"CKV_K8S_28":[-0.0036991360493023886,-0.416391471666413],"CKV_K8S_30":[-0.05832812790277559,-0.5809927572948188],"CKV_K8S_31":[-0.054701492873514834,-0.40434962681113623],"CKV_K8S_35":[-0.14745640668775914,-0.45219505124817183],"CKV_K8S_37":[-0.11035266643391244,-0.37873709620024276],"CKV_K8S_38":[-0.045171366474654966,-0.3766339787978661],"CKV_K8S_40":[4.952072027403583e-05,-0.37709030993776954],"CKV_K8S_43":[-0.1291493054487776,-0.3946789115799475],"CKV_K8S_8":[-0.06036718743672031,-0.4943885105115828],"CKV_K8S_9":[0.033133981485185246,-0.4538845479126364],"CVE-2013-0337":[0.27698501603833703,0.0991776871324589],"CVE-2015-9284":[0.2705992302884656,0.14291960887083507],"CVE-2016-10228":[-0.022045023588346126,-0.00888908291482843],"CVE-2016-2781":[-0.0011287052843108453,0.1596702446782749],"CVE-2016-9318":[0.07095184011819881,-0.0036623169144017645],"CVE-2017-16932":[0.06445211876697969,-0.03253452770677503],"CVE-2018-11489":[0.13275867482970785,0.2579269729147881],"CVE-2018-11490":[0.21752243033606802,0.19461631445074518],"CVE-2018-12886":[-0.046697754435256346,0.11946487947982307],"CVE-2018-14553":[0.11244847044150633,0.2950440056217735],"CVE-2018-7169":[-0.019248463059485743,-0.03838351365817654],"CVE-2019-12290":[0.02995454876119009,0.10433286230870065],"CVE-2019-13115":[0.012016957432523208,-0.015362427942011356],"CVE-2019-13627":[-0.09760472351739359,0.10860148098936122],"CVE-2019-14855":[-0.07563554624177238,0.12549261363430456],"CVE-2019-15133":[0.24108335912395917,0.07660784221932816],"CVE-2019-15847":[0.030011632889424357,0.07369880419137065],"CVE-2019-17498":[-0.057194141212917916,0.16450357173972868],"CVE-2019-17543":[-0.018978168360207444,0.09665271141963908],"CVE-2019-19603":[-0.27217117135778024,0.1555522055005869],"CVE-2019-19645":[-0.29131088605677813,0.045025589660430076],"CVE-2019-19924":[-0.2922396977595923,0.08285904175943364],"CVE-2019-25013":[0.004290189768715388,0.18645365868523023],"CVE-2019-3843":[-0.023219201119359777,0.19825379167408033],"CVE-2019-3844":[-0.08818137473062466,0.0160338352728451],"CVE-2019-3881":[0.23205686906548648,0.1169581185222778],"CVE-2020-10029":[0.04651906468319512,0.04684640954927593],"CVE-2020-11080":[-0.10950678255869899,0.1448401623513668],"CVE-2020-13631":[-0.285750862019565,0.11988306873905796],"CVE-2020-14155":[-0.04660512189740971,0.19130337604882203],"CVE-2020-1751":[0.024099084151908277,0.13243717719407233],"CVE-2020-1752":[-0.06734690560734553,-0.0040588969022955146],"CVE-2020-19143":[0.1809080548668641,0.2148033780773188],"CVE-2020-21913":[0.09656958585082724,0.00970310473718649],"CVE-2020-23922":[0.26214444933575887,0.18392943542501827],"CVE-2020-24659":[-0.18705014847439982,0.1423143812898862],"CVE-2020-24977":[-0.28384569816133254,0.007115793648026971],"CVE-2020-25613":[0.15414578448089702,0.29262697114048997],"CVE-2020-27618":[-0.07010251228220722,0.19556207993405067],"CVE-2020-36309":[0.2105292545124287,0.2563447515123473],"CVE-2020-36327":[0.22877911221933356,0.03257462643239995],"CVE-2020-6096":[-0.010321455584465193,0.1286257939299263],"CVE-2021-20231":[-0.20514905176975462,0.06731218006149302],"CVE-2021-20232":[-0.2005886671897687,0.1030512176210091],"CVE-2021-20305":[-0.2014021336622537,0.032408336173227956],"CVE-2021-22946":[-0.09412387488485788,0.1774621459837924],"CVE-2021-22947":[-0.02839430750467768,0.16070063188553443],"CVE-2021-28965":[0.22099312691526618,0.1549083111438935],"CVE-2021-30535":[0.03379893025924126,-0.049187359117209534],"CVE-2021-31799":[0.23791734339364395,0.22544655425006288],"CVE-2021-32740":[0.22236551825479844,-0.006589376740796298],"CVE-2021-3326":[-0.08097784911547165,0.15463987148958142],"CVE-2021-33560":[-0.18698027484546442,-0.0024077062145139196],"CVE-2021-33574":[-0.005826972901359084,0.015076815220558733],"CVE-2021-33910":[-0.040419387119108356,0.02599122496178684],"CVE-2021-3516":[-0.26529649628121404,-0.030039039145828905],"CVE-2021-3517":[-0.21412878432606114,0.2215308234053696],"CVE-2021-3518":[-0.24939110138610027,0.18983335652777084],"CVE-2021-3537":[0.1003976215882886,0.044448021710902404],"CVE-2021-3541":[-0.234293575681536,-0.06637800314134606],"CVE-2021-3580":[-0.16331180081895053,-0.03573347382263783],"CVE-2021-35942":[-0.049811432352768005,-0.024073898050229723],"CVE-2021-36222":[-0.11106280813902542,0.08455695190222799],"CVE-2021-3711":[0.031182742631778046,0.15674941633473985],"CVE-2021-3712":[-0.0178978440817599,0.06738110448669549],"CVE-2021-37750":[0.02930090306753415,0.01516010006086674],"CVE-2021-38115":[0.0742463947623953,0.29880278345345895],"CVE-2021-40528":[0.009475678909134677,0.04554695786455868],"CVE-2021-40812":[0.2654662273881513,0.04295010761695771],"CVE-2021-41098":[0.17483398562575092,0.26119248043495785],"Deployment.default":[-0.062028502632136134,-0.2949606382638838],"Pod.default":[-0.04165918771084338,-0.4513194700707097],"StatefulSet.default":[-0.03929479070253724,-0.30429591065523176],"deps":[0.8774310946567097,1.0],"docker.io/bitnami/memcached:1.6.9-debian-10-r169":[-0.06612758581905517,0.06085438250280575],"docker.io/bitnami/postgresql:11.12.0-debian-10-r20":[-0.09292861452923236,0.05788859925764738],"zammad":[0.8035913875225597,0.9178982924791921],"zammad/zammad":[-0.05976026916363864,-0.45432181707783786],"zammad/zammad-docker-compose:zammad-4.1.0-31":[0.07127313422564484,0.10229554640911119]}},"id":"1163766","type":"StaticLayoutProvider"},{"attributes":{},"id":"1163727","type":"LinearScale"},{"attributes":{"data_source":{"id":"1163763"},"glyph":{"id":"1163762"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1163765"}},"id":"1163764","type":"GlyphRenderer"},{"attributes":{},"id":"1163818","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1163817","type":"BoxAnnotation"},{"attributes":{},"id":"1163819","type":"Selection"},{"attributes":{},"id":"1163742","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1163787","type":"CategoricalColorMapper"},{"attributes":{},"id":"1163802","type":"BasicTickFormatter"},{"attributes":{},"id":"1163734","type":"BasicTicker"},{"attributes":{"overlay":{"id":"1163743"}},"id":"1163739","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"1163764"},"inspection_policy":{"id":"1163810"},"layout_provider":{"id":"1163766"},"node_renderer":{"id":"1163760"},"selection_policy":{"id":"1163815"}},"id":"1163757","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"1163817"}},"id":"1163753","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"1163729"}],"center":[{"id":"1163732"},{"id":"1163736"}],"height":768,"left":[{"id":"1163733"}],"renderers":[{"id":"1163757"},{"id":"1163797"}],"title":{"id":"1163719"},"toolbar":{"id":"1163744"},"width":1024,"x_range":{"id":"1163721"},"x_scale":{"id":"1163725"},"y_range":{"id":"1163723"},"y_scale":{"id":"1163727"}},"id":"1163718","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1163751","type":"HoverTool"},{"attributes":{},"id":"1163730","type":"BasicTicker"},{"attributes":{},"id":"1163803","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1163787"}},"size":{"value":20}},"id":"1163788","type":"Circle"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,8.8,8.6,7.8,6.5,6.5,5.9,5.5,7.5,7.5,5.5,5.5,5.5,5.3,null,8.8,8.8,7.5,7.5,7.5,7.5,7,7,6.5,8.8,8.8,7.5,7.5,7.1,6.5,6.5,6.5,5.3,null],"description":["zammad/zammad",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph