CVE-2018-11766

gradiant-bigdata-hive

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2018-14721, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2018-11766, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2016-5017, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2017-9735, CVE-2017-7656, CVE-2017-5647, CVE-2017-5637, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2017-15713, CVE-2019-10241, CVE-2019-10219, CVE-2021-21409, CVE-2021-21295, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a0dfc99f-bea7-45c1-ba37-b8b75329a295":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"427899"},"glyph":{"id":"427898"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"427901"}},"id":"427900","type":"GlyphRenderer"},{"attributes":{},"id":"427941","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,null],"description":["gradiant-bigdata/hive",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

gradiant-hbase

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25649, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2020-27216, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2021-28169, CVE-2021-22876, CVE-2020-27223, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-14550, CVE-2018-11766, CVE-2020-10878, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2021-22926, CVE-2020-29363, CVE-2020-29361, CVE-2020-12723, CVE-2020-11655, CVE-2020-11612, CVE-2020-10663, CVE-2019-9513, CVE-2019-9511, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11813, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2019-10241, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-2973, CVE-2018-12384, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"390b0a89-4320-41e8-8ca7-446443ee4db7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"424701","type":"BasicTickFormatter"},{"attributes":{},"id":"424621","type":"LinearScale"},{"attributes":{},"id":"424619","type":"DataRange1d"},{"attributes":{},"id":"424636","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","hbase","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","gradiant/hbase-base:2.0.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25649","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2020-27216","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2021-28169","CVE-2021-22876","CVE-2020-27223","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2018-14550","CVE-2018-11766","CVE-2020-10878","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2021-22926","CVE-2020-29363","CVE-2020-29361","CVE-2020-12723","CVE-2020-11655","CVE-2020-11612","CVE-2020-10663","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1296","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-11813","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-22922","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2019-10241","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-2973","CVE-2018-12384","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","CVE-2019-17571","CVE-2018-12886","CVE-2020-25649","CVE-2020-11080","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2021-28169","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-15847","CVE-2021-22947","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1"]},"selected":{"id":"424717"},"selection_policy":{"id":"424716"}},"id":"424659","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"424625"}],"center":[{"id":"424628"},{"id":"424632"}],"height":768,"left":[{"id":"424629"}],"renderers":[{"id":"424653"},{"id":"424693"}],"title":{"id":"424615"},"toolbar":{"id":"424640"},"width":1024,"x_range":{"id":"424617"},"x_scale":{"id":"424621"},"y_range":{"id":"424619"},"y_scale":{"id":"424623"}},"id":"424614","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"424658","type":"MultiLine"},{"attributes":{},"id":"424698","type":"BasicTickFormatter"},{"attributes":{},"id":"424715","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"424655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"424693","type":"LabelSet"},{"attributes":{},"id":"424623","type":"LinearScale"},{"attributes":{"data_source":{"id":"424659"},"glyph":{"id":"424658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"424661"}},"id":"424660","type":"GlyphRenderer"},{"attributes":{},"id":"424711","type":"NodesOnly"},{"attributes":{},"id":"424714","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"424639"}},"id":"424635","type":"BoxZoomTool"},{"attributes":{},"id":"424696","type":"AllLabels"},{"attributes":{},"id":"424617","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["gradiant/hbase",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

spot-spark-operator

CVE-2021-3711, CVE-2021-3520, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2019-17006, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3518, CVE-2021-30535, CVE-2020-9492, CVE-2018-8029, CVE-2018-11766, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-12723, CVE-2020-11080, CVE-2019-6477, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2019-10172, CVE-2018-14404, CVE-2018-1296, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2008-1191, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-24977, CVE-2019-17023, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2017-15713, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2020-25648, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_49, CKV_K8S_29

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ccf81b1c-0e9b-41c2-b546-ae00e6184a70":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"1003659"},"glyph":{"id":"1003658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1003661"}},"id":"1003660","type":"GlyphRenderer"},{"attributes":{},"id":"1003619","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1003683"}},"size":{"value":20}},"id":"1003684","type":"Circle"},{"attributes":{},"id":"1003711","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"1003660"},"inspection_policy":{"id":"1003706"},"layout_provider":{"id":"1003662"},"node_renderer":{"id":"1003656"},"selection_policy":{"id":"1003711"}},"id":"1003653","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","CKV_K8S_29","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Role.default","ClusterRole.default","CKV_K8S_29","CVE-2021-3711","CVE-2021-3520","CVE-2021-25216","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2019-17006","CVE-2018-7489","CVE-2017-15718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-3518","CVE-2021-30535","CVE-2020-9492","CVE-2018-8029","CVE-2018-11766","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2020-8625","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-27212","CVE-2021-25215","CVE-2021-23840","CVE-2020-8623","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-12723","CVE-2020-11080","CVE-2019-6477","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2019-10172","CVE-2018-14404","CVE-2018-1296","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2008-1191","CVE-2021-37750","CVE-2021-3541","CVE-2021-25214","CVE-2020-8622","CVE-2020-24977","CVE-2019-17023","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2017-15713","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2018-10237","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2018-11771","CVE-2021-29425","CVE-2021-28169","CVE-2021-22876","CVE-2020-29362","CVE-2020-27223","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-12403","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2020-25648","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-6829","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","spot/spark-operator","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_49","CKV_K8S_49","Job.default","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0","gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0"]},"selected":{"id":"1003717"},"selection_policy":{"id":"1003716"}},"id":"1003659","type":"ColumnDataSource"},{"attributes":{},"id":"1003636","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1003655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1003693","type":"LabelSet"},{"attributes":{"below":[{"id":"1003625"}],"center":[{"id":"1003628"},{"id":"1003632"}],"height":768,"left":[{"id":"1003629"}],"renderers":[{"id":"1003653"},{"id":"1003693"}],"title":{"id":"1003615"},"toolbar":{"id":"1003640"},"width":1024,"x_range":{"id":"1003617"},"x_scale":{"id":"1003621"},"y_range":{"id":"1003619"},"y_scale":{"id":"1003623"}},"id":"1003614","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"1003701"},"major_label_policy":{"id":"1003699"},"ticker":{"id":"1003630"}},"id":"1003629","type":"LinearAxis"},{"attributes":{},"id":"1003633","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1003713","type":"BoxAnnotation"},{"attributes":{},"id":"1003658","type":"MultiLine"},{"attributes":{},"id":"1003714","type":"UnionRenderers"},{"attributes":{"source":{"id":"1003659"}},"id":"1003661","type":"CDSView"},{"attributes":{},"id":"1003698","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"1003629"},"dimension":1,"ticker":null},"id":"1003632","type":"Grid"},{"attributes":{"data_source":{"id":"1003655"},"glyph":{"id":"1003684"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1003657"}},"id":"1003656","type":"GlyphRenderer"},{"attributes":{},"id":"1003621","type":"LinearScale"},{"attributes":{},"id":"1003699","type":"AllLabels"},{"attributes":{},"id":"1003706","type":"NodesOnly"},{"attributes":{},"id":"1003717","type":"Selection"},{"attributes":{"axis":{"id":"1003625"},"ticker":null},"id":"1003628","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.004979084980663941,-0.35418180496051593],"CKV_K8S_11":[0.03051691040741552,-0.3293146335985838],"CKV_K8S_12":[0.004296358298081921,-0.36511698977320234],"CKV_K8S_13":[0.009678087277810627,-0.34977544293642554],"CKV_K8S_15":[0.023974040334894635,-0.34023845754950993],"CKV_K8S_20":[0.06577500074077326,-0.34900628757646196],"CKV_K8S_22":[0.011424393904712605,-0.3348913763850324],"CKV_K8S_23":[0.05820288961132817,-0.35992402119036176],"CKV_K8S_28":[0.055994521468262594,-0.3388099486660488],"CKV_K8S_29":[0.03812131899231442,-0.42981324140195687],"CKV_K8S_31":[0.017845751282170644,-0.35978660526154693],"CKV_K8S_37":[0.04435605805293665,-0.3320835291684493],"CKV_K8S_38":[-0.0020084653110507373,-0.34090355295080915],"CKV_K8S_40":[0.04747460680422731,-0.350187370600467],"CKV_K8S_43":[0.03406848411482563,-0.35085221131556354],"CKV_K8S_49":[0.06201598579516949,-0.49407696149092817],"CKV_K8S_8":[0.06855806337974897,-0.3252872501784569],"CKV_K8S_9":[0.0790046091693852,-0.33671199098030674],"CVE-2007-3716":[-0.03902499577867591,0.13356530605772274],"CVE-2008-1191":[0.04807855513568629,-0.022082289547907096],"CVE-2008-3103":[0.1043736095049935,0.06656222590115447],"CVE-2008-3105":[0.04696252202223287,-0.003705140083297276],"CVE-2008-3109":[-0.11913426784579495,0.004372492128379394],"CVE-2008-5347":[-0.028183299034075387,-0.016756060691294296],"CVE-2008-5349":[0.07473629591305435,0.018751844072839922],"CVE-2008-5352":[0.055604440209951964,0.14083796022256295],"CVE-2008-5358":[0.1163849334809559,0.06880921262936461],"CVE-2016-10228":[0.06518040986004284,0.09594475252809055],"CVE-2016-2781":[-0.13450899562520005,0.067846490601461],"CVE-2016-9318":[-0.09419262535264514,0.07103257696053021],"CVE-2017-15713":[-0.13085248457671952,0.010751318946739152],"CVE-2017-15718":[0.10883768643519089,0.05149153738267339],"CVE-2017-16932":[-0.050872264543730804,0.14435496331481296],"CVE-2017-18258":[-0.013919659722968237,-0.03453290928653524],"CVE-2017-18640":[-0.06895130307417065,-0.003682862351000521],"CVE-2018-10237":[-0.06814750405167938,0.06700397893583074],"CVE-2018-11766":[-0.09529396978795732,-0.04201449534834472],"CVE-2018-11771":[0.0411091090705779,0.13989209712529455],"CVE-2018-12886":[-0.04264708385616675,0.15999643893768317],"CVE-2018-1296":[0.06335356719194214,-0.007796138727568647],"CVE-2018-14404":[0.04863284440038717,0.06021594121182944],"CVE-2018-14567":[-0.042023264279695494,-0.031034357735877805],"CVE-2018-7169":[-0.10216804640166278,0.08831461181432755],"CVE-2018-7489":[-0.04493451907354176,-0.06804625446890734],"CVE-2018-8029":[0.08293138623414759,0.12854796278749686],"CVE-2019-10172":[-0.0010052174185352168,0.1724039239495332],"CVE-2019-12290":[0.0812568324026536,-0.033208190752359874],"CVE-2019-13115":[-0.10116646582982763,0.1354522027531323],"CVE-2019-13627":[0.1021921214247975,-0.0023910111565566762],"CVE-2019-14855":[-0.009224865362762428,0.11161579980030346],"CVE-2019-1551":[-0.013822175707217806,0.1623177836494823],"CVE-2019-15847":[-0.1031123071328535,0.012752404453993714],"CVE-2019-16168":[0.024680526878103053,-0.02237156733554581],"CVE-2019-17006":[0.043263507397560394,0.1220210164788928],"CVE-2019-17023":[0.05129107223021551,0.160215639818766],"CVE-2019-17498":[-0.12719022541468125,0.08762287200614714],"CVE-2019-17543":[0.06628413394957682,0.1274942416236096],"CVE-2019-17571":[-0.05835031417480633,0.16855491382498555],"CVE-2019-19603":[0.0485483817916222,0.017420670911694823],"CVE-2019-19645":[-0.05304246619428057,-0.01626711016861707],"CVE-2019-19923":[-0.04577392157435396,-0.052151282827942944],"CVE-2019-19924":[0.05509420417707866,-0.03651241101756975],"CVE-2019-19925":[-0.059852854516343736,0.041557405462669054],"CVE-2019-19956":[0.10729081402058654,0.01832968692727332],"CVE-2019-19959":[-0.07114309515481052,0.1428180606548783],"CVE-2019-20218":[-0.13767063846990432,0.08374664510157832],"CVE-2019-20388":[-0.11950219837206952,-0.010756639553722273],"CVE-2019-25013":[0.012843206433190077,0.17227090479290882],"CVE-2019-3843":[0.06462879235554271,0.1520631390035142],"CVE-2019-3844":[0.0901195372420267,0.04776191703832719],"CVE-2019-6477":[-0.009705396175551185,-0.011134165268742516],"CVE-2020-10029":[-0.03702854502860341,0.025461386267291032],"CVE-2020-10543":[0.07732256898502432,-0.015458946870893416],"CVE-2020-10878":[-0.024506504783305166,0.08956454321163917],"CVE-2020-11080":[0.07677651387521646,0.1420049492465367],"CVE-2020-12403":[0.05348592393932998,0.03747023531053922],"CVE-2020-12723":[0.023049340317398283,0.017152586878643697],"CVE-2020-12762":[0.07813393890531603,0.11204068615288382],"CVE-2020-13434":[-0.0677704856603917,0.11558125662289889],"CVE-2020-13435":[-0.09215157497324716,0.1490459953837881],"CVE-2020-13630":[0.07199176422099286,0.05527104057431421],"CVE-2020-13631":[-0.029134374232030944,-0.04410197454879347],"CVE-2020-13632":[-0.07918721050830697,0.15932241687966697],"CVE-2020-13956":[0.0072754625764315526,-0.01895951974125745],"CVE-2020-14155":[0.013099130288124592,-0.05711920122498355],"CVE-2020-15358":[-0.062403681538544906,-0.05690807681485391],"CVE-2020-1751":[0.04821123286885337,0.0831001197740999],"CVE-2020-1752":[0.027373549546843477,-0.06502245861719866],"CVE-2020-1971":[0.02811915607350133,-0.0032558216664525064],"CVE-2020-21913":[0.0024044003509158572,-0.0660348425895752],"CVE-2020-24659":[-0.13520203856810523,0.02549362375195259],"CVE-2020-24977":[-0.08581422677542783,0.007227310906285517],"CVE-2020-25648":[-0.013219936120268568,0.14456732469827305],"CVE-2020-25649":[0.09553002821666752,0.12217519936586366],"CVE-2020-25692":[-0.12532945917460747,0.10763761317847786],"CVE-2020-25709":[0.03998308297346234,-0.05422845087882055],"CVE-2020-25710":[0.059722079525455975,0.11302912915089845],"CVE-2020-27216":[-0.11627886936527768,0.08990733254248415],"CVE-2020-27223":[-0.015448933347617365,-0.06944395024435873],"CVE-2020-27350":[-0.08140696910478513,0.08309449880969054],"CVE-2020-27618":[-0.06996321937296356,0.09627043548720546],"CVE-2020-28196":[0.044370249018279705,0.10138171139541151],"CVE-2020-29361":[-0.045867528385334914,0.07240108700952574],"CVE-2020-29362":[-0.06390239159495177,0.15661770418213167],"CVE-2020-29363":[-0.07762211255262536,-0.03764540308186867],"CVE-2020-35490":[0.025554223402003366,0.07358945628609574],"CVE-2020-35491":[-0.12909713102328715,0.03741394657878963],"CVE-2020-36221":[-0.03940615674435798,0.00128714509964078],"CVE-2020-36222":[-0.11571709332127322,0.023058299349651576],"CVE-2020-36223":[0.0030486438664390817,-0.04002354024220923],"CVE-2020-36224":[0.029655823963152427,0.042477790640537576],"CVE-2020-36225":[0.0018997991180366351,0.13424749004821698],"CVE-2020-36226":[-0.028926462391368743,0.1514871969349467],"CVE-2020-36227":[-0.027213170619855086,0.1723955450207953],"CVE-2020-36228":[-0.10170096027141934,0.11811502800044724],"CVE-2020-36229":[-0.11221006065070462,0.10888492049975128],"CVE-2020-36230":[0.02141835801726881,-0.0446769015464894],"CVE-2020-6096":[0.10279799120200227,0.1055346195523268],"CVE-2020-6829":[-0.12438850093312814,0.05918467410226525],"CVE-2020-7595":[-0.011141357000791198,-0.0541764079871698],"CVE-2020-8169":[0.03546192042600062,-0.03586496944761237],"CVE-2020-8177":[0.0026999376348235678,0.15499106129210596],"CVE-2020-8231":[-0.0872096353944044,-0.013770204423939038],"CVE-2020-8285":[-0.11487257303497515,0.042322230208000244],"CVE-2020-8286":[0.07289044470423264,0.03650742223258773],"CVE-2020-8616":[0.09706250125107299,0.0839745801596809],"CVE-2020-8617":[0.10117932154838563,0.03488133461721068],"CVE-2020-8622":[0.11002414658460598,0.08970739254082354],"CVE-2020-8623":[0.004551227312950929,0.0903996285355272],"CVE-2020-8625":[-0.08407856865102376,0.1342397030825577],"CVE-2020-9492":[-0.06252747141152618,0.01608537045790514],"CVE-2021-20231":[-0.002567940342549694,0.009941731225520745],"CVE-2021-20232":[-0.09896266234201874,0.03226899863874569],"CVE-2021-20305":[0.06874564250371433,-0.030793447941924366],"CVE-2021-21290":[-0.10938867924727386,-0.02326876913259825],"CVE-2021-21295":[0.025091608693268836,0.1296602619348129],"CVE-2021-21409":[-0.058334212221594434,0.12841631092175776],"CVE-2021-22876":[0.05586275253356433,-0.0506634318938732],"CVE-2021-22946":[0.011408565485682092,0.11757966038313104],"CVE-2021-22947":[0.025211226136633298,0.1030470701198856],"CVE-2021-23840":[-0.08209097413913669,0.02715629551893354],"CVE-2021-23841":[-0.01439665105330723,0.18088119588594248],"CVE-2021-24031":[0.07233514424950874,0.005352880470384212],"CVE-2021-25214":[-0.02988215896128915,-0.06124582428835809],"CVE-2021-25215":[0.08099726566486012,0.08590542919807086],"CVE-2021-25216":[-0.11173801985861902,0.06806779868983864],"CVE-2021-27212":[-0.02219829900572709,0.1277761955166447],"CVE-2021-28169":[-0.07793859023271862,-0.051286855764715075],"CVE-2021-29425":[-0.1143148288516873,0.12969493203691515],"CVE-2021-30535":[-0.09497538930809327,-0.02819092321277023],"CVE-2021-3326":[-0.09183870769506286,0.10168311699092875],"CVE-2021-33560":[0.09056041071639151,-0.012757767882071933],"CVE-2021-33574":[0.0900407532934149,0.024669821096340024],"CVE-2021-33910":[-0.13837058389941856,0.050108279056965736],"CVE-2021-3449":[0.11526052450895703,0.036572665032052004],"CVE-2021-3516":[0.06907543575463856,0.07410493322270399],"CVE-2021-3517":[0.037822162467386435,0.16474464826480273],"CVE-2021-3518":[0.01567976810841014,0.14866211982754565],"CVE-2021-3520":[0.08989703267834484,0.1006144058786837],"CVE-2021-3537":[0.03038137312015201,0.15162187022096824],"CVE-2021-3541":[-0.05164370406749954,0.10099039076702548],"CVE-2021-35515":[0.025505374396591226,0.1700034232721881],"CVE-2021-35516":[-0.03553655857632739,0.11104301163526487],"CVE-2021-35517":[0.08883510753884358,0.06618665259450554],"CVE-2021-3580":[-0.08475535922137223,0.11819784914488628],"CVE-2021-35942":[-0.07055843555354481,-0.023217614137040453],"CVE-2021-36090":[-0.059192902932271405,-0.040822624489439914],"CVE-2021-36222":[-0.10108207004370409,0.0522213808066672],"CVE-2021-3711":[-0.08143282918242238,0.04953151938427045],"CVE-2021-3712":[-0.04230520016258051,0.17545023533033624],"CVE-2021-37750":[-0.10222517527324332,-0.006600071051421974],"CVE-2021-40528":[0.0935168598903562,0.00668658785801334],"ClusterRole.default":[0.08648434695617073,-0.5593439028335725],"Deployment.default":[0.02521693672691097,-0.2684402786691419],"Job.default":[0.02912265674093644,-0.3695260156174594],"Role.default":[0.06364980092387873,-0.5640648272907256],"deps":[1.0,-0.17417770997180973],"gcr.io/spark-operator/spark-operator:v1beta2-1.2.0-3.0.0":[-0.011458572564384099,0.05092533556987954],"spot/spark-operator":[0.03954060286717583,-0.3745856719156458]}},"id":"1003662","type":"StaticLayoutProvider"},{"attributes":{},"id":"1003630","type":"BasicTicker"},{"attributes":{},"id":"1003716","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1003647","type":"HoverTool"},{"attributes":{"overlay":{"id":"1003713"}},"id":"1003649","type":"BoxSelectTool"},{"attributes":{},"id":"1003617","type":"DataRange1d"},{"attributes":{"formatter":{"id":"1003698"},"major_label_policy":{"id":"1003696"},"ticker":{"id":"1003626"}},"id":"1003625","type":"LinearAxis"},{"attributes":{},"id":"1003637","type":"ResetTool"},{"attributes":{},"id":"1003696","type":"AllLabels"},{"attributes":{},"id":"1003638","type":"HelpTool"},{"attributes":{},"id":"1003634","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["spot/spark-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-spark-operator.default (container 0) - spark-operator","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph