CVE-2018-12116

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

nicholaswilde-code-server

Bokeh Plot Bokeh.set_log_level("info"); {"fd50b36d-6e70-4c9b-9d21-cce26e09c4ee":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.8,7.3,7,7,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.9,5.5,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,5.9,5.9,5.6,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - RELEASE-NAME-code-server","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-digikam

Bokeh Plot Bokeh.set_log_level("info"); {"bee35891-a24f-45c2-8328-b22e4769868c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"751873","type":"Selection"},{"attributes":{},"id":"751789","type":"PanTool"},{"attributes":{},"id":"751855","type":"AllLabels"},{"attributes":{},"id":"751777","type":"LinearScale"},{"attributes":{},"id":"751792","type":"SaveTool"},{"attributes":{"below":[{"id":"751781"}],"center":[{"id":"751784"},{"id":"751788"}],"height":768,"left":[{"id":"751785"}],"renderers":[{"id":"751809"},{"id":"751849"}],"title":{"id":"751771"},"toolbar":{"id":"751796"},"width":1024,"x_range":{"id":"751773"},"x_scale":{"id":"751777"},"y_range":{"id":"751775"},"y_scale":{"id":"751779"}},"id":"751770","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"751854"},"major_label_policy":{"id":"751852"},"ticker":{"id":"751782"}},"id":"751781","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36622396930116796,-0.10161617613076805],"CKV_K8S_11":[-0.3346226106374749,-0.11483690782687402],"CKV_K8S_12":[-0.3815866733791686,-0.18393528754665328],"CKV_K8S_13":[-0.3962501749417201,-0.11749561850970454],"CKV_K8S_15":[-0.33743662903463834,-0.07976199529250881],"CKV_K8S_20":[-0.3207472339175594,-0.1790915282388706],"CKV_K8S_22":[-0.3500653264214282,-0.16835606138261802],"CKV_K8S_23":[-0.3984682592712632,-0.09382479460264087],"CKV_K8S_28":[-0.31589226604787846,-0.15206549009729659],"CKV_K8S_29":[-0.4030609782929776,-0.1403419319846609],"CKV_K8S_30":[-0.3892757901704522,-0.16103316494298892],"CKV_K8S_31":[-0.3593161826982461,-0.06302229932170345],"CKV_K8S_37":[-0.3372619450838706,-0.20630350797237873],"CKV_K8S_38":[-0.35987799705888823,-0.1966186781934323],"CKV_K8S_40":[-0.3820272579420151,-0.07413844139255847],"CKV_K8S_43":[-0.3087294840761948,-0.19903066613144554],"CVE-2012-1093":[0.1387442945860975,0.017690262103101855],"CVE-2016-10739":[0.03220238567856579,-0.06508014500475603],"CVE-2016-1585":[0.1711599460491494,-0.05206460840334067],"CVE-2016-2781":[0.0963752247537622,0.10178109639869691],"CVE-2017-14160":[0.2338561089781304,-0.0016021835879085216],"CVE-2017-7475":[0.17893793568372005,0.02437311475122884],"CVE-2017-7960":[0.03549898740043963,0.09494263279608725],"CVE-2017-8834":[0.16255876534070532,0.10311252764827854],"CVE-2017-8871":[0.09551292010504867,-0.07371405442245701],"CVE-2017-9814":[0.012345610338936388,0.10888697454859805],"CVE-2018-10126":[-0.05090968802993475,-0.0017710060402603117],"CVE-2018-10392":[0.12615311553147643,0.12383425518594086],"CVE-2018-10393":[0.018264634619591553,0.13576662353091523],"CVE-2018-10906":[0.14566400320495698,-0.07635412876799008],"CVE-2018-11813":[-0.015331213068367095,-0.033534541986108],"CVE-2018-12115":[0.047729361060661134,-0.12712887766700015],"CVE-2018-12116":[0.07247039131417692,-0.10274967104553083],"CVE-2018-12121":[0.23385503710285924,0.031089566941750267],"CVE-2018-12122":[0.1913528915652743,-0.10197772996782825],"CVE-2018-14048":[0.06399277185244052,-0.05079249400594637],"CVE-2018-16868":[0.031128389073499536,-0.09755308988904612],"CVE-2018-18064":[0.06398773045716759,0.09023510502799813],"CVE-2018-20217":[0.1961395226669549,-0.06372536969354693],"CVE-2018-3750":[0.209082730597796,0.01111910387986706],"CVE-2018-5710":[0.2057376797495457,0.07925925344879027],"CVE-2018-7159":[-0.04505845379349809,-0.03677025544765665],"CVE-2018-7160":[0.22672183438766408,0.060765289362745806],"CVE-2018-7167":[-0.02255403857894537,0.004328738342994153],"CVE-2018-7169":[0.198166279127376,0.10443870117509088],"CVE-2019-12098":[0.01710858474885732,-0.023415630608773358],"CVE-2019-13050":[-0.001533054017324049,-0.07136355470690693],"CVE-2019-13351":[0.133352260625412,0.0915499679788436],"CVE-2019-18276":[0.043240277189070184,0.14917655819559444],"CVE-2019-20446":[0.0726577103427066,-0.13535534864194557],"CVE-2019-20838":[0.019662476485376768,-0.12385899994915167],"CVE-2019-25013":[0.03101688465083087,0.053730856110090555],"CVE-2019-5737":[0.23335687850416334,-0.02953137723232817],"CVE-2019-6461":[0.16225253073813853,-0.015617890892098725],"CVE-2019-6462":[0.061181261817071626,0.13025918806022532],"CVE-2019-9511":[-0.029905527002933432,-0.06932317851420036],"CVE-2019-9513":[0.14469144631271427,-0.13591122830480945],"CVE-2020-10001":[0.16828674249370482,-0.10074943955834911],"CVE-2020-13844":[0.08056618560535261,0.15756947251209888],"CVE-2020-14145":[0.20041564924536545,0.04588607785151715],"CVE-2020-17541":[0.17657158782126084,0.07311760125717845],"CVE-2020-19131":[0.1285951487751398,-0.04495150193833262],"CVE-2020-19144":[0.14748872152359369,0.056624362930866666],"CVE-2020-21913":[0.21596729554072422,-0.046172138989449954],"CVE-2020-23922":[-0.01433093029182222,0.11581952560459287],"CVE-2020-27618":[0.14703483493299385,-0.11244057162156387],"CVE-2020-35512":[-0.031016006960581054,0.08781743844508182],"CVE-2020-4044":[-0.005585943446257984,-0.10069264225535625],"CVE-2020-6096":[0.09691305484444962,-0.14729683790643644],"CVE-2020-9794":[0.11355065340300598,-0.1276154766339096],"CVE-2020-9849":[0.09343468963267854,0.1317411967675571],"CVE-2020-9991":[-0.04870106391557354,0.032267310756108704],"CVE-2021-23336":[0.14871171907317576,0.1404681216697152],"CVE-2021-23440":[0.17516642829792825,0.12498506540960912],"CVE-2021-26720":[0.1971688377164941,-0.018535446232359795],"CVE-2021-28359":[0.21263437379240724,-0.08285931746410646],"CVE-2021-30535":[0.1173313028124909,0.15442521959932104],"CVE-2021-3326":[0.011486342213661307,0.018277497740185084],"CVE-2021-3426":[-0.015715575787119025,0.04422387852203093],"CVE-2021-36222":[0.09600546596045229,0.0623165709012699],"CVE-2021-41617":[0.11330571033722937,-0.10059994405754624],"Deployment.default":[-0.2772129737236143,-0.11265532247798438],"PRISMA-2021-0125":[-0.04377749730451419,0.06196788620585971],"PRISMA-2021-0133":[-0.0026713205723409832,0.07704465577972178],"deps":[-0.05822568609163725,0.951757293836329],"digikam":[-0.06265744659667916,1.0],"ghcr.io/linuxserver/digikam:version-7.3.0":[0.08225558587184452,0.0034679263130080644],"nicholaswilde/digikam":[-0.3630199950782051,-0.14088036410680002]}},"id":"751818","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751869","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-digikam"},"id":"751771","type":"Title"},{"attributes":{},"id":"751793","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"751811"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"751849","type":"LabelSet"},{"attributes":{},"id":"751773","type":"DataRange1d"},{"attributes":{"source":{"id":"751815"}},"id":"751817","type":"CDSView"},{"attributes":{},"id":"751814","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"751816"},"inspection_policy":{"id":"751862"},"layout_provider":{"id":"751818"},"node_renderer":{"id":"751812"},"selection_policy":{"id":"751867"}},"id":"751809","type":"GraphRenderer"},{"attributes":{},"id":"751779","type":"LinearScale"},{"attributes":{},"id":"751782","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751795","type":"BoxAnnotation"},{"attributes":{},"id":"751862","type":"NodesOnly"},{"attributes":{},"id":"751852","type":"AllLabels"},{"attributes":{},"id":"751867","type":"NodesOnly"},{"attributes":{},"id":"751786","type":"BasicTicker"},{"attributes":{},"id":"751872","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"751789"},{"id":"751790"},{"id":"751791"},{"id":"751792"},{"id":"751793"},{"id":"751794"},{"id":"751803"},{"id":"751804"},{"id":"751805"}]},"id":"751796","type":"Toolbar"},{"attributes":{"axis":{"id":"751781"},"ticker":null},"id":"751784","type":"Grid"},{"attributes":{},"id":"751854","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/digikam",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-digikam.default (container 0) - RELEASE-NAME-digikam","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-doublecommander

Bokeh Plot Bokeh.set_log_level("info"); {"0d244571-366e-4677-8e69-0427f83c22b0":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"752135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"752173","type":"LabelSet"},{"attributes":{},"id":"752197","type":"Selection"},{"attributes":{},"id":"752101","type":"LinearScale"},{"attributes":{},"id":"752191","type":"NodesOnly"},{"attributes":{},"id":"752118","type":"HelpTool"},{"attributes":{},"id":"752178","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"752119"}},"id":"752115","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"752193"}},"id":"752129","type":"BoxSelectTool"},{"attributes":{},"id":"752181","type":"BasicTickFormatter"},{"attributes":{},"id":"752196","type":"UnionRenderers"},{"attributes":{},"id":"752117","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/doublecommander",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-doublecommander.default (container 0) - RELEASE-NAME-doublecommander","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-hedgedoc

Bokeh Plot Bokeh.set_log_level("info"); {"d5ef9907-3976-4744-ab0a-42cdc1f1d111":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"746277"},"dimension":1,"ticker":null},"id":"746280","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"746331"}},"size":{"value":20}},"id":"746332","type":"Circle"},{"attributes":{"data_source":{"id":"746307"},"glyph":{"id":"746306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"746309"}},"id":"746308","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"746287"}},"id":"746283","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"746331","type":"CategoricalColorMapper"},{"attributes":{},"id":"746281","type":"PanTool"},{"attributes":{},"id":"746284","type":"SaveTool"},{"attributes":{},"id":"746274","type":"BasicTicker"},{"attributes":{},"id":"746282","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.3,7,7,7,7,7,7,7,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/hedgedoc",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mariadb.default (container 0) - RELEASE-NAME-mariadb","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-remmina

Bokeh Plot Bokeh.set_log_level("info"); {"62773125-e834-4ee8-b3dd-340cb6dea68f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"758980","type":"AllLabels"},{"attributes":{},"id":"758907","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35375728494649283,0.3082062812488295],"CKV_K8S_11":[0.3126097190519853,0.3148394834119668],"CKV_K8S_12":[0.2791743855977553,0.32833679856438297],"CKV_K8S_13":[0.25453841278445377,0.43098231127191217],"CKV_K8S_15":[0.2830766507662957,0.4203247271247905],"CKV_K8S_20":[0.3621121007019323,0.3393205224856284],"CKV_K8S_22":[0.25682022132162824,0.3916682805202956],"CKV_K8S_23":[0.32694970853448757,0.3874099400216682],"CKV_K8S_28":[0.2042327447992893,0.40131735904896526],"CKV_K8S_29":[0.35389166325022997,0.374670032292802],"CKV_K8S_30":[0.3132691215861534,0.4154699561858922],"CKV_K8S_31":[0.3281339797989734,0.2877556986476432],"CKV_K8S_37":[0.33046545303788977,0.346861211671283],"CKV_K8S_38":[0.24518714525452054,0.355402491217925],"CKV_K8S_40":[0.2124465141215781,0.3703702584496761],"CKV_K8S_43":[0.22950788540960365,0.41470292527972796],"CVE-2012-1093":[-0.059162527787720104,0.07378763667726347],"CVE-2016-10739":[-0.12823028027090996,-0.27026897683232415],"CVE-2016-1585":[-0.20501228097480875,0.0017237582597472054],"CVE-2016-2568":[-0.1975549785147193,-0.0882091376106607],"CVE-2016-2781":[-0.18174690226078083,0.02820452718535067],"CVE-2016-3066":[0.03577249212181883,-0.138827292335128],"CVE-2017-12194":[0.024916884278414913,0.04990578375727832],"CVE-2017-14160":[-0.15496469314379463,-0.22001921026047458],"CVE-2017-7475":[-0.11836704882579785,-0.23605621358730008],"CVE-2017-7960":[0.09226653033867091,-0.17385576766188765],"CVE-2017-8834":[-0.07221106000618834,-0.19362497596856873],"CVE-2017-8871":[0.057115352391892055,0.024533065929875714],"CVE-2017-9814":[-0.018187397277189987,-0.2050797557396458],"CVE-2018-10126":[0.07886521344353181,-0.07977326384697196],"CVE-2018-10392":[-0.15850926933685586,-0.2580770898742754],"CVE-2018-10393":[0.1289467223977792,-0.11441708056268372],"CVE-2018-10873":[-0.151930156962253,0.04078910380677937],"CVE-2018-10893":[-0.16640944451318732,-0.18516490629950966],"CVE-2018-10906":[0.0023582926353841647,-0.2535645904863214],"CVE-2018-11813":[-0.16212449152698408,-0.003918590628651143],"CVE-2018-12115":[-0.018751247226865896,0.06655789703312648],"CVE-2018-12116":[-0.07080943355153062,-0.027412164113104546],"CVE-2018-12121":[0.11036730771663833,-0.057504953820315],"CVE-2018-12122":[-0.199007542459725,-0.17583776344658833],"CVE-2018-14048":[-0.0817773454335668,-0.23821925884578507],"CVE-2018-16868":[-0.04974091655129666,-0.2952871205934363],"CVE-2018-18064":[-0.04068108447205962,-0.23483939688810204],"CVE-2018-20217":[-0.09899828438359601,-0.28374472905361986],"CVE-2018-3750":[-0.19555553257193953,-0.1297981143963787],"CVE-2018-5710":[0.12662390728025427,-0.08444946877014062],"CVE-2018-7159":[0.10209166206710951,-0.2101973437833868],"CVE-2018-7160":[0.11763559135228045,-0.14139780363917695],"CVE-2018-7167":[0.0623588128266104,-0.21471499555217644],"CVE-2018-7169":[-0.2290344049535308,-0.07055506048708556],"CVE-2019-12098":[0.006169803683117603,-0.2863756452263576],"CVE-2019-13050":[0.03735768455527596,-0.09219692388597961],"CVE-2019-13351":[-0.01738624239015889,-0.1601549440199753],"CVE-2019-18276":[-0.22795343769868442,-0.16559483514779005],"CVE-2019-20446":[-0.18627874944339676,-0.23402365552528495],"CVE-2019-20838":[0.08030838278033774,-0.0028357937738203946],"CVE-2019-25013":[-0.12093013290571765,-0.0058242367661687205],"CVE-2019-5737":[0.0124439705539482,-0.04733913437763108],"CVE-2019-6461":[-0.2330852041648517,-0.10274339393965128],"CVE-2019-6462":[-0.06983172717796894,-0.2718515427381598],"CVE-2019-9511":[-0.12248935089989522,0.06482230633940125],"CVE-2019-9513":[0.03123816708160244,-0.23621134445714545],"CVE-2020-10001":[-0.2319572904170409,-0.13351341771675182],"CVE-2020-13844":[0.030975364476604084,-0.0016829714886621853],"CVE-2020-14145":[0.1045633482891994,-0.02734843400982798],"CVE-2020-14355":[0.07939904818034228,-0.24230567560256844],"CVE-2020-17541":[-0.16116713474012687,-0.09335769614070404],"CVE-2020-19131":[-0.04026199788480058,0.0359846582198902],"CVE-2020-19144":[-0.08755063670312764,0.05885107061230756],"CVE-2020-21913":[-0.11670159585630549,0.0321954054508123],"CVE-2020-23922":[-0.17169726946486066,-0.05028984333995287],"CVE-2020-27618":[-0.11834169266262173,-0.10022462649470132],"CVE-2020-35512":[-0.12683402948422415,-0.04575889922176208],"CVE-2020-4044":[-0.20829685903094464,-0.208195661337914],"CVE-2020-6096":[-0.1141295724705295,-0.15441934931187334],"CVE-2020-9794":[0.04577215008978289,-0.2673931285275699],"CVE-2020-9849":[0.023705935556463602,-0.1965744043695249],"CVE-2020-9991":[-0.02689059459462954,-0.2723844735168085],"CVE-2021-23336":[-0.1620577672243242,-0.144563642266547],"CVE-2021-23440":[-0.07410876405294431,0.016858229988144468],"CVE-2021-26720":[0.06001295251118252,-0.1715528004180386],"CVE-2021-28359":[-0.11964707393942642,-0.1965410237666323],"CVE-2021-30535":[-0.19784475279634348,-0.030460207165322516],"CVE-2021-3326":[0.0006659169669703139,0.028023760081686572],"CVE-2021-3426":[-0.02136089458673544,-0.011025307723028926],"CVE-2021-36222":[0.12486739372025785,-0.1741537151301107],"CVE-2021-41617":[-0.22811313913829231,-0.03816315385219002],"Deployment.default":[0.22667736998356133,0.28156261723608184],"PRISMA-2021-0125":[0.08299536444987508,-0.1214630957187167],"PRISMA-2021-0133":[0.06032114320459509,-0.03853923392905919],"deps":[-0.4605420695240226,1.0],"ghcr.io/linuxserver/remmina:version-1.2.0-rcgit.29dfsg-1ubuntu1":[-0.04980927566998403,-0.10053951152707978],"nicholaswilde/remmina":[0.2939579581211575,0.3753181772627385],"remmina":[-0.43289013609067284,0.9436604722331392]}},"id":"758946","type":"StaticLayoutProvider"},{"attributes":{},"id":"758922","type":"HelpTool"},{"attributes":{},"id":"758983","type":"AllLabels"},{"attributes":{},"id":"758914","type":"BasicTicker"},{"attributes":{"overlay":{"id":"758997"}},"id":"758933","type":"BoxSelectTool"},{"attributes":{"text":"nicholaswilde-remmina"},"id":"758899","type":"Title"},{"attributes":{"overlay":{"id":"758923"}},"id":"758919","type":"BoxZoomTool"},{"attributes":{},"id":"758917","type":"PanTool"},{"attributes":{},"id":"758921","type":"ResetTool"},{"attributes":{},"id":"758910","type":"BasicTicker"},{"attributes":{},"id":"758995","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"758967","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"758985"},"major_label_policy":{"id":"758983"},"ticker":{"id":"758914"}},"id":"758913","type":"LinearAxis"},{"attributes":{},"id":"758982","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.6,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/remmina",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-remmina.default (container 0) - RELEASE-NAME-remmina","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-sqlitebrowser

Bokeh Plot Bokeh.set_log_level("info"); {"6bef9578-14d1-4e55-ad2f-07a5c1241c13":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"760887"}},"id":"760889","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","sqlitebrowser","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","CVE-2018-3750","PRISMA-2021-0133","PRISMA-2021-0125","CVE-2021-23440","CVE-2019-8457","CVE-2016-1585","CVE-2021-30535","CVE-2018-7160","CVE-2020-9794","CVE-2020-4044","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2021-28359","CVE-2020-13844","CVE-2018-20217","CVE-2020-17541","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2018-10906","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2015-9541","CVE-2019-12098","CVE-2020-23922","CVE-2021-41617","CVE-2020-9849","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2021-23336","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739"],"start":["nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1"]},"selected":{"id":"760945"},"selection_policy":{"id":"760944"}},"id":"760887","type":"ColumnDataSource"},{"attributes":{"edge_renderer":{"id":"760888"},"inspection_policy":{"id":"760934"},"layout_provider":{"id":"760890"},"node_renderer":{"id":"760884"},"selection_policy":{"id":"760939"}},"id":"760881","type":"GraphRenderer"},{"attributes":{},"id":"760943","type":"Selection"},{"attributes":{"text":"nicholaswilde-sqlitebrowser"},"id":"760843","type":"Title"},{"attributes":{"source":{"id":"760883"}},"id":"760885","type":"CDSView"},{"attributes":{},"id":"760944","type":"UnionRenderers"},{"attributes":{},"id":"760927","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"760941","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"760926"},"major_label_policy":{"id":"760924"},"ticker":{"id":"760854"}},"id":"760853","type":"LinearAxis"},{"attributes":{},"id":"760847","type":"DataRange1d"},{"attributes":{"axis":{"id":"760853"},"ticker":null},"id":"760856","type":"Grid"},{"attributes":{},"id":"760865","type":"ResetTool"},{"attributes":{},"id":"760924","type":"AllLabels"},{"attributes":{},"id":"760886","type":"MultiLine"},{"attributes":{"callback":null},"id":"760876","type":"TapTool"},{"attributes":{},"id":"760945","type":"Selection"},{"attributes":{"data_source":{"id":"760887"},"glyph":{"id":"760886"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"760889"}},"id":"760888","type":"GlyphRenderer"},{"attributes":{},"id":"760926","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"760929"},"major_label_policy":{"id":"760927"},"ticker":{"id":"760858"}},"id":"760857","type":"LinearAxis"},{"attributes":{},"id":"760845","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"760861"},{"id":"760862"},{"id":"760863"},{"id":"760864"},{"id":"760865"},{"id":"760866"},{"id":"760875"},{"id":"760876"},{"id":"760877"}]},"id":"760868","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"760911","type":"CategoricalColorMapper"},{"attributes":{},"id":"760854","type":"BasicTicker"},{"attributes":{},"id":"760929","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"760867","type":"BoxAnnotation"},{"attributes":{},"id":"760866","type":"HelpTool"},{"attributes":{},"id":"760858","type":"BasicTicker"},{"attributes":{},"id":"760864","type":"SaveTool"},{"attributes":{"data_source":{"id":"760883"},"glyph":{"id":"760912"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"760885"}},"id":"760884","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"760857"},"dimension":1,"ticker":null},"id":"760860","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22575623449413243,0.30411750275767513],"CKV_K8S_11":[0.2756054849457517,0.31123307313181525],"CKV_K8S_12":[0.29933745611363965,0.3308981595329734],"CKV_K8S_13":[0.30648578685645905,0.2757683825998918],"CKV_K8S_15":[0.18980680477080505,0.32151387501217793],"CKV_K8S_20":[0.2221592683075323,0.3778692022290436],"CKV_K8S_22":[0.19577458571658252,0.3685340211035113],"CKV_K8S_23":[0.25342175630098807,0.2671235937633713],"CKV_K8S_28":[0.23790427744139442,0.3572290968252572],"CKV_K8S_29":[0.28130929048304404,0.35193916218665006],"CKV_K8S_30":[0.2851704073018664,0.2546333070234793],"CKV_K8S_31":[0.25929176689080297,0.36899675226681944],"CKV_K8S_37":[0.21249548655449352,0.34243169768759857],"CKV_K8S_38":[0.27845539019204957,0.2838497033815233],"CKV_K8S_40":[0.30759760266055014,0.30366016809064583],"CKV_K8S_43":[0.17757159413222923,0.34813028268193325],"CVE-2012-1093":[-0.11555861089255404,0.06313808515239169],"CVE-2015-9541":[-0.07330633076624116,0.07369122963496169],"CVE-2016-10739":[-0.18699772152035313,0.02845876519949558],"CVE-2016-1585":[-0.06329280075076563,-0.11541051055878555],"CVE-2016-2781":[-0.10544399603933785,-0.12313777090702961],"CVE-2017-14160":[-0.06839282337795635,-0.15442338667578118],"CVE-2017-7475":[-0.14577869932900225,-0.058407676014643445],"CVE-2017-7960":[-0.11783162391908884,-0.19029355696159542],"CVE-2017-8834":[-0.14852916216840778,-0.17440346337811577],"CVE-2017-8871":[-0.11702180578956033,0.012557027087708771],"CVE-2017-9814":[-0.1848076248386866,-0.04915749360493811],"CVE-2018-10126":[0.0844662488115458,-0.018341942721045904],"CVE-2018-10392":[-0.005666143138885979,0.08734943061893526],"CVE-2018-10393":[-0.17457640218725634,-0.07839555713264851],"CVE-2018-10906":[0.06843089485618292,0.009969427134267959],"CVE-2018-11813":[0.0793824101636854,-0.09592043776118772],"CVE-2018-12115":[-0.1433909063428111,0.034875920974942305],"CVE-2018-12116":[0.027588419832487898,0.01851864004484873],"CVE-2018-12121":[0.05326362016688888,-0.12500135195434667],"CVE-2018-12122":[-0.06704171321882633,0.008823092931979462],"CVE-2018-14048":[-0.09559710387821592,-0.16116339793758377],"CVE-2018-16868":[-0.18118696840847273,0.05339169647386354],"CVE-2018-18064":[0.028323789988852623,-0.12405124715839515],"CVE-2018-20217":[0.08818328799939601,-0.07104524229846905],"CVE-2018-3750":[0.0014305751712010584,0.055818131151442664],"CVE-2018-5710":[-0.21392933664600747,-0.04563737179266664],"CVE-2018-7159":[-0.08916031123228359,0.04247373346322798],"CVE-2018-7160":[-0.13865931731013573,-0.1021049469313062],"CVE-2018-7167":[-0.03389188078484015,0.0737734667032035],"CVE-2018-7169":[-0.13085878489547279,-0.025049291744827736],"CVE-2019-12098":[0.049201367183296874,-0.017326970116006427],"CVE-2019-13050":[-0.06311816872508619,-0.19743625533108422],"CVE-2019-13351":[0.011119416184337812,-0.0664321978458796],"CVE-2019-18276":[-0.19182064456645614,-0.13008064845017592],"CVE-2019-20446":[-0.007993869345274436,0.01794877860148554],"CVE-2019-20838":[-0.2104617121811695,-0.07616379453037798],"CVE-2019-25013":[0.04577091532788452,-0.05163739451473357],"CVE-2019-5737":[0.07648664015511769,-0.12693024162820987],"CVE-2019-6461":[0.052720879803050076,0.03684648561806215],"CVE-2019-6462":[-0.08923035020087922,-0.19517361017857604],"CVE-2019-8457":[0.07957938130111575,-0.04599588712272099],"CVE-2019-9511":[0.005369435460975574,-0.18792348035790427],"CVE-2019-9513":[-0.04017533954964846,0.04086360254124319],"CVE-2020-10001":[-0.21358483762478214,-0.015223103355091546],"CVE-2020-13844":[-0.12436788181789689,-0.15890135690951915],"CVE-2020-14145":[0.02455495259588954,-0.16925983452660623],"CVE-2020-17541":[0.0026149536352825156,-0.1252741489641383],"CVE-2020-19131":[-0.03459327182473415,-0.19976756053500674],"CVE-2020-19144":[-0.046752780047132306,0.098995508608354],"CVE-2020-21913":[-0.14009639184196954,0.08476732793359427],"CVE-2020-23922":[0.046844569991924705,-0.1560300177425088],"CVE-2020-27618":[-0.1465388311414486,-0.1369220854217146],"CVE-2020-35512":[-0.15575460056932988,0.06277714635525891],"CVE-2020-4044":[-0.11085570277520784,0.09391469288641607],"CVE-2020-6096":[-0.17769446743006106,-0.021233627727866425],"CVE-2020-9794":[-0.17182115476344334,-0.15292944928002006],"CVE-2020-9849":[-0.16955077844257255,-0.11090957022389007],"CVE-2020-9991":[0.010429716115131072,-0.01971265557183643],"CVE-2021-23336":[-0.021485580763718978,-0.1416274518326156],"CVE-2021-23440":[-0.19713306449011825,0.005646421434821382],"CVE-2021-26720":[-0.15918687313291952,0.004348681936576495],"CVE-2021-28359":[-0.10587007644491365,-0.079990157886847],"CVE-2021-30535":[-0.014393234830547576,-0.1759506229966473],"CVE-2021-3326":[0.04662093730388761,-0.08671986179257146],"CVE-2021-3426":[0.030406384410451938,0.061278019036673],"CVE-2021-36222":[-0.07976851905867105,0.10150592175333559],"CVE-2021-41617":[-0.04362431811135954,-0.16576400076501116],"Deployment.default":[0.1935625288419084,0.25562975311163355],"PRISMA-2021-0125":[-0.20255357781187183,-0.10134818610125884],"PRISMA-2021-0133":[-0.020626728145049976,-0.09459587768442519],"deps":[0.1185393148449701,-0.9586790228366053],"ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1":[-0.05757454715582209,-0.045004990830073734],"nicholaswilde/sqlitebrowser":[0.25297169855666884,0.32759974193019975],"sqlitebrowser":[0.11154183836279188,-1.0]}},"id":"760890","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"760867"}},"id":"760863","type":"BoxZoomTool"},{"attributes":{},"id":"760862","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/sqlitebrowser",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sqlitebrowser.default (container 0) - RELEASE-NAME-sqlitebrowser","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

onlinejudge-onlinejudge

CVE-2021-3711, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-11656, CVE-2019-19646, CVE-2019-14234, CVE-2021-23017, CVE-2021-25288, CVE-2021-25287, CVE-2021-39537, CVE-2021-32027, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2020-11538, CVE-2020-10379, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27212, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-11655, CVE-2019-20838, CVE-2019-19911, CVE-2019-16865, CVE-2019-14235, CVE-2019-14233, CVE-2019-14232, CVE-2019-11324, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2019-5188, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2019-19118, CVE-2019-12308, CVE-2019-11236, CVE-2021-22947, CVE-2021-28678, CVE-2021-28675, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-12781, CVE-2016-1585, CVE-2021-30535, CVE-2018-7160, CVE-2020-9794, CVE-2021-36222, CVE-2021-2388, CVE-2019-5737, CVE-2018-7167, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2021-28359, CVE-2021-40528, CVE-2020-13844, CVE-2018-20217, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20454, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_9, CKV_K8S_30, CKV_K8S_15, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c8db48ed-50a8-42c2-a56e-3783a5bf9f68":{"defs":[],"roots":{"references":[{"attributes":{},"id":"780739","type":"AllLabels"},{"attributes":{},"id":"780670","type":"BasicTicker"},{"attributes":{"formatter":{"id":"780738"},"major_label_policy":{"id":"780736"},"ticker":{"id":"780666"}},"id":"780665","type":"LinearAxis"},{"attributes":{"below":[{"id":"780665"}],"center":[{"id":"780668"},{"id":"780672"}],"height":768,"left":[{"id":"780669"}],"renderers":[{"id":"780693"},{"id":"780733"}],"title":{"id":"780655"},"toolbar":{"id":"780680"},"width":1024,"x_range":{"id":"780657"},"x_scale":{"id":"780661"},"y_range":{"id":"780659"},"y_scale":{"id":"780663"}},"id":"780654","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"780678","type":"HelpTool"},{"attributes":{"overlay":{"id":"780753"}},"id":"780689","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.4,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,null,7.3,9.8,8.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["onlinejudge/onlinejudge",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-backend-depl.default (container 0) - backend","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

restorecommerce-pdf-rendering-srv

CVE-2021-3711, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2020-12403, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5ce67cdc-f083-4c7f-8045-04b6213aff5a":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"920063"},"glyph":{"id":"920092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"920065"}},"id":"920064","type":"GlyphRenderer"},{"attributes":{},"id":"920046","type":"HelpTool"},{"attributes":{},"id":"920027","type":"DataRange1d"},{"attributes":{},"id":"920025","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"920047","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"920056","type":"TapTool"},{"attributes":{},"id":"920106","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"920068"},"inspection_policy":{"id":"920114"},"layout_provider":{"id":"920070"},"node_renderer":{"id":"920064"},"selection_policy":{"id":"920119"}},"id":"920061","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.06942000926933764,0.34124471905359205],"CKV_K8S_11":[0.05108366290000358,0.3432713782215401],"CKV_K8S_12":[0.08306960887143111,0.3551870212142684],"CKV_K8S_13":[0.01846717826706849,0.35834422108484315],"CKV_K8S_20":[0.0917898538785511,0.3430335896918873],"CKV_K8S_31":[0.032301219294711754,0.36715665409223197],"CKV_K8S_38":[0.047642867082737884,0.3598688743642367],"CKV_K8S_40":[0.030628758499031794,0.34716213461805934],"CKV_K8S_43":[0.06805376145541753,0.36245284575794234],"CVE-2012-1093":[-0.0851087283531643,-0.11731010296986487],"CVE-2016-10739":[0.11859735298595561,-0.024455665320860045],"CVE-2016-1585":[0.1040559362319521,-0.037032233784327656],"CVE-2016-2781":[-0.03243228592099103,-0.08196054928096216],"CVE-2017-13716":[0.041616622773371276,0.05714374994063426],"CVE-2017-15131":[-0.03366520247814092,0.06181611933248994],"CVE-2017-7475":[0.07574061603924158,-0.0274851519724273],"CVE-2017-7960":[0.10399641881193822,-0.08159896371889125],"CVE-2017-8834":[-0.09254162188292707,0.006591805972970115],"CVE-2017-8871":[-0.10094574369567737,0.05619428054259663],"CVE-2017-9814":[-0.09970984969152011,0.03971279713797525],"CVE-2018-1000021":[-0.016077908287256342,0.047404009844334766],"CVE-2018-1000035":[0.052911483418684783,0.0387505146406617],"CVE-2018-10126":[-0.07768828202183638,0.08771596893706893],"CVE-2018-11236":[0.053690371254537496,-0.06815505334445288],"CVE-2018-11237":[-0.11320744177577322,0.00280448071098716],"CVE-2018-11813":[-0.08376335114549584,-0.05955309135645796],"CVE-2018-12115":[0.007890697872387178,-0.09899799034836126],"CVE-2018-12116":[0.1250283806603815,-0.08794009751755884],"CVE-2018-12121":[0.09893039151224542,-0.05736968781059552],"CVE-2018-12122":[-0.10719758300676292,-0.07875433477236095],"CVE-2018-14048":[-0.06534049336805156,-0.09559567368472362],"CVE-2018-16868":[-0.014518731164992539,-0.12100091833961146],"CVE-2018-16869":[0.13370504469189368,0.001096226173407149],"CVE-2018-18064":[0.003816986386900717,0.11068741048978331],"CVE-2018-19591":[0.005849690004161771,-0.13643115505603967],"CVE-2018-20217":[-0.13009305611762978,-0.005257676117918887],"CVE-2018-20673":[0.04426503276400269,-0.12636649683089618],"CVE-2018-5710":[-0.14175254207109514,-0.021459079335235467],"CVE-2018-7159":[0.13724754193335215,-0.0345319756348953],"CVE-2018-7160":[0.09674171834586853,-0.09810456268958506],"CVE-2018-7167":[-0.050263506547466884,0.04301493811611139],"CVE-2018-7169":[-0.0691227287820704,0.03180429046559799],"CVE-2019-1010204":[0.1211000886040053,0.036630321467199106],"CVE-2019-12098":[-0.02728998445581792,0.10835234092562133],"CVE-2019-13050":[0.0625608638435247,0.05658626122078085],"CVE-2019-14855":[0.1333933686375784,-0.016181002594156366],"CVE-2019-1551":[-0.03108935670552087,0.029850780364765583],"CVE-2019-18276":[0.08396878053186199,-0.045755951833240716],"CVE-2019-20388":[0.04438217570863777,-0.16004784048160034],"CVE-2019-20446":[-0.07927695827233563,0.04683078886242377],"CVE-2019-20838":[-0.061569857884916875,0.08412677728009849],"CVE-2019-20907":[0.059660668627772334,-0.04514613613992331],"CVE-2019-25013":[0.023029228274386103,-0.14033177043239217],"CVE-2019-5737":[-0.08654133681274322,-0.08056103368333246],"CVE-2019-6461":[0.12318400955639804,-0.06372091851706259],"CVE-2019-6462":[0.013278018616209648,-0.16022696617740162],"CVE-2019-9169":[0.07386540617900816,-0.14375094177659545],"CVE-2019-9511":[-0.12162296370286915,0.04725785327082965],"CVE-2019-9513":[-0.10833059329427035,-0.01623088470115551],"CVE-2019-9674":[-0.09471084959633562,-0.036068584538174714],"CVE-2019-9923":[-0.035576974078416194,-0.14731915534253998],"CVE-2020-10001":[-0.11289855792226677,-0.03821583104967279],"CVE-2020-10029":[0.08013635642793561,-0.09649052105725696],"CVE-2020-10543":[0.13292136339081687,-0.054191371628034626],"CVE-2020-10878":[0.0649857396073957,-0.12951703368276365],"CVE-2020-12403":[-0.002498594757131319,-0.15005901338667704],"CVE-2020-12723":[-0.008628168356387777,0.014421560026999165],"CVE-2020-13529":[-0.062403231428926474,-0.0586478155372392],"CVE-2020-13844":[-0.10352309240060853,-0.10253764506139358],"CVE-2020-14145":[-0.11302897544117892,0.06464538614431846],"CVE-2020-14344":[-0.05471434838365967,-0.1595688992927368],"CVE-2020-14363":[0.0980353035072057,0.050563693673688744],"CVE-2020-14422":[-0.01648103454094349,-0.10014592206523296],"CVE-2020-15999":[-0.08807967529217736,0.06854203045906436],"CVE-2020-1751":[0.06441194135834508,0.023487052029186665],"CVE-2020-1752":[-0.06033105692155548,0.0999285275477211],"CVE-2020-17541":[0.08766469266211147,0.07239120324652952],"CVE-2020-19131":[-0.030232040999762178,-0.12889552475188845],"CVE-2020-19144":[-0.12555918411525288,-0.02464303554168811],"CVE-2020-1971":[-0.01848151676711293,-0.14538047741383],"CVE-2020-21913":[-0.12800692092042332,-0.07041295792780854],"CVE-2020-24977":[0.08823700351517717,0.03470791985107003],"CVE-2020-25219":[0.05253660250044863,0.07698439973704535],"CVE-2020-25692":[-0.14269550753761254,-0.06055201805552453],"CVE-2020-25709":[0.09388177218911897,0.0032960228310062382],"CVE-2020-25710":[0.06726713220808354,-0.10644236771871764],"CVE-2020-26116":[-0.1013143180470297,-0.05976542733848578],"CVE-2020-26154":[-0.017835463088970317,-0.16323054146907884],"CVE-2020-27350":[-0.04276186612634789,0.07881098141392819],"CVE-2020-27618":[0.12145076895422394,-0.04324983061330616],"CVE-2020-27619":[-0.12096302581522432,0.020111557690499205],"CVE-2020-28196":[0.018267223641210605,-0.07594596628459863],"CVE-2020-28500":[-0.07264506016451933,-0.14988804668461078],"CVE-2020-29361":[0.04069424673601832,-0.14151303966058099],"CVE-2020-29362":[0.019037386743898464,0.05965735031556685],"CVE-2020-29363":[-0.08888819187781476,-0.012451570561152576],"CVE-2020-35493":[0.11207261737338946,-0.10308570270986941],"CVE-2020-35512":[-0.13549062135788428,0.014029223458693198],"CVE-2020-35523":[0.050935118443763305,-0.1102689405834101],"CVE-2020-35524":[-0.1309129301733516,-0.04530039998924624],"CVE-2020-36221":[0.1004241498663032,-0.11778178604279067],"CVE-2020-36222":[-0.06594345374895273,-0.13171648340217562],"CVE-2020-36223":[0.10357361586080858,0.06328653635858646],"CVE-2020-36224":[-0.13228771586431282,-0.0856836366825671],"CVE-2020-36225":[0.12591729335401045,0.01923284373761624],"CVE-2020-36226":[-0.04999784187603424,0.013802541921553576],"CVE-2020-36227":[0.03235077394400983,-0.05250974962113426],"CVE-2020-36228":[0.03460067347174502,0.07635458888723476],"CVE-2020-36229":[-0.03924110866050349,-0.1051435908207821],"CVE-2020-36230":[-0.06568216188522469,-0.11300982258713407],"CVE-2020-6096":[0.023680112335814393,0.10672973641256114],"CVE-2020-6829":[0.08151768053997335,0.01767283793878479],"CVE-2020-7754":[0.08863128411681967,-0.014887493370246549],"CVE-2020-7774":[0.08801055448083267,-0.07740213046764147],"CVE-2020-7788":[-0.04363464171812258,0.10267950465407043],"CVE-2020-8116":[-0.009855132540081505,0.10481139549907029],"CVE-2020-8203":[0.04113345169711745,0.10025925396021514],"CVE-2020-8231":[0.04805978826401142,-0.020274843991732686],"CVE-2020-8285":[0.07932631302477908,0.05088819423695523],"CVE-2020-8286":[0.03226809727007394,-0.09404470714234614],"CVE-2020-9794":[-0.07315707120900887,-0.03382406331473024],"CVE-2020-9849":[-0.009099375174053044,-0.07004751024052164],"CVE-2020-9991":[0.10618140853410733,0.03582958632610668],"CVE-2021-20305":[-0.11728485094143842,-0.09031950181217523],"CVE-2021-21300":[0.04172531199890487,0.017245534937053778],"CVE-2021-22876":[-0.10658885590971627,0.02607176001018229],"CVE-2021-22925":[-0.08428156135320358,0.021819684446565665],"CVE-2021-22946":[-0.08570168207901879,-0.09831952627785319],"CVE-2021-22947":[-9.521059333581279e-05,-0.1677679877614574],"CVE-2021-23336":[0.06700313942219716,-0.0017672170338200596],"CVE-2021-23337":[0.11381245550034097,-0.07186980454444211],"CVE-2021-23840":[0.1184322533585868,0.0029020996843097564],"CVE-2021-23841":[-0.05651407023690593,-0.08013402223975832],"CVE-2021-24031":[0.07203501886400117,0.07090811308954448],"CVE-2021-26720":[-0.09826461849403395,-0.13328518618706023],"CVE-2021-27212":[-0.09514019742109411,0.08135879122139422],"CVE-2021-27218":[-0.12091604948799022,-0.10636746618784376],"CVE-2021-27219":[0.057209461268584984,-0.14730492761389152],"CVE-2021-27290":[0.08638194118708273,-0.13188413141083907],"CVE-2021-28153":[0.10654516438519349,-0.012197033475733223],"CVE-2021-28359":[-0.04882410365081823,-0.017792514383229287],"CVE-2021-30535":[-0.1042887514543933,-0.11882117067257299],"CVE-2021-31535":[-0.03056271289252495,0.08930317727910526],"CVE-2021-3177":[-0.034865412511172644,-0.16368299711325932],"CVE-2021-31879":[0.02848316397577142,-0.15931552061431414],"CVE-2021-32803":[0.027040631157648973,-0.0011873320317939266],"CVE-2021-32804":[0.007578258119998833,-0.119200016245694],"CVE-2021-3326":[0.007546927505125935,0.0935286666456237],"CVE-2021-33502":[0.05358801667877523,-0.08841631118834017],"CVE-2021-33560":[-0.1465784585862828,-0.038408435273188685],"CVE-2021-33910":[0.025869805411891093,0.08917800653949907],"CVE-2021-3426":[0.10535185929426957,0.017305333860608597],"CVE-2021-3449":[-0.01331204379123748,0.08773048355679974],"CVE-2021-3468":[0.07357768796074204,-0.06892788437814164],"CVE-2021-3487":[-0.05317435059196775,-0.1434931880254986],"CVE-2021-3516":[0.05539165088882712,0.09418879593105475],"CVE-2021-3517":[-0.14537337398271868,-0.0018558166715310447],"CVE-2021-3518":[-0.1300981611284676,0.03349390368803506],"CVE-2021-3520":[-0.04746027556628554,-0.12282768956732461],"CVE-2021-3537":[-0.01105129565022584,0.06761222930577226],"CVE-2021-3549":[0.005914251292110583,0.07566857654433481],"CVE-2021-3580":[-0.07083176158561957,0.06273947023498834],"CVE-2021-36222":[0.08361069937506524,-0.11665360828012056],"CVE-2021-3711":[-0.06776883490843871,-0.0018898738659668059],"CVE-2021-3712":[0.07150797076623155,0.08731130030419067],"CVE-2021-37701":[-0.05572525095865465,0.06521977896256989],"CVE-2021-37712":[-0.08226343896317782,-0.13640597336255822],"CVE-2021-37713":[-0.11966975405547138,-0.057294513509068605],"CVE-2021-40330":[-0.039200643046305064,-0.04859620491857549],"CVE-2021-40528":[0.004757513430995281,0.03918945720861179],"CVE-2021-41617":[0.026964112071607826,-0.11672278474459016],"Deployment.default":[0.04083571764908106,0.26288630530685736],"PRISMA-2021-0125":[0.02647741295527481,0.03677155574730503],"deps":[0.216863315034803,1.0],"restorecommerce/pdf-rendering-srv":[0.05851952064989503,0.38241870324559396],"restorecommerce/pdf-rendering-srv:0.1.0":[-0.003652003940091742,-0.02593280666016111]}},"id":"920070","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"920033"},"ticker":null},"id":"920036","type":"Grid"},{"attributes":{"source":{"id":"920067"}},"id":"920069","type":"CDSView"},{"attributes":{},"id":"920104","type":"AllLabels"},{"attributes":{},"id":"920031","type":"LinearScale"},{"attributes":{"formatter":{"id":"920106"},"major_label_policy":{"id":"920104"},"ticker":{"id":"920034"}},"id":"920033","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["restorecommerce/pdf-rendering-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pdf-rendering-srv.default (container 0) - pdf-rendering-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-system

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22940, CVE-2021-22926, CVE-2021-3712, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23395, CVE-2021-23358, CVE-2020-28469, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2018-1109, CVE-2020-11656, CVE-2021-39537, CVE-2021-20294, CVE-2019-15847, CVE-2021-27290, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7768, CVE-2020-7754, CVE-2020-13630, CVE-2019-20149, CVE-2021-3487, CVE-2021-20197, CVE-2020-35494, CVE-2020-1971, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-28500, CVE-2021-23383, CVE-2021-23369, CVE-2021-3805, CVE-2021-33623, CVE-2021-33502, CVE-2021-27292, CVE-2020-28499, CVE-2021-20066, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-12652, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2017-10102, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-12023, CVE-2018-12022, CVE-2017-15286, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2017-10125, CVE-2008-5349, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2017-15232, CVE-2017-10243, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2019-19645, CVE-2018-11771, CVE-2015-9261, CVE-2019-17595, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CVE-2021-23436, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3757, CVE-2021-3749, CVE-2021-25949, CVE-2021-21353, CVE-2020-7753, CVE-2020-7733, CVE-2020-28477, CVE-2020-28168, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-16935, CVE-2019-14822, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2019-17023, CVE-2021-22901, CVE-2020-26160, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2021-22876, CVE-2021-21300, CVE-2021-29059, CVE-2021-28092, CVE-2020-8203, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2020-26116, CVE-2020-1751, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2020-28491, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-27216, CVE-2021-37750, CVE-2021-28169, CVE-2020-27223, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-12290, CVE-2019-13627, CVE-2016-10228, CVE-2020-14155, CVE-2019-19012, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9, CKV_K8S_16, CKV_K8S_29, CKV_K8S_14, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed4f7fe4-e9cb-4f53-9fec-45ea050a29e1":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"921726"},"major_label_policy":{"id":"921724"},"ticker":{"id":"921654"}},"id":"921653","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14516097742224324,-0.1140811076771056],"CKV_K8S_11":[-0.14132267335539273,-0.10916321157568616],"CKV_K8S_12":[-0.14167221324692444,-0.09978203147874136],"CKV_K8S_13":[-0.15370911091645617,-0.11254282263883854],"CKV_K8S_14":[-0.2189451555539996,-0.12430903544781459],"CKV_K8S_15":[-0.14765646304781435,-0.1000838746510793],"CKV_K8S_16":[-0.16090967261669406,-0.15606530600579444],"CKV_K8S_20":[-0.13753895129607618,-0.11665931278479882],"CKV_K8S_22":[-0.1543514351598937,-0.09761663891572915],"CKV_K8S_23":[-0.18653031393467925,-0.0997864104765863],"CKV_K8S_28":[-0.1587879483445734,-0.09211965629894141],"CKV_K8S_29":[-0.18627492768707007,-0.0912535835406324],"CKV_K8S_30":[-0.1361071589230085,-0.10758871641700582],"CKV_K8S_31":[-0.1482401420927679,-0.10726372495371327],"CKV_K8S_35":[-0.13118258519698175,-0.12679615045924347],"CKV_K8S_37":[-0.15511641248743246,-0.10549272278626766],"CKV_K8S_38":[-0.14680743450451805,-0.11934520885618345],"CKV_K8S_40":[-0.16022395895461372,-0.10049093453396656],"CKV_K8S_42":[-0.22325391072732964,-0.2461459776028748],"CKV_K8S_43":[-0.15017777972848007,-0.09254297358972953],"CKV_K8S_8":[-0.1404875704526791,-0.1275606935123464],"CKV_K8S_9":[-0.18242788201850121,-0.10888046625319325],"CVE-2007-3716":[0.009081748536923081,0.2505966788710527],"CVE-2008-1191":[0.004639101574246339,0.22366048051585918],"CVE-2008-3103":[0.018286086679180465,0.2698595162494819],"CVE-2008-3105":[0.03808249235074736,0.2551477178540168],"CVE-2008-3109":[-0.047929971412886095,0.2547130758754683],"CVE-2008-5347":[0.0275993089193601,0.18642953705496765],"CVE-2008-5349":[0.0822494533249499,0.210453482028959],"CVE-2008-5352":[-0.061412619301868754,0.23733128362614955],"CVE-2008-5358":[0.07023468508498884,0.18366133844760957],"CVE-2012-1093":[-0.04649693277236251,-0.25004786280067137],"CVE-2015-9261":[0.037027883218464445,0.23673369269145125],"CVE-2016-10228":[0.09749191285991952,-0.09902554683089598],"CVE-2016-10739":[0.07789809701491338,-0.2057114416127291],"CVE-2016-1585":[-0.07101352245022399,-0.21935239837604112],"CVE-2016-2781":[0.038275141704126624,-0.13670173467496885],"CVE-2017-10053":[0.06379959075502831,0.15827958193235112],"CVE-2017-10067":[-0.06518010484586585,0.2568419407876269],"CVE-2017-10074":[-0.0015385519636979957,0.28044838615085843],"CVE-2017-10078":[-0.051946144880350965,0.16961627629832887],"CVE-2017-10086":[-0.012019479670792983,0.27995560864265895],"CVE-2017-10087":[-0.004296645150789605,0.23288987509719186],"CVE-2017-10089":[0.0748979088909201,0.15586190563583222],"CVE-2017-10090":[0.03239009054601898,0.20851925094417356],"CVE-2017-10096":[-0.09358922601866218,0.21201460345615472],"CVE-2017-10101":[-0.029133925941881286,0.2367523974631696],"CVE-2017-10102":[-0.07873663626167036,0.23869436930058846],"CVE-2017-10107":[0.07159667057164126,0.17097767299530256],"CVE-2017-10108":[0.09009807518553463,0.22514010655204317],"CVE-2017-10109":[0.05744602013778809,0.17418409747780444],"CVE-2017-10110":[-0.03750223514083105,0.272090324115174],"CVE-2017-10111":[0.07977309808357098,0.2202092208297025],"CVE-2017-10114":[0.05795800887187509,0.18870619090683516],"CVE-2017-10115":[-0.05971295873561938,0.22605381991313434],"CVE-2017-10116":[-0.06453517813338829,0.18825207210315237],"CVE-2017-10118":[-0.04911052306012349,0.18505294574060327],"CVE-2017-10125":[0.05681632190806829,0.24674760525480724],"CVE-2017-10135":[-0.04269723917815694,0.21848863734470444],"CVE-2017-10176":[0.033170425046541635,0.22318455289032035],"CVE-2017-10198":[0.08134331614066238,0.1844750699277112],"CVE-2017-10243":[-0.05056362484624923,0.2424640795883166],"CVE-2017-12652":[-0.08691464108162067,0.17740517406710815],"CVE-2017-13716":[-0.031914133351258284,-0.2525008427941219],"CVE-2017-15131":[-0.01651057006733351,-0.2683783795713248],"CVE-2017-15232":[-0.015481885482469456,0.2643865204579394],"CVE-2017-15286":[0.048894082056870916,0.1610163614726244],"CVE-2017-7475":[-0.006061126063933091,-0.22944943118956546],"CVE-2017-7960":[0.058034343657853794,-0.23833899315221602],"CVE-2017-8834":[-0.06163605051281717,-0.24874909201660447],"CVE-2017-8871":[-0.08545858994608525,-0.2044294613377347],"CVE-2017-9814":[0.068438484570723,-0.22985385614217235],"CVE-2018-1000021":[0.059701217521436194,-0.2561732863387307],"CVE-2018-1000035":[-0.012382234170892016,-0.25347126985584667],"CVE-2018-1000500":[-0.0822919354552611,0.12444962566472924],"CVE-2018-1000517":[-0.07603310414833825,0.1347308665914858],"CVE-2018-10126":[0.03665702303193546,-0.2672239093242595],"CVE-2018-10237":[0.07033319125803938,0.09190607060963395],"CVE-2018-1109":[-0.07315701631854415,-0.030084028628755456],"CVE-2018-11236":[0.015204462491404102,-0.2232787739913432],"CVE-2018-11237":[-0.03716850216364094,-0.22897993711631506],"CVE-2018-11307":[0.0019266841816678734,0.26227477008413713],"CVE-2018-1152":[-0.09633976848233348,0.2013840299734798],"CVE-2018-11771":[0.04810000517786653,0.23079520674426207],"CVE-2018-11813":[-0.03580532819765799,-0.26412687415834],"CVE-2018-12022":[-0.07161943125560506,0.20055993863540228],"CVE-2018-12023":[0.07783075105659866,0.22937132316356884],"CVE-2018-12115":[0.06701064601605995,-0.20875190549906097],"CVE-2018-12116":[-0.05732333175622362,-0.20225726566948443],"CVE-2018-12121":[0.08235580564155953,-0.2294771622015516],"CVE-2018-12122":[-0.04793564741214805,-0.2304698726463912],"CVE-2018-12886":[0.041027420903619424,0.014561497314116665],"CVE-2018-14048":[0.01017895080101228,0.013312693616151037],"CVE-2018-14498":[0.09408507676541657,0.21385270738296608],"CVE-2018-14550":[0.07014068977175772,0.2540396252617293],"CVE-2018-14598":[-0.07991380957983395,0.1945866534484922],"CVE-2018-14599":[-0.02190560512088343,0.24389733668958155],"CVE-2018-14600":[0.0861001228982628,0.17477869992755507],"CVE-2018-14718":[-0.044181440596133915,0.2001790778101593],"CVE-2018-14719":[0.019617418024213264,0.2480111016376039],"CVE-2018-14720":[-0.08644058760436898,0.23308896333230977],"CVE-2018-14721":[0.06066492687811398,0.25610449511754013],"CVE-2018-16868":[0.09146298181808311,-0.2106223998225677],"CVE-2018-16869":[0.012457596291879602,-0.26047961628673194],"CVE-2018-18064":[0.050807675919997,-0.21380006526113957],"CVE-2018-19360":[0.06705271734905256,0.22923586079994093],"CVE-2018-19361":[-0.06856709811158854,0.2191908423141862],"CVE-2018-19362":[0.0782017202228394,0.2511471273836761],"CVE-2018-19591":[0.04001324651474199,-0.25295824299795705],"CVE-2018-20217":[0.03527739396303989,-0.24424488776702208],"CVE-2018-20346":[-0.07578796606922887,0.2484759124031169],"CVE-2018-20505":[-0.019151301566620524,0.2169421190174133],"CVE-2018-20506":[0.043227010983431624,0.27356437229277586],"CVE-2018-20673":[-0.021753215218664978,-0.24800387946135324],"CVE-2018-20679":[-0.0674283524393041,0.1301078595996036],"CVE-2018-20843":[0.13165673605659778,0.02916321956629337],"CVE-2018-5710":[0.06943909516874587,-0.2493278487201853],"CVE-2018-6003":[0.011545033786810072,0.23594104104700853],"CVE-2018-6942":[0.1004258345564826,0.17716832766248672],"CVE-2018-7159":[0.08345489491411148,-0.21369081532940373],"CVE-2018-7160":[0.0017065763167350809,-0.2551602647486181],"CVE-2018-7167":[0.045858983020041585,-0.2648001629461121],"CVE-2018-7169":[0.06812591046166543,-0.11788122065279726],"CVE-2018-7489":[-0.06306427375159854,0.17428040156144828],"CVE-2018-8740":[0.031951498020480945,0.27627218908426815],"CVE-2019-1010204":[0.0018506932910416689,-0.24408728972781818],"CVE-2019-11719":[0.1292667887527768,0.008142467079005155],"CVE-2019-11756":[0.15991541865379383,-0.012237779417061608],"CVE-2019-12086":[0.043476365907157095,0.18738398831711886],"CVE-2019-12098":[-0.073479380047004,-0.20967939792226076],"CVE-2019-12290":[0.09982105198270154,-0.09154637317733165],"CVE-2019-12384":[-0.07119779786353947,0.23049900215251462],"CVE-2019-12450":[0.13729201259363896,0.0024166069359329106],"CVE-2019-12749":[0.15514615337167822,-0.03411246612705236],"CVE-2019-12814":[-0.05795391433849751,0.2497358187002143],"CVE-2019-13050":[-0.030928419858697976,-0.2380249943069989],"CVE-2019-13115":[0.03862849996775323,0.013472514359821402],"CVE-2019-13627":[0.09257670030625101,-0.08539264004691575],"CVE-2019-14379":[0.09930234130676611,0.22212152014836917],"CVE-2019-14439":[0.018277202295209027,0.19805796782098542],"CVE-2019-14540":[0.00015464519171015285,0.2444212178317828],"CVE-2019-14697":[-0.06496925330867863,0.12140587132195224],"CVE-2019-14822":[0.13406018877506962,0.017477309167663716],"CVE-2019-14855":[0.03773109383960393,-0.1281191730618691],"CVE-2019-14866":[0.1448900427824121,0.00876148694084597],"CVE-2019-14892":[0.09798423156727461,0.198616992398833],"CVE-2019-14893":[-0.03964835042655896,0.24706414876855154],"CVE-2019-15133":[0.09083272564173996,0.23477177613102707],"CVE-2019-1551":[0.042172474634225986,-0.11230681425335459],"CVE-2019-15847":[-0.0035263326871423357,-0.005787113392502545],"CVE-2019-15903":[0.13580875797456263,-0.007087882830046634],"CVE-2019-16163":[-0.186797036064807,0.10136014917800631],"CVE-2019-16168":[-0.01614505012132973,0.2302392751677788],"CVE-2019-16335":[0.07049869634862667,0.2116652953176784],"CVE-2019-16869":[0.024806576568655862,0.23635855588297702],"CVE-2019-16935":[0.14705476103983559,-0.043352652943378894],"CVE-2019-16942":[-0.08058381484551998,0.22426199446198308],"CVE-2019-16943":[-0.0895213193676812,0.19220356056941454],"CVE-2019-17006":[0.1503684890591833,-0.02657227957469205],"CVE-2019-17023":[0.14067043996810963,-0.026237982729391363],"CVE-2019-17267":[-0.06789647399037371,0.2449641760482704],"CVE-2019-17498":[0.05035370977965979,0.009896053751879973],"CVE-2019-17531":[0.04922149086344836,0.2556853002136558],"CVE-2019-17543":[0.09579618799215864,-0.06886290138227985],"CVE-2019-17571":[0.11974274943277867,-0.09491075178467377],"CVE-2019-17594":[0.023832174350835185,0.2587076167363074],"CVE-2019-17595":[-0.05566209096295008,0.2622475539357091],"CVE-2019-18276":[0.01401695666467461,0.008857352828379227],"CVE-2019-19012":[-0.1859217676732662,0.08149353570288125],"CVE-2019-19203":[-0.19150791898355238,0.08915340373430455],"CVE-2019-19204":[-0.192699705426413,0.07501801212560631],"CVE-2019-19246":[-0.17935944113354518,0.09619056007566223],"CVE-2019-19645":[-0.028291903695522546,0.2664377981006703],"CVE-2019-19646":[0.04508288123547189,0.2196298589868315],"CVE-2019-19956":[0.1548141832489488,-0.020571670157388037],"CVE-2019-20149":[-0.11695068339719007,-0.031448724150429985],"CVE-2019-20330":[0.09456032014588382,0.18585146456011423],"CVE-2019-20367":[0.08937327213393204,0.20316505856760167],"CVE-2019-20388":[0.07650502844870816,-0.07644356808084976],"CVE-2019-20444":[0.054693274825953084,0.211952864003978],"CVE-2019-20445":[-0.006335658322283158,0.25618383897055647],"CVE-2019-20446":[-0.06414845567367193,-0.2264039030523688],"CVE-2019-20838":[0.055468655773443606,-0.22818101909221145],"CVE-2019-20907":[0.07420204776153018,-0.08090160342546254],"CVE-2019-25013":[0.05757964813996884,-0.12183280083118407],"CVE-2019-3843":[0.08765199668382644,-0.09937275151954525],"CVE-2019-3844":[0.08695874571257137,-0.11014363335290225],"CVE-2019-3855":[0.045943710418833376,0.2439847505051221],"CVE-2019-3856":[0.030034922592208052,0.26661639458175146],"CVE-2019-3857":[0.1042723316294749,0.19200113873451055],"CVE-2019-3858":[-0.032806202550461475,0.20773606578499548],"CVE-2019-3859":[-0.004339836545491987,0.21363253708080732],"CVE-2019-3860":[-0.049721821278426274,0.2300486660310924],"CVE-2019-3861":[0.06214938490864956,0.2648112799009748],"CVE-2019-3862":[-0.07598748789727879,0.17131528562024181],"CVE-2019-3863":[0.08325624888908144,0.19485931174871307],"CVE-2019-5094":[0.06912489984942967,0.06848790375839521],"CVE-2019-5188":[0.0629364079891282,0.0668284424868108],"CVE-2019-5481":[-0.0005158946472441824,0.1944528312266381],"CVE-2019-5482":[0.07417436900570898,0.06801151961300642],"CVE-2019-5737":[-0.03854542495315036,-0.24473540278125808],"CVE-2019-5747":[-0.07426013733633331,0.1248366181989783],"CVE-2019-6461":[-0.05978525719281388,-0.21299560661279063],"CVE-2019-6462":[0.03055119342439117,-0.26181100328377144],"CVE-2019-7317":[-0.03987201755857479,0.23495918851459666],"CVE-2019-8457":[-0.030807041092257556,0.22339373581437488],"CVE-2019-9169":[-0.0211088113560488,-0.22527068981066128],"CVE-2019-9511":[-0.008978111998140335,-0.2622531357681527],"CVE-2019-9513":[-0.054435201171394394,-0.25583883429113896],"CVE-2019-9674":[0.07962664267068495,-0.23801005858610402],"CVE-2019-9923":[-0.008991726304715425,-0.24272178837742656],"CVE-2019-9924":[-0.03916216274178018,0.2616732672604517],"CVE-2020-10001":[-0.006476116123844079,-0.2731412912719847],"CVE-2020-10029":[0.06503974958324334,-0.07809024486910385],"CVE-2020-10543":[-0.013489458865614834,-0.21683016833328303],"CVE-2020-10672":[-0.07627274511318952,0.18348416299971992],"CVE-2020-10673":[-0.006514191045330564,0.27005675080223096],"CVE-2020-10878":[-0.05894675243100748,-0.23473427349558978],"CVE-2020-10968":[0.031375846576341654,0.24796839921582084],"CVE-2020-10969":[0.020092853068271344,0.22404050901314362],"CVE-2020-11080":[0.09062729410555737,-0.12050049546327926],"CVE-2020-11111":[0.05770424425437055,0.23516308920470308],"CVE-2020-11112":[0.012303808366908867,0.26195025158078844],"CVE-2020-11113":[-0.09482270986743915,0.1850335083645298],"CVE-2020-11619":[-0.06460766541233519,0.20921431636109994],"CVE-2020-11620":[0.03638538574414923,0.17072496351116584],"CVE-2020-11655":[-0.05364895130565355,0.2140168466029194],"CVE-2020-11656":[-0.053369883740983434,0.05738248746273072],"CVE-2020-12243":[0.14136188589717189,0.02389475830588463],"CVE-2020-12403":[0.03528278607515647,0.0017266796362550693],"CVE-2020-12723":[-0.03006703446185533,-0.21664818809200526],"CVE-2020-13434":[-0.053946064646042784,0.06513830454667198],"CVE-2020-13435":[-0.05853121636353475,0.06158005671999373],"CVE-2020-13529":[0.0009119485563860712,-0.2655051592175122],"CVE-2020-13630":[-0.041810629518268284,0.05664167245244666],"CVE-2020-13631":[-0.0476336656267676,0.06496430329850737],"CVE-2020-13632":[-0.047390651688214144,0.05869337443862482],"CVE-2020-13844":[0.05735937445516613,-0.24733277225645886],"CVE-2020-13956":[0.19872723164633077,0.007092666765330658],"CVE-2020-14060":[0.07665169414102771,0.23889617235957744],"CVE-2020-14061":[-0.036675634142813454,0.17753344989124578],"CVE-2020-14062":[-0.04716731002339045,0.2677109470118123],"CVE-2020-14145":[0.02362326140611433,-0.2674741034332502],"CVE-2020-14155":[0.09287109679049854,-0.1072273896719098],"CVE-2020-14195":[-0.011635093321323413,0.24639825406765564],"CVE-2020-14344":[0.003677441756718715,0.015116373195336838],"CVE-2020-14363":[-8.25687604183156e-05,0.008221969665561008],"CVE-2020-14422":[0.027233852725791444,-0.22083023006303912],"CVE-2020-15358":[-0.040502298307053215,0.06164708973245032],"CVE-2020-15999":[0.05726505718038886,-0.09290518515284814],"CVE-2020-1751":[0.06490620012221295,-0.13306042169945093],"CVE-2020-1752":[0.033304537299149964,-0.14112811217859342],"CVE-2020-17541":[-0.005690461927498224,0.01291722316896776],"CVE-2020-19131":[-0.039748579750097685,-0.21443264282191551],"CVE-2020-19144":[0.03962113841601116,-0.21854338943082435],"CVE-2020-1971":[0.00938601101524284,-0.05341161117501041],"CVE-2020-21913":[0.0030856094478444013,-0.2189059492027782],"CVE-2020-24616":[-0.02126459191290138,0.2560058498483411],"CVE-2020-24659":[0.0872539865236183,-0.09034953212346364],"CVE-2020-24750":[-0.09088868190023501,0.22189510495453257],"CVE-2020-24977":[-0.02661412760809976,-0.2692823021436255],"CVE-2020-25219":[0.049462877569640594,-0.2556952619645978],"CVE-2020-25648":[0.14734036203837586,0.016834589146618978],"CVE-2020-25649":[0.052629564169069824,0.026855995362011657],"CVE-2020-25692":[0.06125877096023308,-0.07531272108641113],"CVE-2020-25709":[0.02127511508001294,-0.12351728115410292],"CVE-2020-25710":[0.008669835123719796,-0.12078097639377489],"CVE-2020-26116":[-0.07856993930721598,-0.226613347057936],"CVE-2020-26154":[-0.04546260617974372,-0.20430627360005457],"CVE-2020-26160":[-0.12796996964063176,0.01095021903087508],"CVE-2020-27216":[0.11490026875372365,-0.11492642506615926],"CVE-2020-27223":[0.11775648385063633,-0.10556844250734122],"CVE-2020-27350":[0.0537275512969637,-0.13238270883133954],"CVE-2020-27618":[0.03143911363275242,-0.12561204193734662],"CVE-2020-27619":[0.006606746130538794,-0.2341822673894911],"CVE-2020-28168":[0.17882628458442548,-0.048165667294950795],"CVE-2020-28196":[0.052901663846822426,-0.14459093646826804],"CVE-2020-28469":[-0.02254601778756447,-0.02257320227903104],"CVE-2020-28477":[0.19430501025449456,-0.029053079690188274],"CVE-2020-28491":[0.18721489477060874,0.03185128957145541],"CVE-2020-28499":[-0.15667723796023392,-0.03261797962962847],"CVE-2020-28500":[-0.013847656540886486,-0.06678062809512626],"CVE-2020-28928":[-0.04013871148185855,0.022362401254253324],"CVE-2020-29361":[0.0286983848003506,-0.01586141112510476],"CVE-2020-29362":[0.06975007357288926,-0.1371423417100902],"CVE-2020-29363":[0.060583352223496235,-0.1281547840894941],"CVE-2020-29573":[0.15541661667478,-0.005741781005140098],"CVE-2020-35490":[0.06723747051822239,0.2425458588752622],"CVE-2020-35491":[0.04069462595550053,0.2647058221478167],"CVE-2020-35493":[-0.06384793545842533,-0.07401285354814593],"CVE-2020-35494":[-0.10554282622233725,0.013293884462574745],"CVE-2020-35495":[-0.11662557816040041,-0.00971580116821603],"CVE-2020-35496":[-0.10706624863069504,0.00272122085851529],"CVE-2020-35507":[-0.11293049703152648,0.007777083483622106],"CVE-2020-35512":[0.019015812324347597,-0.23587982429102977],"CVE-2020-35523":[0.016173491064378608,-0.27178155201477544],"CVE-2020-35524":[0.06132917532354084,-0.2186136218860717],"CVE-2020-35728":[-0.03165255398018712,0.25361702263885333],"CVE-2020-36179":[0.06003847431904261,0.20106748268331312],"CVE-2020-36180":[-0.02851003002257995,0.19115147925376505],"CVE-2020-36181":[0.005144068916286227,0.2727918791418236],"CVE-2020-36182":[-0.07850940591804567,0.21329796362688624],"CVE-2020-36183":[0.0618057749314807,0.22049322085427792],"CVE-2020-36184":[0.014674770542603533,0.2115442681812302],"CVE-2020-36185":[0.08389380531087355,0.1621423056748807],"CVE-2020-36186":[0.09340139038535168,0.16684684744795902],"CVE-2020-36187":[-0.015766883485552264,0.20115785298634345],"CVE-2020-36188":[0.05202869866865888,0.2667020795141649],"CVE-2020-36189":[0.02162250480859976,0.27866047641464986],"CVE-2020-36221":[0.04356870950793122,-0.14241149865532998],"CVE-2020-36222":[0.05840804808716696,-0.1368703084091028],"CVE-2020-36223":[0.02583277435881221,-0.13019058215786547],"CVE-2020-36224":[0.05046418438085082,-0.11798401729375256],"CVE-2020-36225":[0.01850601961151869,-0.13194760836871852],"CVE-2020-36226":[0.07256114822370664,-0.12911170444269776],"CVE-2020-36227":[0.03140616317754849,-0.11160531732088085],"CVE-2020-36228":[0.02379468116898582,-0.11711912458542638],"CVE-2020-36229":[0.06712756281596095,-0.1242257007537594],"CVE-2020-36230":[0.04977241566683923,-0.12601481582904184],"CVE-2020-6096":[0.03500589605957553,-0.11826029822982816],"CVE-2020-6829":[0.0736487365904677,-0.2205137101936975],"CVE-2020-7595":[0.12482610353260341,0.021199616429340477],"CVE-2020-7733":[0.17431478671105366,-0.059655615243994764],"CVE-2020-7753":[0.16422851628550242,0.03301521043273131],"CVE-2020-7754":[-0.04206740965372586,-0.08080088072185106],"CVE-2020-7768":[-0.1000391991186163,-0.03839137562975472],"CVE-2020-7769":[0.1861428999618362,-0.005206661572989586],"CVE-2020-7774":[-0.010435201801269792,-0.06365538461756537],"CVE-2020-7788":[-0.04883443243962569,-0.0759900729150894],"CVE-2020-7793":[0.18135447793749995,0.002849122789229027],"CVE-2020-8116":[-0.047405516617468696,-0.08208554358756986],"CVE-2020-8169":[0.10626297756450123,-0.09092616658165402],"CVE-2020-8177":[0.0840653350918646,-0.05220910694096466],"CVE-2020-8203":[0.02333250273428498,-0.25550120289138883],"CVE-2020-8231":[-0.008484556962552124,-0.08730491719165227],"CVE-2020-8285":[-0.00098590110427151,-0.08051798948825588],"CVE-2020-8286":[-0.004775648089222657,-0.08456382903491556],"CVE-2020-8622":[0.1442336385082112,-0.0357522448201922],"CVE-2020-8623":[0.1492092661162992,0.0007357768673475961],"CVE-2020-8625":[0.13854775203602185,-0.01726107122751375],"CVE-2020-8840":[-0.05686985532644479,0.1990494189069636],"CVE-2020-9546":[0.08529339098475634,0.24309205873448106],"CVE-2020-9547":[-0.019177082549250327,0.2741792492294395],"CVE-2020-9548":[0.10303566391140587,0.2077872818126872],"CVE-2020-9794":[-0.07651018583181253,-0.1899369344260611],"CVE-2020-9849":[0.006731150651723904,-0.2720997088092648],"CVE-2020-9991":[0.07011350765340804,-0.2397185518200926],"CVE-2021-20066":[-0.1531740631077669,-0.02326316192752429],"CVE-2021-20190":[-0.08524005303824911,0.20584668214198082],"CVE-2021-20197":[-0.10991688587889274,-0.008657242906572191],"CVE-2021-20231":[0.08975068554690052,-0.0715137887598829],"CVE-2021-20232":[0.10095621021297906,-0.10594640766483322],"CVE-2021-20294":[-0.11482210209675932,-0.0007293753383612103],"CVE-2021-20305":[0.04251152715595394,-0.12315801619079851],"CVE-2021-21290":[0.048567713749965255,0.024631066329315904],"CVE-2021-21295":[0.047473276563901524,0.029255688710596178],"CVE-2021-21300":[-0.051821750960609085,-0.10722988899045842],"CVE-2021-21353":[0.19181997571737644,-0.04795189800780185],"CVE-2021-21409":[0.04305317065487791,0.02745653717022565],"CVE-2021-22876":[0.006312595679139085,-0.09507398692260721],"CVE-2021-22897":[-0.08928932761156382,0.13470545116492524],"CVE-2021-22901":[0.019972749577771655,-0.0006712101665453695],"CVE-2021-22922":[-0.04918859503957318,0.02216235103816194],"CVE-2021-22923":[-0.044208367566455374,0.021823870344220505],"CVE-2021-22925":[-0.03534951619553834,0.0021524043230921235],"CVE-2021-22926":[-0.04911618383287873,0.022156377928135945],"CVE-2021-22940":[-0.07186208540116933,-0.03741482134085117],"CVE-2021-22945":[-0.07637618919023566,-0.023435959332794694],"CVE-2021-22946":[-0.015213142188253231,-0.01368007268493769],"CVE-2021-22947":[-0.014960644719749778,-0.012178935827793669],"CVE-2021-23336":[0.012974754194536097,-0.24841052038422698],"CVE-2021-23337":[-0.006389648033770016,-0.05784694844825315],"CVE-2021-23358":[-0.017905018997102666,-0.023005969444837668],"CVE-2021-23369":[0.011430256323595662,-0.00726426890945948],"CVE-2021-23382":[0.18593061073434475,-0.013855702315280683],"CVE-2021-23383":[0.02437375489522025,-0.02634776353435349],"CVE-2021-23395":[-0.07043089787515555,-0.0205231353638033],"CVE-2021-23400":[0.023451810866888023,0.019321271921184203],"CVE-2021-23436":[0.19360570411370234,-0.018862463078917514],"CVE-2021-23440":[-0.024070157266976144,-0.017666351552932114],"CVE-2021-23840":[-0.005557925881588002,-0.04416232808593143],"CVE-2021-23841":[-0.005554704877722485,-0.044834740145509866],"CVE-2021-24031":[0.027384274222350652,-0.1372501107193849],"CVE-2021-25214":[0.15457976029629816,0.007040464546045733],"CVE-2021-25215":[0.14589665100909327,-0.012623491716259556],"CVE-2021-25949":[0.1837249569110592,-0.06563867902635041],"CVE-2021-26720":[-0.051089929616409534,-0.24126286645223705],"CVE-2021-27212":[0.044811341881653484,-0.13329711033176347],"CVE-2021-27218":[-0.06492111850475842,-0.195389213554547],"CVE-2021-27219":[0.06424922301917801,-0.06764678404112741],"CVE-2021-27290":[-0.008267459841042503,-0.061802689804402094],"CVE-2021-27292":[0.01697944359204752,-0.015616704161635743],"CVE-2021-28092":[-0.15917026940944387,0.015948229009069573],"CVE-2021-28153":[-0.04421590893361206,-0.2602308120572115],"CVE-2021-28169":[0.10956692496624323,-0.12379781003350031],"CVE-2021-28359":[-0.07645666787436343,-0.19988348039135298],"CVE-2021-28831":[-0.06556948941797869,-0.02462104191484248],"CVE-2021-29059":[-0.1626124695525296,0.004199545416242626],"CVE-2021-30139":[-0.04663424655791392,0.010935278370722676],"CVE-2021-30535":[-0.07442715530904713,-0.2353513177336537],"CVE-2021-31535":[0.005844748850634741,0.008605401257183396],"CVE-2021-3177":[0.04611864181541448,-0.24129427111088644],"CVE-2021-31879":[-0.019216376106508986,-0.23652937726670017],"CVE-2021-32803":[-0.017664876321431284,-0.04411072591549006],"CVE-2021-32804":[-0.023717382145281664,-0.050185613681591065],"CVE-2021-3326":[0.014528224098433462,-0.12391154658000966],"CVE-2021-33502":[-0.05508802285211008,-0.08592790699410487],"CVE-2021-33560":[0.06229392096414543,-0.1419274821398576],"CVE-2021-33574":[0.09558510835205317,-0.11451156460753904],"CVE-2021-33623":[-0.1154687373752905,-0.04822392706253972],"CVE-2021-33910":[0.06153779218147562,-0.11385276780233648],"CVE-2021-3426":[0.08883477334951281,-0.22293464590500456],"CVE-2021-3449":[-0.026130374686626722,-0.059501405397175404],"CVE-2021-3450":[-0.06631755561647164,-0.031000753251682944],"CVE-2021-3468":[0.04418186747106496,-0.22986097291322474],"CVE-2021-3487":[-0.06439226969662588,-0.07842805885588729],"CVE-2021-3516":[-0.06707694159356228,-0.24102064596294204],"CVE-2021-3517":[0.024752909651316365,-0.24519343996265575],"CVE-2021-3518":[-0.08360388345708292,-0.2170113887900242],"CVE-2021-3520":[0.022112158827062814,-0.10938118435909747],"CVE-2021-3537":[-0.05023294921411381,-0.21923022521848626],"CVE-2021-3549":[-0.023976892315318934,-0.2600856433300925],"CVE-2021-35515":[0.04413816973153471,0.2022417085642802],"CVE-2021-35516":[0.07194117974083673,0.19881054225193753],"CVE-2021-35517":[0.010875866231737393,0.28026739569994646],"CVE-2021-3580":[0.04912037822349161,-0.13837978270226955],"CVE-2021-35942":[0.10362916030720971,-0.07640593259555403],"CVE-2021-36090":[-0.028021797332055294,0.27691955614922203],"CVE-2021-36159":[-0.06615959799388872,-0.036836206661213095],"CVE-2021-36222":[0.05291303741569991,-0.11088291809924536],"CVE-2021-3711":[-0.022168336267385617,-0.05646116693558409],"CVE-2021-3712":[-0.025114018807623494,-0.0596131510463877],"CVE-2021-3749":[0.03182419940178747,0.012045919992062906],"CVE-2021-3757":[0.18665255578114173,-0.05610397183314344],"CVE-2021-37701":[-0.01780984834744575,-0.04462943743137775],"CVE-2021-37712":[-0.021012965933612255,-0.04499616146228195],"CVE-2021-37713":[-0.025603381973577075,-0.05068153160389071],"CVE-2021-37750":[0.09686621360745892,-0.07949061349452964],"CVE-2021-3805":[-0.15318758876979321,-0.042105588683927914],"CVE-2021-39537":[-0.03674994979665723,0.06137774343852949],"CVE-2021-40330":[-0.052714737771738455,-0.061424913157459314],"CVE-2021-40528":[0.013346061425894345,-0.11209670906729856],"CVE-2021-41581":[-0.08258633691748755,0.13265162244670864],"CVE-2021-41617":[0.031938854765129775,-0.23271800023658898],"Deployment.default":[-0.08997303287865265,-0.05928687100279579],"GHSA-2mvq-xp48-4c77":[0.17765709879184116,0.013348968485994693],"GHSA-4qhx-g9wp-g9m6":[0.19271422598078275,-0.03846908718378574],"GHSA-5854-jvxx-2cg9":[0.17182435792330059,0.023563549858414384],"GHSA-7hx8-2rxv-66xv":[0.1818120373706751,-0.037239351168887956],"GHSA-g64q-3vg8-8f93":[0.18326372236339936,-0.025613486869578872],"GHSA-mg85-8mv5-ffjr":[0.1749998003243335,-0.07157457366334741],"Job.default":[-0.1444515058559256,-0.0752967867986429],"PRISMA-2021-0081":[0.19508332009882184,0.020181307839504278],"PRISMA-2021-0098":[-0.08228472338733772,-0.018724066275226922],"PRISMA-2021-0125":[-0.0234167095931833,-0.047062557975744074],"Pod.default":[-0.1682312687994097,-0.1205638941460343],"RoleBinding.default":[-0.25400186170363054,-0.3244034933544353],"StatefulSet.default":[-0.08286829418565606,-0.09625299768762871],"deps":[-0.9999999999999999,-0.023069316885619078],"docker.elastic.co/elasticsearch/elasticsearch:7.9.2":[0.09237836804882717,-0.010148313486775657],"docker.elastic.co/kibana/kibana:7.9.2":[0.08633942571405144,-0.025405341845600032],"docker.io/bitnami/kafka:2.6.0-debian-10-r30":[0.04570878742021937,-0.07978570569621471],"docker.io/bitnami/redis:6.0.8-debian-10-r35":[0.04130015361194364,-0.08652458377331303],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r10":[0.04599171830747564,-0.07993183946732879],"ghcr.io/restorecommerce/access-control-srv:0.1.17":[-0.04583105969753037,-0.027264703450504538],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.052500436817238726,-0.016789700496417686],"ghcr.io/restorecommerce/facade-srv:0.1.4":[-0.054205481091228004,-0.034517681789577835],"ghcr.io/restorecommerce/fulfillment-srv:0.0.19":[-0.04615280661511682,-0.027683707328251695],"ghcr.io/restorecommerce/identity-srv:0.1.28":[-0.04603357238906723,-0.02760261348001257],"ghcr.io/restorecommerce/indexing-srv:0.0.15":[-0.03943419228885195,-0.045344546522876006],"ghcr.io/restorecommerce/invoicing-srv:0.0.10":[-0.03721016676236529,-0.03944963088184821],"ghcr.io/restorecommerce/notification-srv:0.1.15":[-0.04151555033594783,-0.02307746435650138],"ghcr.io/restorecommerce/ordering-srv:0.0.4":[-0.04177949967205833,-0.040311785857094204],"ghcr.io/restorecommerce/ostorage-srv:0.1.23":[-0.0623926250974463,-0.0077416148293199625],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.04204358586540003,-0.03963025956965958],"ghcr.io/restorecommerce/rendering-srv:0.1.14":[-0.049836352353711776,-0.040769446863759405],"ghcr.io/restorecommerce/resource-srv:0.0.12":[-0.05553215468839039,-0.009952861413793765],"ghcr.io/restorecommerce/scheduling-srv:0.1.18":[-0.037528917320618214,-0.022625026679751768],"groundnuty/k8s-wait-for:v1.3":[-0.0994022144754064,0.0580394135158743],"minio/minio:RELEASE.2020-09-17T04-49-20Z":[-0.03636270338826822,-0.029943334797374162],"restorecommerce/data:demo-shop-v0.0.4":[-0.04534469604319771,-0.04983962952536363],"restorecommerce/pdf-rendering-srv:0.1.0":[0.004083000025283595,-0.1564917508398932],"restorecommerce/system":[-0.17129837335461598,-0.13544649954905277],"system":[-0.9485788462871962,-0.022036819105902397],"zenko/kafka-manager:1.3.3.22":[0.0015883655412997856,0.16302746831102607]}},"id":"921690","type":"StaticLayoutProvider"},{"attributes":{},"id":"921654","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_16","CKV_K8S_29","CKV_K8S_14","CKV_K8S_42","system","StatefulSet.default","Deployment.default","Pod.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_29","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","Pod.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","CKV_K8S_14","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","RoleBinding.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2020-28469","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","CVE-2020-11656","CVE-2021-39537","CVE-2021-20294","CVE-2019-15847","CVE-2021-27290","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-3805","CVE-2021-33623","CVE-2021-33502","CVE-2021-27292","CVE-2020-28499","CVE-2021-20066","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","docker.elastic.co/kibana/kibana:7.9.2","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-12652","CVE-2017-10111","CVE-2017-10110","CVE-2017-10107","CVE-2017-10101","CVE-2017-10096","CVE-2017-10090","CVE-2017-10089","CVE-2017-10087","CVE-2017-10086","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2017-10102","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-14550","CVE-2017-10116","CVE-2017-10114","CVE-2017-10074","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2017-10078","CVE-2020-14363","CVE-2019-9924","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-8740","CVE-2018-6003","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-12023","CVE-2018-12022","CVE-2017-15286","CVE-2017-10176","CVE-2017-10118","CVE-2017-10115","CVE-2017-10067","CVE-2008-5347","CVE-2008-3109","CVE-2017-10125","CVE-2008-5349","CVE-2017-10198","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-16168","CVE-2019-15133","CVE-2018-6942","CVE-2018-14498","CVE-2018-14048","CVE-2018-1152","CVE-2017-15232","CVE-2017-10243","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2017-10135","CVE-2021-41581","CVE-2021-21290","CVE-2019-19645","CVE-2018-11771","CVE-2015-9261","CVE-2019-17595","CVE-2021-22897","CVE-2019-7317","CVE-2019-17594","CVE-2017-10109","CVE-2017-10108","CVE-2017-10053","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/kibana/kibana:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-3757","CVE-2021-3749","CVE-2021-25949","CVE-2021-21353","CVE-2020-7753","CVE-2020-7733","CVE-2020-28477","CVE-2020-28168","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2019-17023","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","CVE-2021-22901","CVE-2020-26160","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2021-21300","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-29059","CVE-2021-28092","CVE-2020-8203","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2020-26154","CVE-2018-11236","CVE-2016-1585","CVE-2021-3518","CVE-2021-30535","CVE-2018-7160","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25219","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-19591","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2020-26116","CVE-2020-1751","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2020-27350","CVE-2021-3468","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2018-1000021","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2018-1000035","CVE-2017-15131","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-24977","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-1010204","CVE-2018-20673","CVE-2017-7960","CVE-2017-7475","CVE-2017-13716","CVE-2019-1551","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-12290","CVE-2019-13627","CVE-2016-10228","CVE-2020-14155","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2019-19012","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163"],"start":["restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","Job.default","CKV_K8S_42","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2020-11656","CVE-2020-11656","CVE-2020-11656","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2021-20294","CVE-2021-20294","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7768","CVE-2020-7768","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-13630","CVE-2020-13630","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-3487","CVE-2021-3487","CVE-2021-20197","CVE-2021-20197","CVE-2020-35494","CVE-2020-35494","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-35507","CVE-2020-35507","CVE-2020-35496","CVE-2020-35496","CVE-2020-35495","CVE-2020-35495","CVE-2020-35493","CVE-2020-35493","CVE-2020-35493","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-15358","CVE-2020-15358","CVE-2020-13632","CVE-2020-13632","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13435","CVE-2020-13435","CVE-2020-13434","CVE-2020-13434","CVE-2020-13434","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-33623","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-27292","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","CVE-2021-31535","CVE-2019-5482","CVE-2019-5482","CVE-2019-14697","CVE-2018-1000517","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-17541","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-1000500","CVE-2020-14363","CVE-2019-18276","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-25649","CVE-2020-25649","CVE-2020-25649","CVE-2019-5747","CVE-2018-20679","CVE-2020-14344","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2018-14048","CVE-2021-21409","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2021-21295","CVE-2018-10237","CVE-2021-41581","CVE-2021-21290","CVE-2021-21290","CVE-2021-21290","CVE-2021-22897","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","CVE-2021-27219","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2021-3749","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","CVE-2021-21300","CVE-2021-21300","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-8169","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-12290","CVE-2019-12290","CVE-2019-13627","CVE-2019-13627","CVE-2016-10228","CVE-2016-10228","CVE-2020-14155","CVE-2020-14155","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3"]},"selected":{"id":"921745"},"selection_policy":{"id":"921744"}},"id":"921687","type":"ColumnDataSource"},{"attributes":{},"id":"921647","type":"DataRange1d"},{"attributes":{"formatter":{"id":"921729"},"major_label_policy":{"id":"921727"},"ticker":{"id":"921658"}},"id":"921657","type":"LinearAxis"},{"attributes":{},"id":"921745","type":"Selection"},{"attributes":{},"id":"921658","type":"BasicTicker"},{"attributes":{"data_source":{"id":"921683"},"glyph":{"id":"921712"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921685"}},"id":"921684","type":"GlyphRenderer"},{"attributes":{},"id":"921649","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"921661"},{"id":"921662"},{"id":"921663"},{"id":"921664"},{"id":"921665"},{"id":"921666"},{"id":"921675"},{"id":"921676"},{"id":"921677"}]},"id":"921668","type":"Toolbar"},{"attributes":{"source":{"id":"921683"}},"id":"921685","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921667","type":"BoxAnnotation"},{"attributes":{},"id":"921743","type":"Selection"},{"attributes":{"axis":{"id":"921653"},"ticker":null},"id":"921656","type":"Grid"},{"attributes":{},"id":"921645","type":"DataRange1d"},{"attributes":{"below":[{"id":"921653"}],"center":[{"id":"921656"},{"id":"921660"}],"height":768,"left":[{"id":"921657"}],"renderers":[{"id":"921681"},{"id":"921721"}],"title":{"id":"921643"},"toolbar":{"id":"921668"},"width":1024,"x_range":{"id":"921645"},"x_scale":{"id":"921649"},"y_range":{"id":"921647"},"y_scale":{"id":"921651"}},"id":"921642","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"921741"}},"id":"921677","type":"BoxSelectTool"},{"attributes":{},"id":"921661","type":"PanTool"},{"attributes":{"data_source":{"id":"921687"},"glyph":{"id":"921686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921689"}},"id":"921688","type":"GlyphRenderer"},{"attributes":{},"id":"921664","type":"SaveTool"},{"attributes":{},"id":"921739","type":"NodesOnly"},{"attributes":{"source":{"id":"921687"}},"id":"921689","type":"CDSView"},{"attributes":{},"id":"921726","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"921657"},"dimension":1,"ticker":null},"id":"921660","type":"Grid"},{"attributes":{"callback":null},"id":"921676","type":"TapTool"},{"attributes":{},"id":"921729","type":"BasicTickFormatter"},{"attributes":{},"id":"921662","type":"WheelZoomTool"},{"attributes":{},"id":"921744","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"921667"}},"id":"921663","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"921711","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"921683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"921721","type":"LabelSet"},{"attributes":{"text":"restorecommerce-system"},"id":"921643","type":"Title"},{"attributes":{},"id":"921724","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"921688"},"inspection_policy":{"id":"921734"},"layout_provider":{"id":"921690"},"node_renderer":{"id":"921684"},"selection_policy":{"id":"921739"}},"id":"921681","type":"GraphRenderer"},{"attributes":{},"id":"921666","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921675","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.9,5.9,5.3,5.3,5.3,null,9.8,8.8,7.8,7.5,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9,7,7,7,7,7,5.6,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.1,6.1,5.7,5.4,5.3,5.3,null,8.1,7.7,7.5,7.5,7.5,5.3,null,null,7.5,null,7.5,7,null,null,7,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,null,null,null,7.5,7.5,5.3,null,9.8,9.8,9.8,7.5,7.5,7.5,7,6.5,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,6.3,5.9,5.3,null,null,null,9.8,7.5,7.5,7.5,7.5,null,null],"description":["restorecommerce/system",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph