CVE-2018-12538

choerodon-skywalking-oap

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-7658, CVE-2017-7657, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-12538, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"012316a2-6bb2-4278-b8f0-827e331ab640":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"161451","type":"CategoricalColorMapper"},{"attributes":{},"id":"161406","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161423"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161461","type":"LabelSet"},{"attributes":{},"id":"161401","type":"PanTool"},{"attributes":{"formatter":{"id":"161469"},"major_label_policy":{"id":"161467"},"ticker":{"id":"161398"}},"id":"161397","type":"LinearAxis"},{"attributes":{"axis":{"id":"161397"},"dimension":1,"ticker":null},"id":"161400","type":"Grid"},{"attributes":{},"id":"161466","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2017-7658","CVE-2017-7657","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-12538","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10241","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0"]},"selected":{"id":"161485"},"selection_policy":{"id":"161484"}},"id":"161427","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"161393"}],"center":[{"id":"161396"},{"id":"161400"}],"height":768,"left":[{"id":"161397"}],"renderers":[{"id":"161421"},{"id":"161461"}],"title":{"id":"161383"},"toolbar":{"id":"161408"},"width":1024,"x_range":{"id":"161385"},"x_scale":{"id":"161389"},"y_range":{"id":"161387"},"y_scale":{"id":"161391"}},"id":"161382","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"161427"},"glyph":{"id":"161426"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161429"}},"id":"161428","type":"GlyphRenderer"},{"attributes":{},"id":"161479","type":"NodesOnly"},{"attributes":{},"id":"161426","type":"MultiLine"},{"attributes":{"axis":{"id":"161393"},"ticker":null},"id":"161396","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161481","type":"BoxAnnotation"},{"attributes":{},"id":"161387","type":"DataRange1d"},{"attributes":{},"id":"161391","type":"LinearScale"},{"attributes":{},"id":"161485","type":"Selection"},{"attributes":{},"id":"161402","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3619023787898499,0.03976767517058354],"CKV_K8S_11":[0.4038607511519381,0.008042198352641566],"CKV_K8S_12":[0.3784348165599252,-0.037238156416456544],"CKV_K8S_13":[0.37871951626090283,0.017718668861180713],"CKV_K8S_15":[0.3735576705130599,-0.050487589193963886],"CKV_K8S_20":[0.4041479586147888,-0.0099421817280229],"CKV_K8S_22":[0.3928347746641713,-0.037645252426137005],"CKV_K8S_23":[0.3710772428533539,0.0027290819774516053],"CKV_K8S_28":[0.35782882793094406,-0.02573320592456325],"CKV_K8S_29":[0.374814774537715,-0.01959136796578914],"CKV_K8S_30":[0.3971592407608125,-0.023455088646625766],"CKV_K8S_31":[0.3608785655484845,-0.041758218858617524],"CKV_K8S_37":[0.39746502591604554,0.0216859832293997],"CKV_K8S_38":[0.35737119673901346,-0.0059953050337893336],"CKV_K8S_40":[0.3932182356428691,0.036527707741305065],"CKV_K8S_43":[0.37794675632432795,0.03312030643608166],"CKV_K8S_8":[0.37678150647546055,0.04759644402100269],"CKV_K8S_9":[0.35971937087179273,0.021424314516641483],"CVE-2007-3716":[-0.12769105878949819,-0.08800296048459835],"CVE-2008-1191":[-0.026896967569923554,0.07190054035426668],"CVE-2008-3103":[-0.04658526251848379,-0.054963095518215335],"CVE-2008-3105":[0.07152701593517413,0.006555322738340373],"CVE-2008-3109":[0.047578843378045715,0.07878441870899272],"CVE-2008-5347":[-0.12095607968686337,0.06418587070053818],"CVE-2008-5349":[-0.08448632354693343,-0.1225131664401967],"CVE-2008-5352":[-0.09689719172611162,0.11857623713098933],"CVE-2008-5358":[-0.03898210974054406,-0.07804102998419406],"CVE-2017-15708":[0.051727237514848215,-0.04351582402098553],"CVE-2017-18640":[-0.05959666374081482,-0.08138620456774362],"CVE-2017-7656":[-0.17294346360454765,-0.010853940181556316],"CVE-2017-7657":[0.012816491522103908,-0.09831664723112221],"CVE-2017-7658":[0.06339994422998807,-0.05881129203578493],"CVE-2017-9735":[-0.09182307572985102,0.06738236017805767],"CVE-2018-1000654":[0.06884001909672213,0.04455564312437872],"CVE-2018-1000850":[0.02549868213778077,-0.09493889307713786],"CVE-2018-10237":[-0.1250830088320655,0.08347704896173096],"CVE-2018-12022":[-0.042021120886001226,0.12003477525771009],"CVE-2018-12023":[0.039801260034253966,0.10660619670657429],"CVE-2018-12536":[-0.1201790260571998,0.09894947583816077],"CVE-2018-12538":[0.026721855699680823,0.09366558688681728],"CVE-2018-12545":[-0.07436400066134562,0.001629970980781918],"CVE-2018-14498":[-0.0011883068595726308,-0.09124211980474561],"CVE-2018-14718":[-0.07702377989318307,-0.08573985053276019],"CVE-2018-14719":[-0.015393063916231608,-0.10290593680349464],"CVE-2018-14720":[0.03897052097052486,-0.0868775991706681],"CVE-2018-14721":[-0.07438512169787269,0.13631508865343256],"CVE-2018-19360":[-0.029352920319113164,-0.11579183003075792],"CVE-2018-19361":[-0.0298474630385366,0.04973629170362178],"CVE-2018-19362":[-0.09024728160068793,-0.10192047852078802],"CVE-2019-0201":[0.04785396236165041,-0.06293786558825341],"CVE-2019-10101":[-0.06724928924810443,-0.12521258936040366],"CVE-2019-10102":[0.06544924297208059,-0.008952047563937771],"CVE-2019-10103":[-0.07841601191774843,-0.04575409330567683],"CVE-2019-10172":[0.029326194240786443,0.11694496416732157],"CVE-2019-10241":[-0.0599818924860368,-0.03262552195042931],"CVE-2019-12086":[-0.12458620907174439,-0.05681252577267342],"CVE-2019-12384":[0.016964210619064526,-0.11528228947168584],"CVE-2019-12402":[-0.1421955398796545,-0.018556556351983593],"CVE-2019-12814":[-0.15610989509750048,0.011979271569897885],"CVE-2019-12900":[-0.049741284339213626,0.10859458010328149],"CVE-2019-14379":[-0.11795105250001296,0.026410444384038247],"CVE-2019-14439":[-0.0043999125614601455,-0.06489591350631375],"CVE-2019-14540":[-0.0011317014965367585,0.12348044697911655],"CVE-2019-14697":[-0.06393864435142779,-0.1070191113356265],"CVE-2019-14892":[-0.15922664920433002,-0.05526147118905301],"CVE-2019-14893":[0.06259023999914047,-0.07394999153267072],"CVE-2019-15133":[-0.04772693702453136,-0.1302524225224381],"CVE-2019-1549":[-0.06618871350168197,0.11739000012641203],"CVE-2019-1551":[-0.08033356241335961,0.11740831434921967],"CVE-2019-15847":[-0.09615870331255721,-0.02968419630275328],"CVE-2019-16168":[0.03802966004134109,0.03367737991078138],"CVE-2019-16335":[0.024554022757888597,-0.013443980619326381],"CVE-2019-16869":[-0.020526919526317248,0.12312580564429443],"CVE-2019-16942":[0.01989096467777825,0.00912518906122249],"CVE-2019-16943":[0.03358485763188598,-0.06093329477400545],"CVE-2019-17267":[-0.14810588261064256,0.07184870977698216],"CVE-2019-17531":[-0.0986461179137852,0.08993204249093854],"CVE-2019-17571":[-0.13244114792657366,-0.07222785608613976],"CVE-2019-17594":[-0.0060011763446618524,0.10827923008860982],"CVE-2019-17595":[-0.09478299227512994,-0.007986827433067183],"CVE-2019-18276":[-0.13870723275384825,0.017036914870704637],"CVE-2019-19242":[-0.016878477362867707,-0.0809421575252387],"CVE-2019-19244":[0.03355383145197864,0.08120275977480759],"CVE-2019-19645":[-0.006116744655799595,0.09310355144452566],"CVE-2019-19646":[-0.019117361526217163,-0.12425649299444246],"CVE-2019-20330":[-0.11433261733526862,-0.10877851376728061],"CVE-2019-20367":[-0.07892768127664107,0.04932404989051732],"CVE-2019-20444":[-0.12232639746942525,0.002394226034835537],"CVE-2019-20445":[-0.17288577816271034,-0.02651740125566594],"CVE-2019-2201":[-0.046872250050352934,0.07795337644362123],"CVE-2019-2745":[-0.09402622774203431,0.031111483888611853],"CVE-2019-2762":[0.05669823843562818,0.019910304800434778],"CVE-2019-2769":[-0.13083620136132826,0.10755422097753893],"CVE-2019-2949":[-0.07658426257535733,-0.10356260108790066],"CVE-2019-2958":[-0.03604924341591233,0.13204809110390184],"CVE-2019-2989":[0.00994847346569054,-0.07353928605228627],"CVE-2019-5018":[-0.007026763145733496,0.1351114083549344],"CVE-2019-5094":[-0.009143465478009292,0.07792849695080456],"CVE-2019-5188":[-0.14001677294940731,-0.0006397618231761676],"CVE-2019-7317":[-0.13017967521838736,-0.02845536686344958],"CVE-2019-8457":[-0.11222261706062013,0.12125513229165893],"CVE-2020-10672":[-0.13756229693581826,-0.04404291967450381],"CVE-2020-10673":[0.0600405485691573,-0.02567424121141105],"CVE-2020-10968":[0.02137397627964189,-0.03852089475111261],"CVE-2020-10969":[-0.1765624384167724,0.004579206891554513],"CVE-2020-11111":[-0.07912643253609852,0.07886803733613602],"CVE-2020-11112":[0.0379717258744651,-0.033391757153072396],"CVE-2020-11113":[0.08689212533678994,0.00034108584238476674],"CVE-2020-11612":[-0.15897907169992992,-0.022326256945131958],"CVE-2020-11619":[-0.059420791814943245,0.13282707341259153],"CVE-2020-11620":[0.026846407416098634,-0.0778659417999665],"CVE-2020-11655":[-0.13574680490458835,0.03460478430465674],"CVE-2020-11656":[0.01565113521114543,-0.05491435153879068],"CVE-2020-12403":[0.05314304278827394,0.04291704557716183],"CVE-2020-13434":[-0.024195085960309955,0.105626677465656],"CVE-2020-13435":[-0.06728118946420052,-0.06391755860463666],"CVE-2020-13630":[0.014199419940640803,0.03317898761740323],"CVE-2020-13631":[-0.11047525744819559,-0.06614466189423925],"CVE-2020-13632":[-0.1669115938123112,-0.04225536736494339],"CVE-2020-13956":[-0.10390829684597089,0.012119094972650455],"CVE-2020-14060":[-0.15839698179614572,-0.004284637462665607],"CVE-2020-14061":[-0.15091260668516027,-0.07083949336611281],"CVE-2020-14062":[-0.13760471731722773,0.092058753711553],"CVE-2020-14195":[0.0016326341415534148,-0.018289164634562382],"CVE-2020-14344":[-0.00490329748132464,-0.04102137450410047],"CVE-2020-14363":[-0.05306906937264351,-0.114909445302192],"CVE-2020-14583":[0.08278743750761818,-0.02956720645483133],"CVE-2020-14593":[-0.15298506178743088,0.02958226196684199],"CVE-2020-14621":[0.024412471533464295,0.05071808321723535],"CVE-2020-14803":[0.08389389406459026,0.037344575375428034],"CVE-2020-15358":[-0.0479902474592811,0.14068028911113611],"CVE-2020-15999":[0.04084652035114127,0.05813312799195306],"CVE-2020-17541":[0.07688529381935436,0.05692910831963152],"CVE-2020-1967":[-0.12302403077264303,0.04611271011318737],"CVE-2020-1971":[-0.0983544634335931,-0.11365634539407266],"CVE-2020-24616":[-0.14988615601065283,0.08527908427131677],"CVE-2020-24750":[0.08563859523191399,0.017903778818097512],"CVE-2020-25649":[-0.09607572705296152,-0.05414338531200702],"CVE-2020-2601":[-0.13652876282395385,0.06443743741339181],"CVE-2020-2604":[0.035427836479916125,-0.10502388390231485],"CVE-2020-27216":[-0.04904041515251293,-0.09453230998574366],"CVE-2020-2781":[-0.0996231914032627,-0.09132494772053527],"CVE-2020-2803":[-0.05829717418766685,0.09725328640655281],"CVE-2020-2805":[-0.058872147947352314,0.03678874554036584],"CVE-2020-28196":[-0.0718787436885246,0.09233111642145538],"CVE-2020-2830":[-0.025129946652895068,-0.061396241368118644],"CVE-2020-28491":[-0.11644500315680766,-0.09563690499150047],"CVE-2020-28928":[0.05959412400850355,0.08467115143045177],"CVE-2020-29361":[0.05039318438867847,0.002132556577508188],"CVE-2020-29362":[-0.11362603373971872,-0.04278547906131721],"CVE-2020-29363":[-0.14161752257263258,-0.08662677250396954],"CVE-2020-29582":[0.05800648726481076,0.06240213806924697],"CVE-2020-35490":[-0.10884783529708583,0.10671313052865838],"CVE-2020-35491":[0.004715383186043957,0.0664105967905883],"CVE-2020-35728":[-0.04052292813509971,-0.11876885955554542],"CVE-2020-36179":[-0.14352410179138997,-0.057905943964713505],"CVE-2020-36180":[-0.16039444868732494,0.06528205221058926],"CVE-2020-36181":[-0.1633890561432535,0.04150293482402964],"CVE-2020-36182":[-0.17414338744187913,0.03184424987422728],"CVE-2020-36183":[-0.02869760009591024,-0.03498865393802035],"CVE-2020-36184":[0.06962501873010572,0.07254822002381514],"CVE-2020-36185":[-0.08824145448174434,-0.07233177235708307],"CVE-2020-36186":[-0.034745347974703036,0.09374919271023145],"CVE-2020-36187":[-0.059484206320086906,0.06361986318185844],"CVE-2020-36188":[-0.1707113488074868,0.01753388518354031],"CVE-2020-36189":[-0.11648435540885009,-0.0168402228181026],"CVE-2020-8570":[0.07658128495283242,-0.053239977132696875],"CVE-2020-8840":[0.05372587434498957,-0.08564658944479525],"CVE-2020-9546":[-0.023258437251371084,0.1398367769634716],"CVE-2020-9547":[-0.005693361557422236,0.045554860843756935],"CVE-2020-9548":[0.07043418193795417,0.027991528803283608],"CVE-2021-20190":[-0.030897331553775675,-0.09539695462981858],"CVE-2021-21290":[-0.14481000695280874,0.04971960174154302],"CVE-2021-21295":[0.014969183558411129,0.1090726338136373],"CVE-2021-21409":[0.01114744248008955,0.09550731779501251],"CVE-2021-23840":[-0.16561335368968252,0.05246992660692393],"CVE-2021-23841":[0.03770337491116073,0.015053830562367424],"CVE-2021-28169":[-0.10858973272229512,0.07635560861542336],"CVE-2021-29425":[-0.005357963030894168,-0.12379308906889942],"CVE-2021-29442":[0.08109550018394864,-0.014751841700202956],"CVE-2021-30139":[-0.1514260639041021,-0.03665754485924178],"CVE-2021-31535":[0.0696200506334992,-0.03809187523720683],"CVE-2021-3449":[0.021048177886804482,0.07005051687926138],"CVE-2021-3450":[0.001639959097717205,-0.11089093554622224],"CVE-2021-35515":[0.04391427322452413,-0.015826652438509083],"CVE-2021-35516":[-0.003746336301864995,0.01305036418974329],"CVE-2021-35517":[-0.0910145106069549,0.1322865391356305],"CVE-2021-36090":[0.013811036061360577,0.12649308314660831],"CVE-2021-3711":[-0.11075681861885112,-0.07966859812941182],"CVE-2021-3712":[0.050999157470392915,0.09823985283844873],"CVE-2021-39537":[-0.08901706175483325,0.10321684687837097],"Deployment.default":[0.3028075056389811,-8.307649778375726e-05],"PRISMA-2021-0081":[-0.1037428455718597,0.051036476772349716],"choerodon/skywalking-oap":[0.38775296008010046,-0.0021907045699969974],"deps":[0.5119705836277069,-1.0],"registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0":[-0.040668438150500745,0.006254512626089855]}},"id":"161430","type":"StaticLayoutProvider"},{"attributes":{"text":"choerodon-skywalking-oap"},"id":"161383","type":"Title"},{"attributes":{},"id":"161404","type":"SaveTool"},{"attributes":{},"id":"161405","type":"ResetTool"},{"attributes":{"overlay":{"id":"161481"}},"id":"161417","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"161466"},"major_label_policy":{"id":"161464"},"ticker":{"id":"161394"}},"id":"161393","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-oap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - oap","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

halkeye-ubooquity

Bokeh Plot Bokeh.set_log_level("info"); {"c9d5b9e6-a407-44b5-8453-f53384204ba7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"465769","type":"LinearScale"},{"attributes":{},"id":"465844","type":"AllLabels"},{"attributes":{"data_source":{"id":"465803"},"glyph":{"id":"465832"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"465805"}},"id":"465804","type":"GlyphRenderer"},{"attributes":{},"id":"465765","type":"DataRange1d"},{"attributes":{},"id":"465865","type":"Selection"},{"attributes":{},"id":"465806","type":"MultiLine"},{"attributes":{},"id":"465767","type":"DataRange1d"},{"attributes":{"callback":null},"id":"465796","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2911684381497178,-0.25093223236911427],"CKV_K8S_11":[0.3765938590317059,-0.19694505706401613],"CKV_K8S_12":[0.31883261006617797,-0.16424757389157224],"CKV_K8S_13":[0.354103882686276,-0.1271071382620842],"CKV_K8S_15":[0.3522834005175781,-0.16334632399479204],"CKV_K8S_20":[0.3293923150961584,-0.1293628284714801],"CKV_K8S_22":[0.37627983644276386,-0.1403830167510542],"CKV_K8S_23":[0.28006078894671954,-0.22691991590484323],"CKV_K8S_28":[0.2990323460977325,-0.19923843479699704],"CKV_K8S_31":[0.36386974749202455,-0.22291951739356763],"CKV_K8S_37":[0.3818917417725944,-0.1689117066926251],"CKV_K8S_38":[0.3187299129912718,-0.22650769451793376],"CKV_K8S_40":[0.34514904312125344,-0.24385066456128018],"CKV_K8S_43":[0.3183413076960868,-0.2556414363627183],"CVE-2007-3716":[-0.12332253285767282,0.0954619525625437],"CVE-2008-1191":[-0.16807674093252264,-0.00044310099798531953],"CVE-2008-3103":[-0.1304393118715998,0.057919644592927186],"CVE-2008-3105":[-0.19636685980186036,-0.0590964540841742],"CVE-2008-3109":[0.06630376260630037,0.06630090988730514],"CVE-2008-5347":[0.02052873236971521,0.10519518706123578],"CVE-2008-5349":[0.04867986462961366,-0.0067322217945659365],"CVE-2008-5352":[-0.018035816704740165,-0.10636529856611107],"CVE-2008-5358":[-0.09788751573654327,-0.09681941082542],"CVE-2017-15095":[-0.19507827220787274,0.023427937705040543],"CVE-2017-17485":[-0.13056322566041337,-0.11195986743601598],"CVE-2017-7525":[-0.0376050204941227,-0.02889917265646218],"CVE-2017-7656":[-0.15228181453075726,-0.06380053680938991],"CVE-2017-7657":[-0.048976754900745885,-0.12266980534779375],"CVE-2017-7658":[0.033270227129566184,0.07392125550058894],"CVE-2017-9735":[-0.16422263577064417,0.04470505452534079],"CVE-2018-1000500":[-0.19982628319843804,-0.013095235334225007],"CVE-2018-11307":[-0.02740653923376771,0.17400311186596776],"CVE-2018-11771":[0.006122909413446471,0.13443446152822489],"CVE-2018-12022":[-0.06428311231661502,0.08321248604696553],"CVE-2018-12023":[-0.09028995963469069,0.14526374858177962],"CVE-2018-12536":[-0.01988233273515014,-0.07216339629225295],"CVE-2018-12538":[-0.2264325057782918,0.03147286109046422],"CVE-2018-12545":[-0.19844980298485992,0.11507866984946147],"CVE-2018-1324":[-0.1967415109090018,0.057934555359551575],"CVE-2018-14718":[0.00936853921148381,-0.002472758651241554],"CVE-2018-14719":[0.0686708528849143,0.016720329563599444],"CVE-2018-14720":[0.031048064318149663,-0.06271779716037829],"CVE-2018-14721":[-0.07449614001091598,0.16634941968309488],"CVE-2018-19360":[-0.08183179931528056,-0.05195570775292179],"CVE-2018-19361":[0.02082255521384251,0.03359785079387886],"CVE-2018-19362":[-0.12951201085873965,0.0021543214720071598],"CVE-2018-5968":[-0.09807659491292159,-0.12539581202180983],"CVE-2018-7489":[0.008273416270101771,-0.08167646726097257],"CVE-2019-10241":[-0.17735939735159945,0.1324627328899916],"CVE-2019-12086":[0.036086623571444376,0.1326275875331382],"CVE-2019-12384":[-0.22623505516584835,-5.735986813030869e-05],"CVE-2019-12814":[0.0045716812129095365,-0.03700379783959797],"CVE-2019-14379":[0.05173534257583102,0.03963901313294053],"CVE-2019-14439":[-0.15503747961908923,-0.09763606082929965],"CVE-2019-14540":[-0.009419907622216634,0.090193956512845],"CVE-2019-14892":[-0.18031752799900624,-0.08277728061372791],"CVE-2019-14893":[-0.05161664947067662,0.169778047979459],"CVE-2019-16335":[-0.17094969975660604,-0.03671420588129725],"CVE-2019-16942":[-0.09905536510850446,0.18026311411359536],"CVE-2019-16943":[-0.15860261329317232,0.15371340696779354],"CVE-2019-17267":[-0.12950783551365627,0.1398929771944329],"CVE-2019-17531":[-0.02810417421701923,0.1347738338666121],"CVE-2019-20330":[0.045797364189347815,-0.035544305290302475],"CVE-2020-10969":[-0.014096655139238256,0.04819625045218132],"CVE-2020-27216":[-0.0013882890046755776,0.16058717604556472],"CVE-2020-35490":[-0.05168240814847818,-0.07537642056232378],"CVE-2020-35491":[-0.05128022219884988,0.11738935215443845],"CVE-2020-8840":[-0.11956795573944701,-0.0749765112732722],"CVE-2020-9546":[-0.12914085744211895,0.17020047844681685],"CVE-2020-9547":[-0.1226426557283657,-0.03800832512692722],"CVE-2020-9548":[-0.2096838523247412,0.08962364475916139],"CVE-2021-28169":[-0.22533797774344685,0.063344851852164],"CVE-2021-29425":[0.05455938763239944,0.10012825786112572],"CVE-2021-35515":[-0.1733128173638683,0.08653780014935168],"CVE-2021-35516":[-0.15348117459457863,0.11126045545463345],"CVE-2021-35517":[-0.2155815808213199,-0.03666114679400977],"CVE-2021-36090":[-0.06766137626102346,-0.10377971487714197],"CVE-2021-37714":[-0.09691171172759724,0.11767045815854339],"Deployment.default":[0.2556608013939072,-0.15207287516717802],"deps":[0.14978898650097008,1.0],"halkeye/ubooquity":[0.3426968574107404,-0.19849742489907823],"linuxserver/ubooquity:2.1.2-ls36":[-0.07165486592943388,0.026244859853317856]}},"id":"465810","type":"StaticLayoutProvider"},{"attributes":{},"id":"465864","type":"UnionRenderers"},{"attributes":{},"id":"465849","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"465803"}},"id":"465805","type":"CDSView"},{"attributes":{},"id":"465786","type":"HelpTool"},{"attributes":{"formatter":{"id":"465846"},"major_label_policy":{"id":"465844"},"ticker":{"id":"465774"}},"id":"465773","type":"LinearAxis"},{"attributes":{},"id":"465859","type":"NodesOnly"},{"attributes":{"formatter":{"id":"465849"},"major_label_policy":{"id":"465847"},"ticker":{"id":"465778"}},"id":"465777","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"465795","type":"HoverTool"},{"attributes":{},"id":"465784","type":"SaveTool"},{"attributes":{"overlay":{"id":"465861"}},"id":"465797","type":"BoxSelectTool"},{"attributes":{},"id":"465863","type":"Selection"},{"attributes":{"edge_renderer":{"id":"465808"},"inspection_policy":{"id":"465854"},"layout_provider":{"id":"465810"},"node_renderer":{"id":"465804"},"selection_policy":{"id":"465859"}},"id":"465801","type":"GraphRenderer"},{"attributes":{},"id":"465862","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"465787"}},"id":"465783","type":"BoxZoomTool"},{"attributes":{},"id":"465781","type":"PanTool"},{"attributes":{},"id":"465854","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.8,6.1,5.9,5.9,5.5,5.5,5.3,5.3,5.3],"description":["halkeye/ubooquity",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ubooquity.default (container 0) - ubooquity","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

raspberrymatic-raspberrymatic

Bokeh Plot Bokeh.set_log_level("info"); {"b22f1f06-a668-4382-ab7d-695caa016844":{"defs":[],"roots":{"references":[{"attributes":{},"id":"902205","type":"DataRange1d"},{"attributes":{"axis":{"id":"902217"},"dimension":1,"ticker":null},"id":"902220","type":"Grid"},{"attributes":{"text":"raspberrymatic-raspberrymatic"},"id":"902203","type":"Title"},{"attributes":{},"id":"902299","type":"NodesOnly"},{"attributes":{},"id":"902246","type":"MultiLine"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"902235","type":"HoverTool"},{"attributes":{},"id":"902284","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"902248"},"inspection_policy":{"id":"902294"},"layout_provider":{"id":"902250"},"node_renderer":{"id":"902244"},"selection_policy":{"id":"902299"}},"id":"902241","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"902236","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"902271"}},"size":{"value":20}},"id":"902272","type":"Circle"},{"attributes":{"source":{"id":"902243"}},"id":"902245","type":"CDSView"},{"attributes":{},"id":"902302","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"902271","type":"CategoricalColorMapper"},{"attributes":{},"id":"902305","type":"Selection"},{"attributes":{},"id":"902286","type":"BasicTickFormatter"},{"attributes":{},"id":"902221","type":"PanTool"},{"attributes":{},"id":"902226","type":"HelpTool"},{"attributes":{},"id":"902304","type":"UnionRenderers"},{"attributes":{"below":[{"id":"902213"}],"center":[{"id":"902216"},{"id":"902220"}],"height":768,"left":[{"id":"902217"}],"renderers":[{"id":"902241"},{"id":"902281"}],"title":{"id":"902203"},"toolbar":{"id":"902228"},"width":1024,"x_range":{"id":"902205"},"x_scale":{"id":"902209"},"y_range":{"id":"902207"},"y_scale":{"id":"902211"}},"id":"902202","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16306851110761875,0.35246167044967586],"CKV_K8S_11":[0.09304596853353646,0.40095140379333577],"CKV_K8S_12":[0.19553601392546682,0.3297836552336744],"CKV_K8S_13":[0.18871325890686677,0.4352007560443245],"CKV_K8S_15":[0.13487519641549928,0.45162139615935637],"CKV_K8S_16":[0.16056197726573862,0.43770408968354024],"CKV_K8S_20":[0.12117271162578064,0.41797532025415424],"CKV_K8S_22":[0.22381077137238584,0.3484698017341236],"CKV_K8S_23":[0.06004904025089356,0.4005208170072837],"CKV_K8S_28":[0.19769234356626458,0.36596849482896776],"CKV_K8S_31":[0.07631127011871887,0.4289952414696412],"CKV_K8S_37":[0.11798870669903655,0.36735735030134553],"CKV_K8S_38":[0.22619074531091385,0.3820837474116739],"CKV_K8S_40":[0.07493461023022834,0.3702541387574192],"CKV_K8S_43":[0.21330588291976849,0.41205639100635],"CKV_K8S_8":[0.18688840449430522,0.39802676616065735],"CKV_K8S_9":[0.10250080605362281,0.44640403301831993],"CVE-2007-3716":[0.00891665835331965,-0.27727728589649275],"CVE-2008-1191":[0.09588416658874228,-0.07559582812567926],"CVE-2008-3103":[0.14193463727974553,-0.11775874719408586],"CVE-2008-3105":[-0.16458604513137712,-0.20499906122822506],"CVE-2008-3109":[-0.13871369920183985,0.007015255138880019],"CVE-2008-5347":[-0.16604455191260126,-0.01526237193768063],"CVE-2008-5349":[0.13671367654717262,-0.08480954340424224],"CVE-2008-5352":[-0.0779777218977323,0.04352478674885988],"CVE-2008-5358":[0.05188380898019922,-0.07186207742073503],"CVE-2016-7051":[-0.16476186349990576,-0.07054364855372786],"CVE-2017-15095":[0.12382513110366888,-0.1987131181593885],"CVE-2017-17485":[-0.04998251069292956,-0.16395323809913295],"CVE-2017-7525":[-0.10163700896167985,-0.0827456790609941],"CVE-2017-7656":[-0.01852933708080908,-0.26837269362148775],"CVE-2017-7657":[0.11656703212890135,-0.1647579782359291],"CVE-2017-7658":[-0.13925664998504547,-0.2306955242281462],"CVE-2018-10237":[-0.0668374154246837,0.01361011042363495],"CVE-2018-11307":[-0.07989413457254652,-0.27041033086436583],"CVE-2018-12022":[-0.113645559719166,-0.2512037790273547],"CVE-2018-12023":[-0.09304310363423599,-0.010716142347620902],"CVE-2018-12536":[-0.0010141660046758222,-0.23496745417251577],"CVE-2018-12538":[0.0628628999882106,-0.2540213451003112],"CVE-2018-12545":[-0.04740928738821355,-0.2769587661583277],"CVE-2018-14718":[-0.0069800947569524366,-0.19551941900415146],"CVE-2018-14719":[-0.09571331651149027,-0.04738792182967341],"CVE-2018-14720":[0.11084129066532787,-0.023961652213504988],"CVE-2018-14721":[-0.18988193421703964,-0.11560587453787842],"CVE-2018-19360":[0.08755905469995948,-0.14617892333367472],"CVE-2018-19361":[-0.0335809967568591,0.04676623383483156],"CVE-2018-19362":[-0.148201078857455,-0.09510539845667068],"CVE-2018-5968":[0.047810102310014875,0.02450424560806886],"CVE-2018-7489":[0.1419599971690981,-0.15066269565278498],"CVE-2019-10241":[-0.14400283579734197,-0.16117268880067587],"CVE-2019-12086":[-0.030262000271380592,0.014017837505048139],"CVE-2019-12384":[-0.13146197710556737,-0.19549286699624568],"CVE-2019-12814":[-0.17001087948938956,-0.0444405752891791],"CVE-2019-14379":[0.032776899740335916,-0.22069585344281614],"CVE-2019-14439":[-0.1324609255736166,-0.03220256343525168],"CVE-2019-16869":[-0.17813727417886557,-0.1748357412923551],"CVE-2019-17571":[-0.11181505504913872,0.023802686897730917],"CVE-2019-20330":[0.09642434356456564,-0.23222179333689916],"CVE-2019-20372":[-0.1828064314310156,-0.1443043749460023],"CVE-2019-20444":[0.05706984477171082,-0.17777524945669998],"CVE-2019-20445":[0.010381592806701177,-0.04166040661904943],"CVE-2020-10969":[-0.08104427519095313,-0.2408028599891129],"CVE-2020-11612":[0.02229041458001208,-0.15823444835859465],"CVE-2020-13956":[-0.10028466622832218,-0.1672924209888776],"CVE-2020-27216":[-0.1943189347623111,-0.08221248739279526],"CVE-2020-27223":[0.10680618872618307,-0.11302451396304716],"CVE-2020-35490":[-0.1447904846090864,-0.12632734393994108],"CVE-2020-35491":[0.07582515032301623,-0.03881880559072728],"CVE-2020-8840":[-0.05852075531822593,-0.20505605362727794],"CVE-2020-9546":[-0.04275114785032174,-0.03004097477312784],"CVE-2020-9547":[-0.10065079549323748,-0.21102935099642148],"CVE-2020-9548":[0.0835142895415042,0.0021440818499747567],"CVE-2021-21290":[-0.03978577477542378,-0.23823901698644573],"CVE-2021-21295":[0.0065073997967309075,0.0027572682057563336],"CVE-2021-21409":[0.011384347539625715,0.038460474076542635],"CVE-2021-28169":[0.058281424867306406,-0.11620601901250598],"CVE-2021-29425":[-0.10017333895336009,-0.12455904205207008],"CVE-2021-29923":[0.1275517819947253,-0.05313813817716588],"CVE-2021-37701":[0.09284728398974473,-0.19400613786643772],"CVE-2021-37712":[0.06596835542453386,-0.21793524772476064],"CVE-2021-37713":[0.04721816617758628,-0.011235752317770575],"PRISMA-2021-0125":[0.033537287875822566,-0.25984894701148853],"StatefulSet.default":[0.11951915846736354,0.30741172337233585],"deps":[-1.0,0.5485398874565384],"ghcr.io/jens-maus/raspberrymatic:3.59.6.20211009":[-0.021505461311454487,-0.10519449045000105],"raspberrymatic/raspberrymatic":[0.1511648847977797,0.3996609982664783]}},"id":"902250","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"902301"}},"id":"902237","type":"BoxSelectTool"},{"attributes":{},"id":"902224","type":"SaveTool"},{"attributes":{},"id":"902289","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"902227"}},"id":"902223","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"902289"},"major_label_policy":{"id":"902287"},"ticker":{"id":"902218"}},"id":"902217","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"902301","type":"BoxAnnotation"},{"attributes":{},"id":"902303","type":"Selection"},{"attributes":{"source":{"id":"902247"}},"id":"902249","type":"CDSView"},{"attributes":{},"id":"902222","type":"WheelZoomTool"},{"attributes":{},"id":"902218","type":"BasicTicker"},{"attributes":{},"id":"902225","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.6,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,7,7,7,6.8,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,5.3],"description":["raspberrymatic/raspberrymatic",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-raspberrymatic.default (container 0) - raspberrymatic","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sitewhere-sitewhere

CVE-2021-3520, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12419, CVE-2018-8014, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2018-15686, CVE-2017-20002, CVE-2021-41079, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-25122, CVE-2021-23937, CVE-2021-22696, CVE-2020-5398, CVE-2020-29361, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2019-3829, CVE-2019-17563, CVE-2019-15903, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-0199, CVE-2018-20843, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-3842, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-12406, CVE-2020-13954, CVE-2019-17573, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2018-1049, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-1954, CVE-2019-7317, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1961, CVE-2020-1959, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2021-22112, CVE-2019-10088, CVE-2018-8039, CVE-2019-10094, CVE-2020-7226, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2020-11977, CVE-2020-27216, CVE-2019-10093, CVE-2019-10241, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2019-17557, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2021-20195, CVE-2021-27219, CVE-2020-14389, CVE-2021-3637, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-20222, CVE-2020-28491, CVE-2020-14366, CVE-2021-3450, CVE-2021-20202, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-7788, CVE-2020-7774, CVE-2021-3449, CVE-2019-18218, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3537, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-28196, CVE-2021-3712, CVE-2020-8286, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8927, CVE-2020-8285, CVE-2020-27838, CVE-2020-24977, CVE-2021-3445, CVE-2021-22947, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13434, CVE-2020-1725, CVE-2020-10770, CVE-2019-18276, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2020-10531, CVE-2021-3156, CVE-2021-27212, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-1971, CVE-2021-24031, CVE-2020-21913, CVE-2020-13632, CVE-2020-13435, CVE-2021-22876, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2019-18634, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3823, CVE-2019-20922, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2018-16890, CVE-2019-1543, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2017-1000409, CVE-2019-1559, CVE-2017-15671, CVE-2019-6454, CVE-2020-8124, CVE-2020-28500, CVE-2018-20217, CVE-2019-8457, CVE-2017-11462, CVE-2018-1000168, CVE-2018-5710, CVE-2021-20066, CVE-2019-15165, CVE-2020-11656, CVE-2019-19646, CVE-2019-17571, CVE-2019-14697, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15708, CVE-2017-15095, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2018-8029, CVE-2018-12538, CVE-2016-6811, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2020-2604, CVE-2019-5018, CVE-2018-5968, CVE-2019-2201, CVE-2021-30139, CVE-2021-22926, CVE-2019-19244, CVE-2019-16869, CVE-2018-1296, CVE-2018-12545, CVE-2017-9735, CVE-2017-7656, CVE-2016-4970, CVE-2020-14593, CVE-2017-3162, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2019-15133, CVE-2018-14498, CVE-2017-15713, CVE-2019-18348, CVE-2017-3161, CVE-2019-2958, CVE-2019-19242, CVE-2020-28928, CVE-2018-1000654, CVE-2016-5001, CVE-2021-22925, CVE-2021-22897, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-2769, CVE-2019-2762, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8bbfa4dc-e73f-422c-a496-988f962bff95":{"defs":[],"roots":{"references":[{"attributes":{},"id":"979358","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"979360"},"inspection_policy":{"id":"979406"},"layout_provider":{"id":"979362"},"node_renderer":{"id":"979356"},"selection_policy":{"id":"979411"}},"id":"979353","type":"GraphRenderer"},{"attributes":{},"id":"979333","type":"PanTool"},{"attributes":{},"id":"979406","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"979339","type":"BoxAnnotation"},{"attributes":{},"id":"979317","type":"DataRange1d"},{"attributes":{"axis":{"id":"979329"},"dimension":1,"ticker":null},"id":"979332","type":"Grid"},{"attributes":{"overlay":{"id":"979413"}},"id":"979349","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"979383"}},"size":{"value":20}},"id":"979384","type":"Circle"},{"attributes":{},"id":"979321","type":"LinearScale"},{"attributes":{},"id":"979416","type":"UnionRenderers"},{"attributes":{},"id":"979337","type":"ResetTool"},{"attributes":{"data_source":{"id":"979355"},"glyph":{"id":"979384"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979357"}},"id":"979356","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"979325"}],"center":[{"id":"979328"},{"id":"979332"}],"height":768,"left":[{"id":"979329"}],"renderers":[{"id":"979353"},{"id":"979393"}],"title":{"id":"979315"},"toolbar":{"id":"979340"},"width":1024,"x_range":{"id":"979317"},"x_scale":{"id":"979321"},"y_range":{"id":"979319"},"y_scale":{"id":"979323"}},"id":"979314","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"979396","type":"AllLabels"},{"attributes":{"axis":{"id":"979325"},"ticker":null},"id":"979328","type":"Grid"},{"attributes":{},"id":"979338","type":"HelpTool"},{"attributes":{},"id":"979399","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"979333"},{"id":"979334"},{"id":"979335"},{"id":"979336"},{"id":"979337"},{"id":"979338"},{"id":"979347"},{"id":"979348"},{"id":"979349"}]},"id":"979340","type":"Toolbar"},{"attributes":{},"id":"979415","type":"Selection"},{"attributes":{},"id":"979336","type":"SaveTool"},{"attributes":{"overlay":{"id":"979339"}},"id":"979335","type":"BoxZoomTool"},{"attributes":{},"id":"979323","type":"LinearScale"},{"attributes":{},"id":"979319","type":"DataRange1d"},{"attributes":{},"id":"979330","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12995214857916343,0.13043660379210995],"CKV_K8S_11":[-0.14781666249544959,0.114780631676329],"CKV_K8S_12":[-0.13675552464145344,0.11950287283501268],"CKV_K8S_13":[-0.13984116498410898,0.12758301175757988],"CKV_K8S_14":[-0.1379523330273345,0.1589892063941859],"CKV_K8S_15":[-0.15166831372401018,0.1242812625906465],"CKV_K8S_20":[-0.1301816666304394,0.12270688109238705],"CKV_K8S_22":[-0.1273627300605351,0.14349868566429974],"CKV_K8S_23":[-0.14815505177744945,0.10711645054931729],"CKV_K8S_28":[-0.11949777178736846,0.14479331862802114],"CKV_K8S_29":[-0.15498243196721528,0.10988499686539448],"CKV_K8S_30":[-0.14527685870750864,0.12188012811531869],"CKV_K8S_31":[-0.12142633975435056,0.12932324443732196],"CKV_K8S_35":[-0.12379592084944613,0.13625282513757103],"CKV_K8S_37":[-0.14671389709640378,0.13066044061577503],"CKV_K8S_38":[-0.14008152366863186,0.11256076871845748],"CKV_K8S_40":[-0.11693794605417468,0.1384687819454609],"CKV_K8S_43":[-0.13690873595415062,0.1344903867848428],"CKV_K8S_8":[-0.13312965612207578,0.13982564604494524],"CKV_K8S_9":[-0.15509554942083487,0.1175739424675946],"CVE-2007-3716":[0.06208833511998138,0.014946904541890944],"CVE-2008-1191":[0.06461345324359101,0.005891306653988483],"CVE-2008-3103":[0.05268360621833648,0.011591764477865517],"CVE-2008-3105":[0.059584866812326824,0.00426300466461826],"CVE-2008-3109":[0.055363596948481655,0.0018375110284844277],"CVE-2008-5347":[0.05411122669419754,0.006863909122199459],"CVE-2008-5349":[0.0592882586052516,0.010645607122626173],"CVE-2008-5352":[0.06834875380850144,0.013534286096613427],"CVE-2008-5358":[0.06369513135116188,0.00900624114151661],"CVE-2009-5155":[-0.03428385118638467,-0.04131382255445827],"CVE-2016-10228":[-0.018624510961987785,-0.055432243899033846],"CVE-2016-10739":[-0.04256010815233568,-0.023087862141840578],"CVE-2016-2779":[-0.016932998915945352,-0.023390423697846847],"CVE-2016-2781":[-0.03167837896644136,-0.046234230796759083],"CVE-2016-4970":[0.08283550274176611,0.14660065027300073],"CVE-2016-5001":[-0.005786271991834686,0.16427068881744433],"CVE-2016-6811":[0.034817381765987594,0.1746825718911882],"CVE-2016-9318":[-0.011784563663139763,-0.15955865707471603],"CVE-2017-1000408":[-0.1694889194306191,-0.0736533548775252],"CVE-2017-1000409":[-0.17844086263542921,-0.06537474454360322],"CVE-2017-11462":[-0.16381808368812426,-0.02417918970990438],"CVE-2017-12132":[-0.03686327085428653,0.000109104582896838],"CVE-2017-12424":[-0.025598512512403585,-0.015750038108638318],"CVE-2017-12652":[0.0457307431885861,-0.0596123764840201],"CVE-2017-14062":[-0.010506904170101396,-0.04151093102091629],"CVE-2017-15095":[0.07469198021716095,0.15626150587487822],"CVE-2017-15670":[-0.1854402774164531,-0.019949846825466376],"CVE-2017-15671":[-0.1785842883603148,-0.003604899915430303],"CVE-2017-15708":[0.05133264636516661,0.1889910262674063],"CVE-2017-15713":[0.02725690524034349,0.19079055881306514],"CVE-2017-15804":[-0.1391278023539332,-0.10580448497973036],"CVE-2017-16932":[-0.024454435299273262,-0.159170720718512],"CVE-2017-16997":[-0.1531513775883024,-0.013607914781844898],"CVE-2017-17485":[0.07199018485218561,0.17892994315232208],"CVE-2017-18258":[-0.07868988924223719,-0.16097590458616606],"CVE-2017-18269":[-0.18169401680451866,-0.04444696020300764],"CVE-2017-18640":[0.13334393692628485,0.002757024790752977],"CVE-2017-20002":[-0.04138110902111182,-0.005238853836472377],"CVE-2017-3161":[0.06259210483665889,0.17957823079912788],"CVE-2017-3162":[0.06802900349847187,0.16426050595683436],"CVE-2017-7525":[-0.00682654776150718,0.17447413398031134],"CVE-2017-7656":[-0.0002765358862314197,0.15403337056452246],"CVE-2017-7657":[0.025798746776873233,0.18209977465641675],"CVE-2017-7658":[0.09409688282036509,0.15427050109079132],"CVE-2017-9735":[0.10030721381313189,0.16132092263891978],"CVE-2018-1000001":[-0.03138667375134365,0.001717664020015286],"CVE-2018-1000168":[-0.15262618473728454,-0.12153012904978268],"CVE-2018-1000654":[0.09448098950895965,0.13769302377423928],"CVE-2018-1000858":[-0.02805527618805641,-0.003727843384473414],"CVE-2018-10237":[0.019773737283050933,0.06793106229116491],"CVE-2018-1049":[-0.04396989078098017,-0.010602508973839745],"CVE-2018-11236":[-0.15775082293020237,-0.07896107990326287],"CVE-2018-11237":[-0.16889375297268788,-0.04905664828666334],"CVE-2018-11307":[0.07048862305375266,0.0760965009560358],"CVE-2018-12022":[0.08473888654417909,0.06715495167862096],"CVE-2018-12023":[0.01791130434022091,0.09215048599904511],"CVE-2018-12536":[0.07152960691710639,0.18623917166812692],"CVE-2018-12538":[0.10795268657785051,0.15058338582368067],"CVE-2018-12545":[0.024113191794606276,0.17406961090855402],"CVE-2018-12886":[-0.026624563656738973,-0.05017106216556513],"CVE-2018-1296":[0.1055515281178884,0.15683909885517267],"CVE-2018-14404":[-0.08595053345609856,-0.14496098086573683],"CVE-2018-14498":[0.08634371539842854,0.1373312875911754],"CVE-2018-14567":[-0.08696753821705917,-0.1536255301853073],"CVE-2018-14718":[0.06191642292320589,0.08523016857690403],"CVE-2018-14719":[0.06563825243865398,0.0797763425560396],"CVE-2018-14720":[0.05645320074416975,0.08955498046022384],"CVE-2018-14721":[0.026279117528914347,0.0933290658781525],"CVE-2018-15686":[-0.03104827164383258,-0.0076316003931385205],"CVE-2018-16868":[-0.0316467015861677,-0.013224273753936701],"CVE-2018-16869":[-0.011034384532281873,-0.048448023578505],"CVE-2018-16890":[-0.18454912569043527,-0.05699482117382498],"CVE-2018-19211":[-0.023908261125492054,-0.008496334439657872],"CVE-2018-19360":[0.07797877749602428,0.06956314459391204],"CVE-2018-19361":[0.07158187680140948,0.08453352645957367],"CVE-2018-19362":[0.03621533331090373,0.09349508978190288],"CVE-2018-20217":[-0.16185967421080202,-0.10649551146717184],"CVE-2018-20346":[-0.1626490662981977,-0.08787137705790476],"CVE-2018-20506":[-0.13318441929501648,-0.12955736338506704],"CVE-2018-20843":[0.03258268764460394,-0.05954396807178139],"CVE-2018-5710":[-0.16164685636552176,-0.012195745579068157],"CVE-2018-5968":[0.09502398240426878,0.16561787810524356],"CVE-2018-6485":[-0.013265447870997217,-0.05535541059058011],"CVE-2018-6551":[-0.037838400549899384,-0.017847136340243867],"CVE-2018-6954":[-0.03680976622611614,-0.005699092168349291],"CVE-2018-7169":[-0.03280770792887385,-0.026629200109829915],"CVE-2018-7489":[0.010197295091659052,0.09117978878783004],"CVE-2018-8014":[0.03512476348413818,-0.041931301928384644],"CVE-2018-8029":[0.08442191161363931,0.15653201424944627],"CVE-2018-8039":[0.1260415199326596,-0.010266931146362485],"CVE-2018-8740":[-0.1768953988012141,-0.027609210136474913],"CVE-2018-9234":[-0.024347588839193586,-0.03786919858216215],"CVE-2019-0199":[0.08189183477530369,-0.013457309958297503],"CVE-2019-0221":[0.054337586969567676,0.021849006797338134],"CVE-2019-10088":[0.11816434004396015,-0.03318129418048714],"CVE-2019-10093":[-0.05361422861294276,0.05482692969603058],"CVE-2019-10094":[0.1328887957768344,0.017476164310885917],"CVE-2019-10241":[0.049212630638866064,0.0886805597076496],"CVE-2019-10744":[-0.17752427283700226,-0.05308227773342259],"CVE-2019-12086":[0.006138536814507047,0.05447649603001158],"CVE-2019-12290":[-0.06550545261264692,-0.15344367155133054],"CVE-2019-12384":[0.03875693225736186,0.033048310095955664],"CVE-2019-12400":[0.09071887203493734,-0.07236120766895482],"CVE-2019-12406":[0.08004490985078937,-0.0074430837436720645],"CVE-2019-12418":[0.045666215888079106,-0.05102461322587049],"CVE-2019-12419":[0.04295836539943695,0.010750478837156711],"CVE-2019-12423":[0.0563170156153409,-0.053461330090213935],"CVE-2019-12814":[0.03237794409586785,0.037528024851454386],"CVE-2019-12900":[-0.015097042588126646,0.02174473967551504],"CVE-2019-13115":[-0.048826328939383774,0.02181975073986025],"CVE-2019-13565":[-0.14529366029984855,-0.11274327592951582],"CVE-2019-13627":[-0.038725312304741924,-0.02818613231691948],"CVE-2019-14287":[-0.18905530646598856,-0.06889067678903286],"CVE-2019-14379":[0.05407037576247234,0.046741753281141815],"CVE-2019-14439":[0.04025364100894317,0.03950140880134222],"CVE-2019-14540":[0.021620208701422592,0.05627700219348673],"CVE-2019-14697":[0.04478178394845478,0.16744254290665878],"CVE-2019-14855":[-0.03572559353607732,-0.03202947638042766],"CVE-2019-14892":[0.04520887069933992,0.04505414973844241],"CVE-2019-14893":[0.030370044805037254,0.05496189438707742],"CVE-2019-15133":[0.07495657532150204,0.1725489603894856],"CVE-2019-15165":[-0.163124818416429,-0.04069832925933651],"CVE-2019-1543":[-0.18040785710987292,-0.07405347909627319],"CVE-2019-1549":[0.014257059971948611,0.15508881693399099],"CVE-2019-1551":[-0.05581724805347193,0.021915667213233413],"CVE-2019-1559":[-0.1542823010468369,-0.09811897565761907],"CVE-2019-15847":[-0.024190538986625057,0.034417583182989715],"CVE-2019-15903":[0.040578191141981426,0.049738451344476575],"CVE-2019-16168":[-0.05033442217879912,0.011485391203937273],"CVE-2019-16335":[0.057930977853091536,0.03636663375541636],"CVE-2019-16869":[0.06169587855784085,0.16988430025238258],"CVE-2019-16942":[0.026057824847975582,0.046478858066943726],"CVE-2019-16943":[0.046181655535110826,0.03984168591898174],"CVE-2019-17195":[0.10170897443812885,0.06313275076282787],"CVE-2019-17267":[0.03657652297736543,0.04510780152918227],"CVE-2019-17498":[-0.05579434994114869,0.012914380398577898],"CVE-2019-17531":[0.028241775533224406,0.04029089005227569],"CVE-2019-17543":[-0.016400658864429336,-0.03483403208868887],"CVE-2019-17557":[0.11646580486209128,0.05217418815551707],"CVE-2019-17563":[0.05452494756213566,-0.01642532974573094],"CVE-2019-17571":[-0.017441168878357744,0.16028834109119328],"CVE-2019-17573":[0.04523736611410941,-0.03600993726460712],"CVE-2019-17594":[-0.019846866397718495,0.02337607883974029],"CVE-2019-17595":[-0.02154212672186706,0.018734677899990348],"CVE-2019-18218":[0.12069756094021823,-0.14861745735613555],"CVE-2019-18276":[0.11319749094546017,0.018667723811136808],"CVE-2019-18348":[0.11193663501191199,0.1456358339075476],"CVE-2019-18634":[-0.14595789689485222,-0.12301624102164438],"CVE-2019-19242":[0.03618317452023888,0.16339016861928818],"CVE-2019-19244":[0.05951869516590753,0.18730405629012717],"CVE-2019-19603":[-0.042589743204787554,-0.1634613234971667],"CVE-2019-19645":[-0.02967502231382888,0.028995544947113507],"CVE-2019-19646":[0.03461341641249512,0.18522398837106538],"CVE-2019-19906":[-0.15769185998442597,-0.05087783007777012],"CVE-2019-19919":[-0.1855190793000617,-0.08874404178977684],"CVE-2019-19923":[-0.07702430650493333,-0.1521433125074822],"CVE-2019-19924":[-0.04789144139080258,-0.17054237057974667],"CVE-2019-19925":[-0.03315672931360347,-0.16208475705535352],"CVE-2019-19956":[-0.05633845291187367,-0.16618282890310063],"CVE-2019-19959":[-0.07000798005412895,-0.16156392152493962],"CVE-2019-20218":[-0.08338588376614216,-0.09367484844514251],"CVE-2019-20330":[0.02133863441552404,0.05051491485486681],"CVE-2019-20367":[0.0026606395391101925,0.009060775389695852],"CVE-2019-20388":[-0.051764905449411314,-0.15845867128126426],"CVE-2019-20444":[0.11911952584709422,0.13424996996249514],"CVE-2019-20445":[0.00011353994033197155,0.17944007270404952],"CVE-2019-20838":[0.12499352704658018,-0.13072945569976072],"CVE-2019-20920":[-0.13138996235954953,-0.11645297922727893],"CVE-2019-20922":[-0.19313137178902187,-0.061182183020869925],"CVE-2019-2201":[0.051130704185144295,0.1788985420762727],"CVE-2019-25013":[-0.026285680300012028,-0.04476088306735547],"CVE-2019-2745":[0.08703417469808887,0.16627720724591324],"CVE-2019-2762":[0.1038636044870382,0.13614601846193208],"CVE-2019-2769":[0.007722506711123805,0.18610574603158647],"CVE-2019-2949":[-0.012241222935448314,0.1524149046391678],"CVE-2019-2958":[0.060500286413541805,0.15359715489166081],"CVE-2019-2989":[0.042529456956861555,0.179524875104408],"CVE-2019-3822":[-0.1782243929509315,-0.09358813567265876],"CVE-2019-3823":[-0.17727961597850792,-0.08199892877205003],"CVE-2019-3829":[-0.03713651594333416,-0.01206375036071589],"CVE-2019-3842":[-0.04379307145696421,-0.016570126907333435],"CVE-2019-3843":[-0.031005922232858543,-0.03662289429333775],"CVE-2019-3844":[-0.018490673709278305,-0.040490823628885377],"CVE-2019-3855":[-0.17085561543250125,-0.08796893111958899],"CVE-2019-3856":[-0.1265981842376446,-0.13208411417603524],"CVE-2019-3857":[-0.18085754110771754,-0.015171523713479653],"CVE-2019-3858":[-0.15493722963050177,-0.026116001266319806],"CVE-2019-3859":[-0.18934274914920315,-0.03523986318479077],"CVE-2019-3860":[-0.15336764680732626,-0.038908475782837015],"CVE-2019-3861":[-0.14272392210568746,-0.13132531122871927],"CVE-2019-3862":[-0.1522107268325193,-0.0891187285218678],"CVE-2019-3863":[-0.1882171850796718,-0.0788637096467164],"CVE-2019-5018":[-0.014640196849697446,0.16763746211558167],"CVE-2019-5094":[-0.018346418480182657,0.01475134508871841],"CVE-2019-5188":[-0.014295057841502234,0.01627827424902059],"CVE-2019-5436":[-0.1588693502365329,-0.11826342542023571],"CVE-2019-5481":[-0.05588697749853547,0.057493759992768546],"CVE-2019-5482":[-0.0652954572205917,0.04996904913511927],"CVE-2019-5827":[-0.15331067166798237,-0.0006864862821721674],"CVE-2019-6454":[-0.1762442062489113,-0.10133564185247647],"CVE-2019-7317":[0.04592334017391612,0.03278215784693068],"CVE-2019-8457":[-0.05997338247603274,0.04736045109188696],"CVE-2019-9169":[0.01311116863611481,-0.0479253375574379],"CVE-2019-9511":[-0.16537585483814338,-0.0022054460131165133],"CVE-2019-9513":[-0.16838187010772518,-0.03284764428670259],"CVE-2019-9936":[-0.15150420757802294,-0.060106216019417145],"CVE-2019-9937":[-0.1655443958910026,-0.11452261983055224],"CVE-2020-10029":[-0.027012403703556447,-0.0333339486609336],"CVE-2020-10531":[-0.05994693127050235,-0.1458581505868646],"CVE-2020-10543":[-0.03891179452560977,-0.03722799398320732],"CVE-2020-10672":[0.0773411717242133,-0.03118089843870195],"CVE-2020-10673":[-8.630990445529231e-05,0.032465464089554016],"CVE-2020-10770":[0.1845728181019902,-0.07182983498365968],"CVE-2020-10878":[-0.02215258179478553,-0.023370866269945008],"CVE-2020-10968":[0.06777744026223603,-0.02976886996456328],"CVE-2020-10969":[0.01256764258386317,0.04339143927871732],"CVE-2020-11080":[-0.04316666729310404,0.011905312154909753],"CVE-2020-11111":[0.07250330829884533,-0.00428322588048494],"CVE-2020-11112":[0.03792745214175145,-0.03498210993532161],"CVE-2020-11113":[-0.006001338882398875,0.010246042130531069],"CVE-2020-11501":[-0.017818814293544972,-0.1524263589125995],"CVE-2020-11619":[0.014613750087251002,0.02446861560270482],"CVE-2020-11620":[0.039122039953952255,-0.06038111479769704],"CVE-2020-11655":[-0.06561183282891397,0.05536592034388938],"CVE-2020-11656":[0.08311210856628903,0.178828769654815],"CVE-2020-11977":[-0.013112051750542099,0.08569076837030822],"CVE-2020-11996":[0.07923256345200327,-0.019639749274990848],"CVE-2020-12243":[-0.08555926636786666,-0.10463996799519246],"CVE-2020-12403":[0.053008896957958955,0.1709905432749653],"CVE-2020-12723":[-0.0247649957641173,-0.027397838646331784],"CVE-2020-12762":[0.16761562750054407,-0.08094736619598944],"CVE-2020-13434":[0.007822293095875519,-0.024966058175673333],"CVE-2020-13435":[-0.041889856945787146,0.03823482427375592],"CVE-2020-13543":[0.1663506093461103,-0.12615584252591905],"CVE-2020-13584":[0.15217908167276234,-0.09814316249608525],"CVE-2020-13630":[-0.06078843492293953,0.011931571074742122],"CVE-2020-13631":[-0.035818892511083646,0.041336505907079955],"CVE-2020-13632":[-0.05291969768079481,0.007019570564535736],"CVE-2020-13776":[0.1787592863790278,-0.11011081670331183],"CVE-2020-13777":[-0.030096536927623267,-0.15102816714497144],"CVE-2020-13871":[-0.13820058543973307,-0.12255559043582785],"CVE-2020-13934":[0.07628998344325966,-0.024778022427449902],"CVE-2020-13935":[0.052783801867235386,-0.033757352906841745],"CVE-2020-13954":[0.006110629100652671,0.027293921178909424],"CVE-2020-13956":[0.08944718874152943,0.020452419650747376],"CVE-2020-14060":[0.052567427170421815,0.03345142350293329],"CVE-2020-14061":[-0.004415034236328861,0.03804505184368597],"CVE-2020-14062":[0.06884734853572509,-0.04219499056906758],"CVE-2020-14155":[0.006365476952445238,-0.049785690880440436],"CVE-2020-14195":[0.046275926252783484,-0.04281022425252592],"CVE-2020-14344":[0.059768405230720544,0.04225540707219689],"CVE-2020-14363":[0.0034320592055495434,0.04795318650341191],"CVE-2020-14366":[0.17884479774966847,-0.10119266857958205],"CVE-2020-14389":[0.16227166385585035,-0.09783430614237332],"CVE-2020-14583":[0.05207032515104477,0.15728042422911143],"CVE-2020-14593":[0.041592568158136195,0.15498849391966932],"CVE-2020-14621":[0.0993527666010848,0.14683128269337356],"CVE-2020-14803":[0.11652640233877212,0.1280495558797004],"CVE-2020-15358":[0.03494484376709409,-0.01651910252351368],"CVE-2020-15999":[0.018721933401282132,0.046461949086244264],"CVE-2020-16135":[0.1806354969820058,-0.058770391624018696],"CVE-2020-1712":[-0.021149540998931172,-0.0466713520618136],"CVE-2020-1725":[0.17747686810378113,-0.06574390634123896],"CVE-2020-1751":[-0.030046297558286826,-0.029972058543982667],"CVE-2020-1752":[-0.03301638245869358,-0.02260785274995394],"CVE-2020-17527":[0.030097194021295275,-0.05300204501971844],"CVE-2020-17541":[0.12001724787593941,0.12151248194158866],"CVE-2020-1938":[0.06207610111875712,-0.04970126342757023],"CVE-2020-1950":[-0.02763066740269196,0.07879540003919978],"CVE-2020-1951":[0.12769909869104096,0.008414785432781966],"CVE-2020-1954":[0.03560448053277897,-0.04820267977965031],"CVE-2020-1959":[-0.06179767029507882,0.042584621168301404],"CVE-2020-1961":[0.1107846241520166,-0.04686713632563366],"CVE-2020-1967":[-0.02802745355876656,0.03946344554748431],"CVE-2020-1971":[-0.05725629446364108,0.017875431228586636],"CVE-2020-21913":[-0.07271363533932383,-0.14421295909862936],"CVE-2020-24616":[0.0047814460304486895,0.04168967731794332],"CVE-2020-24659":[-0.06395316370763676,-0.16648636096205657],"CVE-2020-24750":[0.05589731369956656,-0.04166002803552233],"CVE-2020-24977":[0.039592565803256326,-0.12411428460709233],"CVE-2020-25649":[0.05074266968975017,-0.056318757606054086],"CVE-2020-25692":[-0.09133452565038383,-0.0959091831862213],"CVE-2020-25709":[-0.10768513983637858,-0.07748996215744262],"CVE-2020-25710":[-0.09794429332387987,-0.07726683237465604],"CVE-2020-2601":[0.011761776172114236,0.1780400955681173],"CVE-2020-2604":[0.11608131978155213,0.14084436261104522],"CVE-2020-27216":[0.08397789682012469,0.07562926126629621],"CVE-2020-27223":[0.12306950320311982,-0.017179257627014936],"CVE-2020-27350":[-0.021776755616300318,-0.032096620477211284],"CVE-2020-27618":[0.007947894147240134,-0.06148664929825179],"CVE-2020-2781":[0.028176550290164144,0.16271186688099512],"CVE-2020-27838":[0.13465229660678624,-0.13810864590912217],"CVE-2020-2803":[0.1080823559942776,0.12812512639712348],"CVE-2020-2805":[0.005477968411697099,0.1622724444534435],"CVE-2020-28196":[0.006767144851556998,-0.016720908648638347],"CVE-2020-2830":[0.0033622594003534473,0.1700123563555703],"CVE-2020-28491":[0.17751907115400037,-0.08527594089034182],"CVE-2020-28500":[-0.15223246752992128,-0.10720551111541388],"CVE-2020-28928":[0.04226956081523768,0.19073515732354948],"CVE-2020-29361":[0.006036714675872095,-0.013043465602292918],"CVE-2020-29362":[0.01074897093358652,-0.01789212215979959],"CVE-2020-29363":[0.03082620370231574,-0.012984417936972076],"CVE-2020-35490":[0.011548689602980161,0.049827740918211134],"CVE-2020-35491":[0.023622319467856822,0.0357480184195668],"CVE-2020-35728":[0.03808810783626831,-0.05348844345112761],"CVE-2020-36179":[0.07054838771287715,-0.022993099420246858],"CVE-2020-36180":[0.06833756083221648,0.02866280478509831],"CVE-2020-36181":[0.0519237934804475,-0.047295206396803964],"CVE-2020-36182":[-0.028612875195554784,-0.0377722313338837],"CVE-2020-36183":[0.07525844437363226,0.00045415903780536603],"CVE-2020-36184":[0.07708675142158516,0.006375980191526501],"CVE-2020-36185":[0.06338697927767147,-0.015454958077779338],"CVE-2020-36186":[0.06419770498488378,-0.037712806917126813],"CVE-2020-36187":[0.06214467039143437,-0.008126888619594739],"CVE-2020-36188":[0.0009282297840805941,0.018612617542506024],"CVE-2020-36189":[0.04832654389970353,-0.02596663873170667],"CVE-2020-36221":[-0.10548796392494457,-0.09460868171052433],"CVE-2020-36222":[-0.09124520549079163,-0.0873173412872055],"CVE-2020-36223":[-0.07811129565509406,-0.10127609805780817],"CVE-2020-36224":[-0.10816742975136702,-0.08636232542457013],"CVE-2020-36225":[-0.09368878810103315,-0.10533467939526191],"CVE-2020-36226":[-0.09944195648725188,-0.09805469248122506],"CVE-2020-36227":[-0.07844290369195812,-0.11280957694454612],"CVE-2020-36228":[-0.10632862655486999,-0.06866816105995792],"CVE-2020-36229":[-0.09287028856591337,-0.11219035310938535],"CVE-2020-36230":[-0.10150889561768746,-0.10628858070363559],"CVE-2020-3810":[-0.02346553462231814,-0.05400838411031325],"CVE-2020-5398":[0.0760383462763449,0.013454438257797493],"CVE-2020-5421":[0.06143411193470499,-0.04470208657387699],"CVE-2020-6096":[-0.014864393420475214,-0.042133187908921586],"CVE-2020-7226":[-0.0043429464636377145,0.08962162805656489],"CVE-2020-7595":[-0.04023177545951384,-0.1540021733308597],"CVE-2020-7774":[0.16906694356377427,-0.0699683730330914],"CVE-2020-7788":[-0.00022693446595828975,-0.10109686290307922],"CVE-2020-8124":[-0.19218749739305865,-0.05076588355526201],"CVE-2020-8169":[-0.03385998531982107,0.03549701927199887],"CVE-2020-8177":[-0.041533371271430156,0.016042645577201028],"CVE-2020-8203":[-0.1582802810304619,-0.07063988126192443],"CVE-2020-8231":[-0.047644032213908886,0.01616558513021069],"CVE-2020-8285":[-0.01035964794123436,-0.09763196076645611],"CVE-2020-8286":[-0.009774240084424646,-0.09154090333841809],"CVE-2020-8840":[0.01815613156696826,0.040614306013051396],"CVE-2020-8927":[0.17037016783373682,-0.10609197064563027],"CVE-2020-9484":[0.0711773988392227,-0.01039139684439567],"CVE-2020-9492":[0.020076029842989385,0.161583335950394],"CVE-2020-9546":[0.04689013663060298,0.052463079979710205],"CVE-2020-9547":[0.014420429703588155,0.05480034909814503],"CVE-2020-9548":[0.03616479395065964,0.05433440136137603],"CVE-2020-9948":[0.15444511434812436,-0.14146876908866976],"CVE-2020-9951":[0.179829965921818,-0.09379155476647232],"CVE-2020-9983":[0.1395224454560288,-0.1505430780252265],"CVE-2021-1817":[0.1688602325601187,-0.09249286627396325],"CVE-2021-1820":[0.1589302111244766,-0.10685256921851717],"CVE-2021-1825":[0.1310489019012301,-0.14534567040190474],"CVE-2021-1826":[0.14008101673897835,-0.13232937704980793],"CVE-2021-20066":[-0.18458077450768814,-0.028438915619116004],"CVE-2021-20190":[0.031570907890723296,0.018255697934265014],"CVE-2021-20195":[0.13982483535925533,-0.11847505828116531],"CVE-2021-20202":[0.17749967188119606,-0.07653725173830035],"CVE-2021-20222":[0.15911552058584305,-0.08677970493397909],"CVE-2021-20231":[-0.04308025619366053,-0.14579772087437487],"CVE-2021-20232":[-0.05209521517811474,-0.14987345720957396],"CVE-2021-20271":[0.11123564132775028,-0.1524041314051131],"CVE-2021-20305":[0.010069486412916833,-0.05520201893455688],"CVE-2021-21290":[0.11404147677056713,0.033045333229665935],"CVE-2021-21295":[0.10343141929953152,0.02482425868324581],"CVE-2021-21409":[0.10180632342197955,0.03024273133340061],"CVE-2021-22112":[0.12709522169451626,-0.0023318364067810137],"CVE-2021-22696":[0.060425483806322317,-0.032064006062171316],"CVE-2021-22876":[-0.08584422329304235,-0.11418871038851212],"CVE-2021-22897":[0.01743678464829412,0.1868141269607399],"CVE-2021-22922":[0.1063905683682488,0.01770033078767632],"CVE-2021-22923":[0.1073369980514808,0.03369027431508586],"CVE-2021-22925":[0.0785451217737345,0.16614779441535144],"CVE-2021-22926":[0.0695571275157279,0.14693102324409993],"CVE-2021-22946":[0.004190065701589486,-0.0241438812122353],"CVE-2021-22947":[-0.0022031348101206336,-0.014505350946360825],"CVE-2021-23337":[-0.1627999273567213,-0.06284308080192355],"CVE-2021-23354":[-0.19010374639119576,-0.04278916961678378],"CVE-2021-23358":[-0.17030742633249749,-0.061274763897528166],"CVE-2021-23369":[-0.14830461228505426,-0.07864363666709999],"CVE-2021-23383":[-0.17126855287270232,-0.018344954321783718],"CVE-2021-23840":[0.0010862838566767898,-0.011433163326749932],"CVE-2021-23841":[0.0005546020835720421,-0.02237931042044129],"CVE-2021-23937":[0.07730638938312237,-0.05172045897813413],"CVE-2021-24031":[-0.020818287409722,-0.16649842816018393],"CVE-2021-24122":[0.08132805690014754,-0.0007647233789925734],"CVE-2021-25122":[0.0729976069630371,0.021364653941172627],"CVE-2021-25329":[0.06503191223391153,0.022574904836150173],"CVE-2021-27212":[-0.09958051677504792,-0.08638770182909715],"CVE-2021-27218":[0.14892771525002488,-0.12023719968132567],"CVE-2021-27219":[0.10353216648969116,-0.15402338579555194],"CVE-2021-27290":[0.12963556463880474,-0.15420445818366577],"CVE-2021-27515":[-0.17257590638404924,-0.008014343111989824],"CVE-2021-28153":[0.11009353506333978,-0.14233163407247318],"CVE-2021-28169":[0.0778676689390282,0.0808545124718557],"CVE-2021-28657":[0.12495101654479208,-0.02421059827504216],"CVE-2021-29425":[0.05408853524619867,0.04218972447101238],"CVE-2021-30139":[0.09150692534804516,0.1738241176025348],"CVE-2021-30468":[0.05656809769489214,-0.02485083441100135],"CVE-2021-30535":[-0.03400534184594392,-0.1705296432053261],"CVE-2021-30640":[0.07208073879108831,-0.035087398485613895],"CVE-2021-30661":[0.16085516706389394,-0.1338063928691124],"CVE-2021-31535":[0.03235364876648194,0.04894203985391825],"CVE-2021-3156":[-0.07289359478422956,-0.10808479634276429],"CVE-2021-31879":[0.02119253374357895,0.017945603861819034],"CVE-2021-32803":[0.1647608757836345,-0.11642026970501015],"CVE-2021-32804":[0.11955001177391264,-0.15743286689931196],"CVE-2021-33037":[0.06518185982485307,-0.022991834304514867],"CVE-2021-3326":[0.001806218903093812,-0.049442107397487056],"CVE-2021-33560":[0.008824425311835625,-0.05960036039991302],"CVE-2021-33574":[0.0034847851337339183,-0.06100168068770301],"CVE-2021-33910":[0.0009859191622328342,-0.054346726733046524],"CVE-2021-3445":[0.18636296768225946,-0.08546177033439051],"CVE-2021-3449":[0.036208167501098114,-0.011229525953266137],"CVE-2021-3450":[0.11616294474626855,0.02521070712074295],"CVE-2021-3487":[0.12054680264317856,-0.1389057222146047],"CVE-2021-3516":[0.029601183829632463,-0.11413798476294709],"CVE-2021-3517":[0.03781839141961573,-0.11113927278218808],"CVE-2021-3518":[0.03542029812296895,-0.11871277480494281],"CVE-2021-3520":[0.005219734477285652,-0.052852146893145206],"CVE-2021-3537":[0.027116066715331875,-0.12126627184021321],"CVE-2021-3541":[0.031950678763218394,-0.12644951677576546],"CVE-2021-35515":[0.14596990225371143,-0.10816654427742803],"CVE-2021-35516":[0.14541447748865,-0.1439837050644331],"CVE-2021-35517":[0.11921632593517584,0.030657149072472238],"CVE-2021-3580":[0.0007986822533593243,-0.058919142343220376],"CVE-2021-35942":[0.005086168111351109,-0.045548405860994755],"CVE-2021-36090":[0.10966647662432602,0.02439990617187351],"CVE-2021-36222":[0.043204175853042634,-0.11632804474797401],"CVE-2021-3637":[0.17286834366933795,-0.11844701461423704],"CVE-2021-3711":[-0.0384932790024302,0.03130795443244979],"CVE-2021-3712":[0.00019374170865183864,-0.018500430093389017],"CVE-2021-37701":[0.15589521859398173,-0.12724935160642978],"CVE-2021-37712":[0.1492033735865228,-0.13399244162264345],"CVE-2021-37713":[0.15674338118523062,-0.11640818517119683],"CVE-2021-37750":[-0.00457791305486241,-0.09334398619602662],"CVE-2021-39537":[0.015601497920517654,0.17107432715137327],"CVE-2021-40528":[-0.017273215995177667,-0.0498849347072215],"CVE-2021-41079":[0.07430277980157822,-0.015618730398179976],"Deployment.default":[-0.08360566659850177,0.08383451427539669],"GHSA-2cf5-4w76-r9qv":[-0.16610958315641494,-0.09741433125160318],"GHSA-8j8c-7jfh-h6hx":[-0.17063253333232098,-0.10710050633799917],"GHSA-g9r4-xpmj-mj65":[-0.1438066608231978,-0.09654027349999256],"GHSA-q2c6-c6pm-g3gh":[-0.16348571608289622,0.006129777781900635],"GHSA-q42p-pg8m-cqh6":[-0.1762268913765487,-0.038202052011634756],"PRISMA-2021-0125":[0.1321718141631956,-0.12392523968677635],"StatefulSet.default":[-0.10591114755017315,0.08716466503314176],"apache/syncope-console:2.1.4":[0.018993192032416825,-0.007332390649134179],"apache/syncope-enduser:2.1.4":[0.020089790930108285,-0.007958774452210212],"apache/syncope:2.1.4":[0.028801190542340423,0.0030878771673984807],"deps":[0.27947063963784824,1.0],"docker.io/bitnami/mongodb:4.0.3":[-0.08833591508614366,-0.04574208645552642],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.03726727049348857,-0.06774321404764021],"docker.io/sitewhere/service-asset-management:latest":[0.0862953397800646,-0.0651186292076934],"sitewhere":[0.2679284427663708,0.9584384329253696],"sitewhere/sitewhere":[-0.14742579902220662,0.1406631573593455],"sitewhere/warp10:2.2.0-sitewhere":[0.033120162820341845,0.08568865362406576]}},"id":"979362","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.2,7,6.5,6.1,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,null,null,9.6,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,5.9,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,5.9,7.5,7.5,7.5,7.5,7.5,7.4,7.5,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.3,5.5,5.5,5.5,5.4,5.3,7.8,7.5,5.9,5.3,null,9.8,9.8,9.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,7.5,6.5,5.6,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.8,6.8,6.8,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["sitewhere/sitewhere",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

sitewhere-sitewhere-infra-database

CVE-2021-3520, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-12900, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-5436, CVE-2019-18634, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2020-11080, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20922, CVE-2019-20218, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2018-16890, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2020-7788, CVE-2020-13630, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2019-16168, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2018-1049, CVE-2017-15671, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-8124, CVE-2020-29362, CVE-2020-28500, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2021-20066, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-15165, CVE-2018-7169, CVE-2016-10739, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2021-3517, CVE-2021-3516, CVE-2021-36222, CVE-2020-8169, CVE-2020-7595, CVE-2020-29363, CVE-2020-24659, CVE-2020-1967, CVE-2019-20388, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13435, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15708, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10969, CVE-2018-8029, CVE-2018-12538, CVE-2016-6811, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-5018, CVE-2018-5968, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2021-22926, CVE-2019-19244, CVE-2019-16869, CVE-2019-15903, CVE-2019-14439, CVE-2019-12086, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-14593, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2018-14498, CVE-2017-15713, CVE-2019-18348, CVE-2019-10241, CVE-2017-3161, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2018-1000654, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4003de99-d73b-4699-a709-f47a48bc1a87":{"defs":[],"roots":{"references":[{"attributes":{},"id":"980006","type":"MultiLine"},{"attributes":{"axis":{"id":"979973"},"ticker":null},"id":"979976","type":"Grid"},{"attributes":{"text":"sitewhere-sitewhere-infra-database"},"id":"979963","type":"Title"},{"attributes":{"overlay":{"id":"979987"}},"id":"979983","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"979995","type":"HoverTool"},{"attributes":{"formatter":{"id":"980049"},"major_label_policy":{"id":"980047"},"ticker":{"id":"979978"}},"id":"979977","type":"LinearAxis"},{"attributes":{},"id":"979986","type":"HelpTool"},{"attributes":{},"id":"979978","type":"BasicTicker"},{"attributes":{},"id":"979985","type":"ResetTool"},{"attributes":{"source":{"id":"980007"}},"id":"980009","type":"CDSView"},{"attributes":{},"id":"979974","type":"BasicTicker"},{"attributes":{"source":{"id":"980003"}},"id":"980005","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","sitewhere-infra-database","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_15","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2021-3520","CVE-2021-23383","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-12900","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14062","CVE-2017-12424","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2019-5827","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-14287","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-20920","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2019-5436","CVE-2019-18634","CVE-2018-15686","CVE-2018-11237","CVE-2017-20002","CVE-2017-16997","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2019-9937","CVE-2019-9936","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20922","CVE-2019-20218","CVE-2019-19906","CVE-2019-13565","CVE-2018-8740","CVE-2018-16890","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","GHSA-q42p-pg8m-cqh6","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8j8c-7jfh-h6hx","GHSA-2cf5-4w76-r9qv","CVE-2021-27515","CVE-2021-23358","CVE-2021-23354","CVE-2021-23337","CVE-2020-8203","CVE-2020-7788","CVE-2020-13630","CVE-2019-3842","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2018-1049","CVE-2017-15671","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13434","CVE-2019-6454","CVE-2021-22876","CVE-2020-8124","CVE-2020-29362","CVE-2020-28500","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2021-20066","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-15165","CVE-2018-7169","CVE-2016-10739","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","sitewhere/warp10:2.2.0-sitewhere","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2021-3517","CVE-2021-3516","CVE-2021-36222","CVE-2020-8169","CVE-2020-7595","CVE-2020-29363","CVE-2020-24659","CVE-2020-1967","CVE-2019-20388","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13777","CVE-2020-11501","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13435","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2017-16932","CVE-2020-13631","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-17485","CVE-2017-15708","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-10969","CVE-2018-8029","CVE-2018-12538","CVE-2016-6811","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-5018","CVE-2018-5968","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2021-22926","CVE-2019-19244","CVE-2019-16869","CVE-2019-15903","CVE-2019-14439","CVE-2019-12086","CVE-2018-1296","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2021-3450","CVE-2020-14593","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2021-22922","CVE-2020-15999","CVE-2019-15133","CVE-2018-14498","CVE-2017-15713","CVE-2019-18348","CVE-2019-10241","CVE-2017-3161","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2018-1000654","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","sitewhere/sitewhere-infra-database","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","docker.io/bitnami/mongodb:4.0.3","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2021-3156","CVE-2020-1712","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11655","CVE-2020-11080","CVE-2020-11080","CVE-2019-20218","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2020-8177","CVE-2020-13630","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2019-16168","CVE-2019-16168","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2020-13632","CVE-2020-13632","CVE-2020-13434","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2019-8457","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2021-3711","CVE-2019-20367","CVE-2020-8169","CVE-2020-29363","CVE-2020-1967","CVE-2021-3449","CVE-2020-15358","CVE-2020-13435","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere","sitewhere/warp10:2.2.0-sitewhere"]},"selected":{"id":"980065"},"selection_policy":{"id":"980064"}},"id":"980007","type":"ColumnDataSource"},{"attributes":{},"id":"980063","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.7,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["sitewhere/sitewhere-infra-database",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph