CVE-2018-1336

choerodon-event-store-service

CVE-2018-14721, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-16840, CVE-2018-16839, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2018-0500, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2018-16842, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-17541, CVE-2020-10969, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2017-3512, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2019-17498, CVE-2019-13115, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2016-5017, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2020-26258, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29361, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-7675, CVE-2017-5664, CVE-2017-5637, CVE-2017-18640, CVE-2017-12626, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2017-7536, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-1305, CVE-2018-1152, CVE-2017-15232, CVE-2021-39140, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-8037, CVE-2018-1304, CVE-2018-1196, CVE-2018-10237, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-12415, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-17594, CVE-2018-1275, CVE-2018-1270, CVE-2018-15756, CVE-2018-1272, CVE-2020-5421, CVE-2018-1257, CVE-2018-1271, CVE-2018-11040, CVE-2018-11039, CVE-2021-29425, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92c5d909-5b84-4e1e-b06a-8a44d9265de3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173061"},"dimension":1,"ticker":null},"id":"173064","type":"Grid"},{"attributes":{"source":{"id":"173091"}},"id":"173093","type":"CDSView"},{"attributes":{},"id":"173130","type":"BasicTickFormatter"},{"attributes":{},"id":"173065","type":"PanTool"},{"attributes":{},"id":"173143","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"173065"},{"id":"173066"},{"id":"173067"},{"id":"173068"},{"id":"173069"},{"id":"173070"},{"id":"173079"},{"id":"173080"},{"id":"173081"}]},"id":"173072","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"173092"},"inspection_policy":{"id":"173138"},"layout_provider":{"id":"173094"},"node_renderer":{"id":"173088"},"selection_policy":{"id":"173143"}},"id":"173085","type":"GraphRenderer"},{"attributes":{"below":[{"id":"173057"}],"center":[{"id":"173060"},{"id":"173064"}],"height":768,"left":[{"id":"173061"}],"renderers":[{"id":"173085"},{"id":"173125"}],"title":{"id":"173047"},"toolbar":{"id":"173072"},"width":1024,"x_range":{"id":"173049"},"x_scale":{"id":"173053"},"y_range":{"id":"173051"},"y_scale":{"id":"173055"}},"id":"173046","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-event-store-service"},"id":"173047","type":"Title"},{"attributes":{},"id":"173128","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173115","type":"CategoricalColorMapper"},{"attributes":{},"id":"173049","type":"DataRange1d"},{"attributes":{},"id":"173149","type":"Selection"},{"attributes":{"source":{"id":"173087"}},"id":"173089","type":"CDSView"},{"attributes":{"callback":null},"id":"173080","type":"TapTool"},{"attributes":{},"id":"173068","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"173079","type":"HoverTool"},{"attributes":{},"id":"173133","type":"BasicTickFormatter"},{"attributes":{},"id":"173053","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173115"}},"size":{"value":20}},"id":"173116","type":"Circle"},{"attributes":{},"id":"173148","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"173145"}},"id":"173081","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"173091"},"glyph":{"id":"173090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173093"}},"id":"173092","type":"GlyphRenderer"},{"attributes":{},"id":"173070","type":"HelpTool"},{"attributes":{},"id":"173147","type":"Selection"},{"attributes":{},"id":"173131","type":"AllLabels"},{"attributes":{},"id":"173138","type":"NodesOnly"},{"attributes":{},"id":"173090","type":"MultiLine"},{"attributes":{},"id":"173069","type":"ResetTool"},{"attributes":{},"id":"173055","type":"LinearScale"},{"attributes":{"overlay":{"id":"173071"}},"id":"173067","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"173130"},"major_label_policy":{"id":"173128"},"ticker":{"id":"173058"}},"id":"173057","type":"LinearAxis"},{"attributes":{},"id":"173062","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173071","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173145","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/event-store-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking

CVE-2019-14697, CVE-2018-1000517, CVE-2016-9843, CVE-2020-15180, CVE-2021-39537, CVE-2018-1000500, CVE-2018-2755, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2018-3064, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2018-3251, CVE-2018-3156, CVE-2018-3143, CVE-2018-3060, CVE-2018-2819, CVE-2018-2817, CVE-2018-2784, CVE-2018-2782, CVE-2018-2761, CVE-2021-41581, CVE-2020-28928, CVE-2018-3185, CVE-2018-2787, CVE-2019-17595, CVE-2019-17594, CVE-2018-3174, CVE-2019-2739, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CVE-2020-1938, CVE-2018-8014, CVE-2021-41079, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2016-4970, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-10237, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"db0441ba-09fe-44f8-9d19-4633b89dad8f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"159125"},"ticker":null},"id":"159128","type":"Grid"},{"attributes":{},"id":"159137","type":"ResetTool"},{"attributes":{"below":[{"id":"159125"}],"center":[{"id":"159128"},{"id":"159132"}],"height":768,"left":[{"id":"159129"}],"renderers":[{"id":"159153"},{"id":"159193"}],"title":{"id":"159115"},"toolbar":{"id":"159140"},"width":1024,"x_range":{"id":"159117"},"x_scale":{"id":"159121"},"y_range":{"id":"159119"},"y_scale":{"id":"159123"}},"id":"159114","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"159199","type":"AllLabels"},{"attributes":{},"id":"159214","type":"UnionRenderers"},{"attributes":{},"id":"159196","type":"AllLabels"},{"attributes":{"source":{"id":"159155"}},"id":"159157","type":"CDSView"},{"attributes":{},"id":"159121","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"159147","type":"HoverTool"},{"attributes":{"overlay":{"id":"159213"}},"id":"159149","type":"BoxSelectTool"},{"attributes":{},"id":"159198","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"159183","type":"CategoricalColorMapper"},{"attributes":{},"id":"159136","type":"SaveTool"},{"attributes":{"data_source":{"id":"159159"},"glyph":{"id":"159158"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159161"}},"id":"159160","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19315503488404287,-0.2146799227261806],"CKV_K8S_11":[0.18042146472306733,-0.22492156937271623],"CKV_K8S_12":[0.19262171763646296,-0.1992497379647301],"CKV_K8S_13":[0.22603718355667768,-0.21353097435452048],"CKV_K8S_15":[0.18120785429192268,-0.24493955429257988],"CKV_K8S_20":[0.17008551245088585,-0.2215823596817752],"CKV_K8S_22":[0.22163350220139955,-0.2273388192549822],"CKV_K8S_23":[0.23151078020311333,-0.2025434003981056],"CKV_K8S_28":[0.2266966977770162,-0.18842991190406283],"CKV_K8S_29":[0.18694389218528298,-0.23480840201992484],"CKV_K8S_30":[0.17968802428874875,-0.20760172991269943],"CKV_K8S_31":[0.21000248982323771,-0.2074061812913213],"CKV_K8S_37":[0.20342304687185137,-0.19310356551416766],"CKV_K8S_38":[0.2195645120027755,-0.19860626467489365],"CKV_K8S_40":[0.19862898955560487,-0.2426632278192213],"CKV_K8S_43":[0.21320249956470502,-0.18531552427733525],"CKV_K8S_8":[0.1556422929616759,-0.23260867954411862],"CKV_K8S_9":[0.16454537514247536,-0.2420015790034077],"CVE-2007-3716":[-0.13880369217404043,0.012893430942279691],"CVE-2008-1191":[-0.08932442733851927,0.09397664335327233],"CVE-2008-3103":[-0.11928281775203435,-0.025266633117814918],"CVE-2008-3105":[-0.02539591004266655,0.018568282188793476],"CVE-2008-3109":[-0.08519970452097901,-0.028918009180057845],"CVE-2008-5347":[-0.09890635202276328,-0.03970376292058928],"CVE-2008-5349":[-0.07773854092343939,-0.013331369601929719],"CVE-2008-5352":[-0.003274460038355871,-0.023165687018466215],"CVE-2008-5358":[-0.024046281060920823,0.10760839939201296],"CVE-2016-4970":[-0.006684718230594833,-0.10183762926524188],"CVE-2016-9843":[0.35010446101036036,0.029937690513481708],"CVE-2017-18640":[-0.08139157053689562,0.10260663293142855],"CVE-2018-0732":[0.3337310768490447,0.05958907215517357],"CVE-2018-1000500":[0.3500075063101518,-0.008883627205253859],"CVE-2018-1000517":[0.32901216485112844,-0.0027426074455333686],"CVE-2018-1000654":[-0.08590966876610602,0.0011868893587926],"CVE-2018-1000850":[-0.163993354035124,0.1233360917576903],"CVE-2018-10237":[0.06080153527560483,-0.040978424382261965],"CVE-2018-12022":[-0.205346292645635,0.012797397632914199],"CVE-2018-12023":[-0.062492622824467645,0.16247592547520384],"CVE-2018-1336":[-0.025134297042049655,-0.12056475840235441],"CVE-2018-14498":[0.021057985969819275,0.023856946647738856],"CVE-2018-14718":[-0.16638257453884311,0.10896216484462479],"CVE-2018-14719":[-0.0864496680503673,0.16779994164573747],"CVE-2018-14720":[-0.19494163538104556,0.0827012511612525],"CVE-2018-14721":[-0.18889867697005477,0.05984472660767922],"CVE-2018-19360":[-0.14887081466998034,0.1328341205237441],"CVE-2018-19361":[-0.20569505858393994,0.06265899203258624],"CVE-2018-19362":[-0.18294646742279475,0.07224761937002941],"CVE-2018-20679":[0.32543403821286077,0.07219643136034581],"CVE-2018-2755":[0.31188128801176185,0.08030961869019419],"CVE-2018-2761":[0.35221868408009527,0.010508155385207526],"CVE-2018-2782":[0.32117903392589514,0.013001862920614],"CVE-2018-2784":[0.33134382135020024,-0.042687646580499186],"CVE-2018-2787":[0.28454222981431626,0.07437044838184832],"CVE-2018-2817":[0.31604646606751213,-0.01912656265344419],"CVE-2018-2819":[0.30984477718342274,0.06017121692098546],"CVE-2018-3060":[0.2997397394136578,0.03730776287991373],"CVE-2018-3064":[0.3050698159071807,0.001883337133890782],"CVE-2018-3143":[0.29613118225545737,0.08428652764711168],"CVE-2018-3156":[0.32283626330484094,0.04739586109944321],"CVE-2018-3174":[0.3026665947018241,-0.04864170256212781],"CVE-2018-3185":[0.29395955800433315,0.057170581025623585],"CVE-2018-3251":[0.3340287472869786,0.03224869663436225],"CVE-2018-8014":[0.04977547237293332,-0.05409857691068608],"CVE-2018-8034":[-0.10672693882599622,-0.10741496504485047],"CVE-2018-8037":[0.047000800640427214,-0.06631058922506222],"CVE-2019-0199":[0.02475867701656297,-0.09310781083101813],"CVE-2019-0201":[-0.0894872726484668,0.15315793981143516],"CVE-2019-0221":[-0.040671958815446545,-0.12318002508719414],"CVE-2019-10072":[0.06433418948353446,0.05886596904647255],"CVE-2019-10101":[-0.10247774267575326,0.16745946230408937],"CVE-2019-10102":[-0.1932475103559642,0.021288478782786113],"CVE-2019-10103":[-0.18523249012065618,-0.029881341364869505],"CVE-2019-10172":[-0.17298254145725103,0.13207036214430123],"CVE-2019-10219":[-0.05847914333112389,-0.1202800861229354],"CVE-2019-12086":[-0.18232550765774097,0.11843955918058677],"CVE-2019-12384":[-0.13285147084059873,0.15808427441648032],"CVE-2019-12418":[0.05872972386221552,0.018623987962772683],"CVE-2019-12814":[-0.16970934527005627,0.0948617852262298],"CVE-2019-12900":[-0.09943526455233043,0.042002362811676866],"CVE-2019-14379":[-0.12961897044804313,0.1446790383094083],"CVE-2019-14439":[-0.19462835963973202,0.048155727430887106],"CVE-2019-14540":[-0.04903017853279818,0.1621356206723663],"CVE-2019-14697":[0.08277339245207516,0.03130259776542671],"CVE-2019-14892":[-0.11905521416188418,0.16214525859404874],"CVE-2019-14893":[-0.2006284623337427,-0.005019020145932047],"CVE-2019-15133":[-0.062301353224378096,-0.013833666671440146],"CVE-2019-1549":[-0.07937438797681214,0.05659293735109217],"CVE-2019-1551":[-0.008568847191302815,0.08563646386065249],"CVE-2019-15847":[-0.10463199436719026,0.005375153611441505],"CVE-2019-16168":[-0.09289608479761662,0.018543287603241587],"CVE-2019-16335":[-0.13391765169070727,0.13115470969250426],"CVE-2019-16869":[-0.005015446245201257,0.043514393526583366],"CVE-2019-16942":[-0.0940266750816982,-0.019948044631870613],"CVE-2019-16943":[0.003996195186416727,0.07504179965350691],"CVE-2019-17267":[-0.19589135417711775,0.0974495296835622],"CVE-2019-17531":[-0.04419207984312971,0.06141589766016643],"CVE-2019-17563":[-0.012844708907060586,0.13041923819777781],"CVE-2019-17571":[-0.2099365774952782,0.04658093636494789],"CVE-2019-17594":[0.07653372625672458,0.018056027459030167],"CVE-2019-17595":[0.080626821690936,0.02486223873712221],"CVE-2019-18276":[0.0009283946605451669,-0.006014398187731627],"CVE-2019-19242":[-0.05783235574123115,0.1062367568770074],"CVE-2019-19244":[-0.028671928764370705,-0.01663110050213603],"CVE-2019-19645":[-0.023663310424873747,0.0774274483193695],"CVE-2019-19646":[0.010207885371697745,0.08457876021956703],"CVE-2019-20330":[-0.028738428346082458,0.06584429898684255],"CVE-2019-20367":[-0.010365796751263003,0.06232313870709207],"CVE-2019-20444":[0.015129810939201564,-0.006480820469177391],"CVE-2019-20445":[-0.0031033457324110367,0.013419079870724627],"CVE-2019-2201":[-0.007211282654183433,-0.03704831260157723],"CVE-2019-2529":[0.34237904410756914,0.04642665700396229],"CVE-2019-2739":[0.33909705029467796,0.012577011758199525],"CVE-2019-2740":[0.29964793669600837,-0.024820388726027823],"CVE-2019-2745":[0.0034729636250787517,0.061362087223409204],"CVE-2019-2762":[-0.12363667416402296,0.044761213349819334],"CVE-2019-2769":[-0.010380272882032384,0.07540522863385767],"CVE-2019-2805":[0.33499683526033225,-0.0288191407638292],"CVE-2019-2949":[-0.01282313527394517,-0.008686155814340858],"CVE-2019-2958":[-0.12759546864813281,0.0585034631544206],"CVE-2019-2989":[-0.053781547123109674,0.03716966844091231],"CVE-2019-5018":[-0.11756179825391554,-0.012843836198097239],"CVE-2019-5094":[-0.10547542855124027,0.02939783127413546],"CVE-2019-5188":[-0.09168460335812412,0.07412942484356766],"CVE-2019-5747":[0.3357249680618911,-0.015522259408573031],"CVE-2019-7317":[-0.03395414567526823,0.10709722878770064],"CVE-2019-8457":[-0.021299526824627296,0.03512675360990511],"CVE-2020-10672":[-0.09388571815788847,-0.0513868528129258],"CVE-2020-10673":[-0.10778487963928335,-0.05380315490691099],"CVE-2020-10968":[-0.11719984366899769,-0.049647980120834094],"CVE-2020-10969":[-0.06876872723515731,0.10368701776241372],"CVE-2020-11111":[-0.1165557713979928,0.015823610123102832],"CVE-2020-11112":[-0.0572629144531658,-0.03434453421372172],"CVE-2020-11113":[-0.05169696164704455,0.017395641347259922],"CVE-2020-11612":[-0.11496070710169881,0.1441031301769536],"CVE-2020-11619":[-0.03987613509047042,-0.03300211177599344],"CVE-2020-11620":[-0.03267572844642511,-0.05621796730168586],"CVE-2020-11655":[-0.06269174402622839,-0.058988731978366175],"CVE-2020-11656":[-0.07914130234425305,-0.057918640901133515],"CVE-2020-11996":[0.007975337032549342,-0.09095749630592932],"CVE-2020-12403":[0.009371200421428876,0.008658088991107224],"CVE-2020-13434":[-0.13909321266864794,0.034332751651470234],"CVE-2020-13435":[-0.051648060836348424,-0.044761103948347696],"CVE-2020-13630":[-0.11266244586963421,-0.03744208247715773],"CVE-2020-13631":[-0.14520656063456328,-0.015220253129414288],"CVE-2020-13632":[-0.10046415071198217,0.08901497588094993],"CVE-2020-13934":[-0.02663079816920535,-0.10699201377344579],"CVE-2020-13935":[0.010030672299190153,-0.10472410522718344],"CVE-2020-13956":[0.016756243396229605,0.03652989886794135],"CVE-2020-14060":[-0.09681640423020409,0.05914279737932466],"CVE-2020-14061":[0.007842480478826555,0.02686734855930445],"CVE-2020-14062":[-0.10662636607229856,0.06866660979458206],"CVE-2020-14195":[-0.03686904654139674,0.08921787939550635],"CVE-2020-14344":[-0.1352549083177587,-0.0055264721858765044],"CVE-2020-14363":[-0.1386247380801402,-0.03400619585500205],"CVE-2020-14583":[-0.14410476365387292,0.021340076724459332],"CVE-2020-14593":[-0.02584847654288533,-0.03727663531046521],"CVE-2020-14621":[-0.11861358927481883,0.03342694896192777],"CVE-2020-14803":[-0.06878597318470886,-0.04882461396600521],"CVE-2020-15180":[0.3141816475229015,0.027102895417246517],"CVE-2020-15358":[-0.1463043929035043,0.0011751616154598238],"CVE-2020-15999":[0.006712155126905306,0.04818340855966577],"CVE-2020-17527":[-0.04741308584612626,-0.11198324949542007],"CVE-2020-17541":[-0.03532000290924467,0.045618838743808586],"CVE-2020-1938":[-0.07370412353828228,-0.12212871630752759],"CVE-2020-1967":[-0.13596727123196087,0.04704430363802797],"CVE-2020-1971":[-0.1316361292771702,0.0054231208064225425],"CVE-2020-24616":[-0.08310926985082838,-0.043351854135572014],"CVE-2020-24750":[-0.018794335498801683,0.09771324379536611],"CVE-2020-25649":[-0.12057406678990734,-0.0005889716175004051],"CVE-2020-2601":[-0.01810956470754042,0.05150044975612661],"CVE-2020-2604":[-0.05897946007355688,0.07864439230245752],"CVE-2020-27216":[-0.1815739535485626,0.08682732027132947],"CVE-2020-27223":[-0.19582764718188478,0.035500744433443754],"CVE-2020-2781":[-0.04821453948445554,0.11266636432112126],"CVE-2020-2803":[-0.07298281395331828,-0.06701798325067505],"CVE-2020-2805":[0.008832089854787945,-0.019900165349626547],"CVE-2020-28196":[-0.12862253891458172,0.024028596174205417],"CVE-2020-2830":[-0.12811668146181102,-0.05165646759871958],"CVE-2020-28491":[-0.20403100596941398,0.07713018821574223],"CVE-2020-28928":[0.08446522067941899,0.016205260145750175],"CVE-2020-29361":[-0.1315841669222201,-0.028265165441882036],"CVE-2020-29362":[-0.02525475694327432,0.08901552100723291],"CVE-2020-29363":[-0.10348275470861806,-0.06353445234663506],"CVE-2020-29582":[-0.1852130558147167,0.10592852748532235],"CVE-2020-35490":[0.019656711245865564,0.05971582338920223],"CVE-2020-35491":[-0.05269620766604038,0.0929697161420688],"CVE-2020-35728":[0.020066217833620104,0.04813895099252544],"CVE-2020-36179":[-0.10246800785767078,-0.009439693382721827],"CVE-2020-36180":[0.01981509487288113,0.008636024275797528],"CVE-2020-36181":[-0.10600082649176838,-0.02686233611508436],"CVE-2020-36182":[-0.12112924639997034,0.07032724160659995],"CVE-2020-36183":[-0.015549134328692704,-0.026757597265553962],"CVE-2020-36184":[0.0016342391854403655,0.09358652376620924],"CVE-2020-36185":[-0.07048822998927415,-0.032334444919570555],"CVE-2020-36186":[-0.06029538552222615,0.059281334778957244],"CVE-2020-36187":[-0.06831082733834833,0.09053833978133399],"CVE-2020-36188":[-0.05211413772817618,-0.060178850370899345],"CVE-2020-36189":[-0.04053877292018616,-0.049780223424181265],"CVE-2020-8570":[-0.20811033964560965,0.028484231927577475],"CVE-2020-8840":[-0.11083023751557564,0.08110645528816493],"CVE-2020-9484":[0.02560348710534548,-0.07850497885733305],"CVE-2020-9546":[-0.0068392808691379,0.028350770627989706],"CVE-2020-9547":[-0.021040000802801793,-0.046660503199127394],"CVE-2020-9548":[-0.007812052364432679,0.10320999405598646],"CVE-2021-20190":[-0.04304083861760148,0.09992117382315074],"CVE-2021-21290":[-0.13332857710231932,-0.01820335951284761],"CVE-2021-21295":[0.014881154262733067,0.07092081461554099],"CVE-2021-21409":[-0.07320327684271853,0.07219240862437984],"CVE-2021-23840":[-0.04354448605893173,0.07795237527440656],"CVE-2021-23841":[-0.09086110851701222,-0.06252127601634698],"CVE-2021-24122":[-0.09176623366708281,-0.11417332825539461],"CVE-2021-25122":[0.06452024166508515,0.04294565150899756],"CVE-2021-25329":[-0.00963585517887103,-0.11607329714884518],"CVE-2021-28169":[-0.10468202270770588,0.15410541284453685],"CVE-2021-29425":[-0.016902985135759573,0.0052880607276461974],"CVE-2021-29442":[-0.19133437758355915,-0.015993747638437725],"CVE-2021-30139":[0.07856260372176636,0.010475151927763639],"CVE-2021-30640":[0.038195485989404254,-0.07784050629723005],"CVE-2021-31535":[-0.08095541803351394,0.08422635513890028],"CVE-2021-33037":[-0.07543564639059079,-0.11025066685048932],"CVE-2021-3449":[-0.07240260607986286,0.014315489958652622],"CVE-2021-3450":[-0.11364023284021013,0.05377382365597243],"CVE-2021-35515":[-0.07492782054210767,0.16099857901546172],"CVE-2021-35516":[-0.1599011622836179,0.14271166835389199],"CVE-2021-35517":[-0.14735361690324833,0.14861721406691672],"CVE-2021-36090":[-0.1914646487000392,0.0048749809820392296],"CVE-2021-3711":[-0.12639666970077346,-0.038841862553590775],"CVE-2021-3712":[-0.04579974630831939,-0.019272234943218735],"CVE-2021-39537":[0.08056887432300062,0.0049258335080428345],"CVE-2021-41079":[0.058175201815621164,0.07474258396166986],"CVE-2021-41581":[0.31643630017328506,-0.04062909731180905],"Deployment.default":[0.1449089976481015,-0.14647444248489902],"Job.default":[0.21294548260336776,-0.22568627401155836],"PRISMA-2021-0081":[-0.14996602994056873,0.1168598403433454],"choerodon/skywalking":[0.20396936453662626,-0.22688815858560077],"deps":[0.5721075149778649,-1.0],"registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0":[0.24527568299551467,0.010190542091202761],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7":[-0.07704952948660183,0.03899822112813109],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0":[-0.04279612066067206,0.0022247059052147686]}},"id":"159162","type":"StaticLayoutProvider"},{"attributes":{},"id":"159126","type":"BasicTicker"},{"attributes":{"text":"choerodon-skywalking"},"id":"159115","type":"Title"},{"attributes":{},"id":"159133","type":"PanTool"},{"attributes":{"data_source":{"id":"159155"},"glyph":{"id":"159184"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159157"}},"id":"159156","type":"GlyphRenderer"},{"attributes":{},"id":"159206","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"159133"},{"id":"159134"},{"id":"159135"},{"id":"159136"},{"id":"159137"},{"id":"159138"},{"id":"159147"},{"id":"159148"},{"id":"159149"}]},"id":"159140","type":"Toolbar"},{"attributes":{"overlay":{"id":"159139"}},"id":"159135","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"159183"}},"size":{"value":20}},"id":"159184","type":"Circle"},{"attributes":{},"id":"159216","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"159213","type":"BoxAnnotation"},{"attributes":{},"id":"159123","type":"LinearScale"},{"attributes":{},"id":"159201","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"159160"},"inspection_policy":{"id":"159206"},"layout_provider":{"id":"159162"},"node_renderer":{"id":"159156"},"selection_policy":{"id":"159211"}},"id":"159153","type":"GraphRenderer"},{"attributes":{},"id":"159134","type":"WheelZoomTool"},{"attributes":{"source":{"id":"159159"}},"id":"159161","type":"CDSView"},{"attributes":{},"id":"159158","type":"MultiLine"},{"attributes":{},"id":"159119","type":"DataRange1d"},{"attributes":{},"id":"159138","type":"HelpTool"},{"attributes":{"axis":{"id":"159129"},"dimension":1,"ticker":null},"id":"159132","type":"Grid"},{"attributes":{},"id":"159215","type":"Selection"},{"attributes":{},"id":"159217","type":"Selection"},{"attributes":{"formatter":{"id":"159201"},"major_label_policy":{"id":"159199"},"ticker":{"id":"159130"}},"id":"159129","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"159155"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"159193","type":"LabelSet"},{"attributes":{},"id":"159117","type":"DataRange1d"},{"attributes":{"formatter":{"id":"159198"},"major_label_policy":{"id":"159196"},"ticker":{"id":"159126"}},"id":"159125","type":"LinearAxis"},{"attributes":{},"id":"159130","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2019-14697","CVE-2018-1000517","CVE-2016-9843","CVE-2020-15180","CVE-2021-39537","CVE-2018-1000500","CVE-2018-2755","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2018-3064","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2018-3251","CVE-2018-3156","CVE-2018-3143","CVE-2018-3060","CVE-2018-2819","CVE-2018-2817","CVE-2018-2784","CVE-2018-2782","CVE-2018-2761","CVE-2021-41581","CVE-2020-28928","CVE-2018-3185","CVE-2018-2787","CVE-2019-17595","CVE-2019-17594","CVE-2018-3174","CVE-2019-2739","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2020-1938","CVE-2018-8014","CVE-2021-41079","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2016-4970","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2019-10219","CVE-2019-0221","CVE-2021-24122","CVE-2018-8037","CVE-2018-10237","CVE-2021-33037"],"start":["choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","CVE-2019-14697","CVE-2019-14697","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2019-17595","CVE-2019-17594","CVE-2019-17594","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0"]},"selected":{"id":"159217"},"selection_policy":{"id":"159216"}},"id":"159159","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"159148","type":"TapTool"},{"attributes":{},"id":"159211","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.1,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.1,6.1,5.9,5.9,5.9,5.3],"description":["choerodon/skywalking",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-skywalking-skywalking-ui.default (container 0) - skywalking-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking-ui

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-8014, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-10969, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-5018, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-23840, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-19244, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10219, CVE-2019-0221, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2018-8037, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"87916137-6018-4781-82f9-dfa647f5e2de":{"defs":[],"roots":{"references":[{"attributes":{},"id":"161793","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"161747"},"glyph":{"id":"161776"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161749"}},"id":"161748","type":"GlyphRenderer"},{"attributes":{},"id":"161798","type":"NodesOnly"},{"attributes":{},"id":"161718","type":"BasicTicker"},{"attributes":{"source":{"id":"161747"}},"id":"161749","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"161775"}},"size":{"value":20}},"id":"161776","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161731","type":"BoxAnnotation"},{"attributes":{"source":{"id":"161751"}},"id":"161753","type":"CDSView"},{"attributes":{"below":[{"id":"161717"}],"center":[{"id":"161720"},{"id":"161724"}],"height":768,"left":[{"id":"161721"}],"renderers":[{"id":"161745"},{"id":"161785"}],"title":{"id":"161707"},"toolbar":{"id":"161732"},"width":1024,"x_range":{"id":"161709"},"x_scale":{"id":"161713"},"y_range":{"id":"161711"},"y_scale":{"id":"161715"}},"id":"161706","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"161790"},"major_label_policy":{"id":"161788"},"ticker":{"id":"161718"}},"id":"161717","type":"LinearAxis"},{"attributes":{"data_source":{"id":"161751"},"glyph":{"id":"161750"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161753"}},"id":"161752","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-8014","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-10969","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-19244","CVE-2019-17563","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2018-12023","CVE-2018-12022","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-30640","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10219","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2018-8037","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745"],"start":["choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","choerodon/skywalking-ui","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0"]},"selected":{"id":"161809"},"selection_policy":{"id":"161808"}},"id":"161751","type":"ColumnDataSource"},{"attributes":{},"id":"161725","type":"PanTool"},{"attributes":{"callback":null},"id":"161740","type":"TapTool"},{"attributes":{},"id":"161728","type":"SaveTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161785","type":"LabelSet"},{"attributes":{"overlay":{"id":"161731"}},"id":"161727","type":"BoxZoomTool"},{"attributes":{"edge_renderer":{"id":"161752"},"inspection_policy":{"id":"161798"},"layout_provider":{"id":"161754"},"node_renderer":{"id":"161748"},"selection_policy":{"id":"161803"}},"id":"161745","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27684781592732444,0.18830413254223488],"CKV_K8S_11":[-0.28744809978381786,0.20895377755691033],"CKV_K8S_12":[-0.29039158752984534,0.16768605979008544],"CKV_K8S_13":[-0.31420407685056934,0.14664855970851762],"CKV_K8S_15":[-0.29459331317853654,0.1914286587128578],"CKV_K8S_20":[-0.32764088930963975,0.19980136625244577],"CKV_K8S_22":[-0.2921063833105585,0.22399637917741985],"CKV_K8S_23":[-0.2959568551081055,0.1467156501440629],"CKV_K8S_28":[-0.30661609656298,0.21688885076179573],"CKV_K8S_29":[-0.26750598098258926,0.20432888581749992],"CKV_K8S_30":[-0.2727445558005622,0.21976540726309118],"CKV_K8S_31":[-0.32950196135175863,0.13771329019365552],"CKV_K8S_37":[-0.3117032839498154,0.12945425706660188],"CKV_K8S_38":[-0.3104917688728391,0.20263991146423943],"CKV_K8S_40":[-0.3341844488036319,0.15244790366442587],"CKV_K8S_43":[-0.3328875309864826,0.18253539231981344],"CKV_K8S_8":[-0.3146538655709211,0.16446078263498937],"CKV_K8S_9":[-0.33630709063920877,0.1671312003933058],"CVE-2007-3716":[-0.057811171874405286,-0.09649043586129336],"CVE-2008-1191":[0.1670707618985898,0.023913216968695233],"CVE-2008-3103":[-0.04778904788793942,0.030862620734217545],"CVE-2008-3105":[0.11410529175667347,-0.13000113358020846],"CVE-2008-3109":[-0.061335122720684615,0.039141113679602796],"CVE-2008-5347":[-0.02177944414845685,-0.12018644819505349],"CVE-2008-5349":[-0.02727792028643576,0.07781156006422986],"CVE-2008-5352":[0.03431912272494693,0.10436034334830385],"CVE-2008-5358":[0.14106977264330892,-0.030013840277628764],"CVE-2016-4970":[0.07796829651478228,0.0852421788187423],"CVE-2017-18640":[0.05282490092687034,-0.1007754115700712],"CVE-2018-1000654":[0.07911309047513793,-0.04545073492858097],"CVE-2018-10237":[0.12297124053062794,-0.019344313148985996],"CVE-2018-11307":[0.06828309217519365,0.027464606021607836],"CVE-2018-12022":[-0.0459036235330142,-0.014815387819042524],"CVE-2018-12023":[8.273428790065401e-05,0.02712379926924986],"CVE-2018-1336":[0.0898073113179567,-0.1283640726374618],"CVE-2018-14498":[-0.021039026670621484,0.011340494352879817],"CVE-2018-14718":[-0.005889167929992129,-0.11600029576740835],"CVE-2018-14719":[0.03146059339108737,-0.13106013359211832],"CVE-2018-14720":[0.12077062048653618,0.08212620544685806],"CVE-2018-14721":[0.018967407667493483,-0.10827508079252757],"CVE-2018-19360":[0.00020282967593822872,0.09498644966914863],"CVE-2018-19361":[-0.032910099051464074,-0.09841663365197952],"CVE-2018-19362":[0.16970791853821793,-0.058277256768946524],"CVE-2018-8014":[-0.04661590444566031,-0.05303928956778411],"CVE-2018-8034":[0.16506601804702806,-0.017014406645938982],"CVE-2018-8037":[0.1277334370361843,-0.12004873898602678],"CVE-2019-0199":[-0.009679656679954459,-0.06566855412500257],"CVE-2019-0221":[0.0013707373501838818,-0.13395802365907564],"CVE-2019-10072":[0.08734570143615465,-0.1105188927969155],"CVE-2019-10219":[0.11712924465578392,-0.10568059438901536],"CVE-2019-12086":[-0.035054672807817815,0.049199094542801844],"CVE-2019-12384":[0.06579325591208739,-0.07917725181535282],"CVE-2019-12418":[0.07845743412536572,-0.14263859969169077],"CVE-2019-12814":[0.0942686804664611,0.015023558278386693],"CVE-2019-12900":[-0.05152469041396055,0.05448856515096183],"CVE-2019-14379":[-0.06099835102640806,-0.06533023841561822],"CVE-2019-14439":[-0.07087370627971838,0.01974744312718128],"CVE-2019-14540":[0.12604740082800037,-0.08191635540630035],"CVE-2019-14697":[0.16633607115755825,-0.0045642835586656395],"CVE-2019-14892":[-0.004110432543587094,-0.005260645215011337],"CVE-2019-14893":[0.133834642360595,-0.09536870629962056],"CVE-2019-15133":[0.037768703479803045,0.08738624603370015],"CVE-2019-1549":[-0.06797951897570022,-0.08005760374836524],"CVE-2019-1551":[0.1276645539190767,0.05874148804507573],"CVE-2019-15847":[0.07787630007953884,-0.006713937842694042],"CVE-2019-16168":[0.09702015629640898,-0.14144165493814229],"CVE-2019-16335":[0.003181231014294885,0.05436911944450075],"CVE-2019-16869":[0.168933160043434,0.008937019213555879],"CVE-2019-16942":[0.08757449373405408,-0.08974369687434317],"CVE-2019-16943":[-0.06509406019983131,-0.017345116971944734],"CVE-2019-17267":[0.01718174263815725,0.10264301211788632],"CVE-2019-17531":[0.057340484944965464,-0.1335955121601061],"CVE-2019-17563":[0.11172893904619334,-0.07073417729922934],"CVE-2019-17594":[0.16558972234545385,-0.034613406169000036],"CVE-2019-17595":[0.06068361300353214,0.09192986238028614],"CVE-2019-18276":[-0.07369987423926125,-0.04371457927105772],"CVE-2019-19242":[0.16214231891837536,-0.07390767850241527],"CVE-2019-19244":[-0.01661233345560149,0.06288504753430492],"CVE-2019-19645":[0.12393288686169612,0.02580206188970702],"CVE-2019-19646":[0.1470678762224174,0.05732615664234963],"CVE-2019-20330":[0.04611798790739803,-0.14749096160885505],"CVE-2019-20367":[-0.024650819555364113,-0.07884155168011632],"CVE-2019-20444":[0.09813305934633981,0.08252509011456835],"CVE-2019-20445":[0.14189628703159998,-0.10835561328226592],"CVE-2019-2201":[0.10340903289662917,-0.03280767382236549],"CVE-2019-2745":[0.019317772905924933,0.01219116370971916],"CVE-2019-2762":[0.07076024862061552,-0.12352784214750462],"CVE-2019-2769":[0.13757842160486905,0.0129497843827638],"CVE-2019-2949":[-0.012815333533955154,0.08522034231903632],"CVE-2019-2958":[0.07087143076913514,0.10448649199543723],"CVE-2019-2989":[0.10754469994339574,0.09391317748205676],"CVE-2019-5018":[0.04561601832770555,0.05113943301163552],"CVE-2019-5094":[0.10746155409694011,0.06779205279524979],"CVE-2019-5188":[0.13205201439184638,-0.06189132504260565],"CVE-2019-7317":[0.048168538677007676,-0.06182425089904549],"CVE-2019-8457":[-0.04041494866097989,0.002983916208108604],"CVE-2020-10969":[0.08420674453978763,0.04841436848252403],"CVE-2020-11655":[0.15954324241882542,0.040196381581371524],"CVE-2020-11656":[0.022149447340350643,0.04237182690977502],"CVE-2020-11996":[-0.08024644319075293,-0.028364513041466442],"CVE-2020-12403":[0.14451627329349379,-0.07708500631656179],"CVE-2020-13434":[0.020430279273432723,0.06688145971614667],"CVE-2020-13435":[0.06624557691313299,0.056889804144764786],"CVE-2020-13630":[0.15941633266036173,-0.045505847043279174],"CVE-2020-13631":[0.012149876931640664,-0.14638932506641],"CVE-2020-13632":[0.0007976266916856133,0.07503436163691188],"CVE-2020-13934":[0.030983874257532986,-0.08083255622592919],"CVE-2020-13935":[0.0628078587489673,-0.1493650889748922],"CVE-2020-13956":[0.1046827664339907,-0.009044808726309205],"CVE-2020-14344":[0.04541635636323653,-0.12208360279443688],"CVE-2020-14363":[0.14921393270855543,0.002431782715580884],"CVE-2020-14583":[0.08575824338075874,0.0681437293576465],"CVE-2020-14593":[-0.015057231553847392,-0.1359514531563939],"CVE-2020-14621":[0.10353955274918338,-0.11671970455762372],"CVE-2020-14803":[0.10781506808481495,0.05165081265255545],"CVE-2020-15358":[0.08877014277089977,-0.06827391803617695],"CVE-2020-15999":[0.0436084187482655,0.027743443989340314],"CVE-2020-17527":[-0.05810240937236121,-0.03615607373235723],"CVE-2020-17541":[0.006271160663925143,-0.08134934514598628],"CVE-2020-1938":[-0.0017249895150822446,-0.03327800953931],"CVE-2020-1967":[-0.021860798762141885,-0.047639771301367206],"CVE-2020-1971":[0.09760802824610258,0.033022659991817235],"CVE-2020-2601":[-0.02428911206710474,-0.01790200801652052],"CVE-2020-2604":[-0.01501613191771539,-0.09534757939035773],"CVE-2020-2781":[0.03966956003314614,0.07039942812521414],"CVE-2020-2803":[0.07023387179473618,-0.10330396479850976],"CVE-2020-2805":[0.13449610443195478,0.0725268701626532],"CVE-2020-28196":[-0.037964412860908486,0.06582494414875159],"CVE-2020-2830":[-0.047372218238887286,-0.10944909338923973],"CVE-2020-28928":[-0.04826699586880341,-0.08399737984020203],"CVE-2020-29361":[0.015019119985610434,-0.05546752767311687],"CVE-2020-29362":[0.014962123360740407,-0.12598144266093184],"CVE-2020-29363":[0.0032191043711513466,-0.10036322510342288],"CVE-2020-35490":[0.11785109917392897,0.006298994372650014],"CVE-2020-35491":[-0.07890754700056944,-0.007064170682133963],"CVE-2020-8840":[-0.035514758461789385,-0.12021729507319148],"CVE-2020-9484":[0.15059559099702255,-0.05817744675745437],"CVE-2020-9546":[-0.01484900589772551,0.04351936360691476],"CVE-2020-9547":[0.05023641286178529,0.10396903304511179],"CVE-2020-9548":[0.029514620196927393,-0.14777032896679432],"CVE-2021-21290":[0.14214732402653374,0.041826888309511936],"CVE-2021-21295":[-0.05325374294654185,0.015062660444956709],"CVE-2021-21409":[-0.03848721823191938,-0.06781795462626353],"CVE-2021-23840":[-0.06562467238675963,0.0018992112121796472],"CVE-2021-23841":[0.01869157366426806,0.08559979172853507],"CVE-2021-24122":[-0.03964175598365625,-0.034711853796746545],"CVE-2021-25122":[-0.02932564220675266,0.028781021448742037],"CVE-2021-25329":[0.17758605990306442,-0.026309469936761018],"CVE-2021-29425":[0.1071055814299283,-0.09192956808932556],"CVE-2021-30139":[-0.07617715781832879,-0.05973134556528049],"CVE-2021-30640":[0.058895592815538744,0.07389838385159161],"CVE-2021-31535":[0.1533020933533911,-0.09199969732648713],"CVE-2021-33037":[0.11007363658201938,-0.051922124837178715],"CVE-2021-3449":[0.12298876478936056,0.04226340223393329],"CVE-2021-3450":[0.14869179557693155,0.02572640587302909],"CVE-2021-3711":[0.08835140662385935,0.09875036393693333],"CVE-2021-3712":[0.03488941370402896,-0.103245589460494],"CVE-2021-39537":[0.14299976650943058,-0.013101820239162282],"CVE-2021-41079":[0.13405425175276847,-0.04425340360266167],"Deployment.default":[-0.2427214535689558,0.14474874377767644],"choerodon/skywalking-ui":[-0.31078312791706525,0.18322821197750758],"deps":[-1.0,-0.28169070313738026],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:6.3.0":[0.04460482859712282,-0.02000117163958783]}},"id":"161754","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-davos

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2017-8046, CVE-2017-7525, CVE-2017-5651, CVE-2017-5645, CVE-2017-17485, CVE-2017-15095, CVE-2016-8735, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2017-5648, CVE-2020-10969, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2018-1000500, CVE-2017-12617, CVE-2021-41079, CVE-2021-25122, CVE-2020-28491, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2017-5650, CVE-2017-5647, CVE-2017-18640, CVE-2016-9878, CVE-2016-8745, CVE-2016-6817, CVE-2008-5347, CVE-2008-3109, CVE-2016-6816, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2008-1191, CVE-2021-30640, CVE-2020-5421, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-33037, CVE-2021-29425, CVE-2020-13956, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7da7dcd9-bb72-43df-9500-d7cb95055b23":{"defs":[],"roots":{"references":[{"attributes":{},"id":"751533","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"751457"},"ticker":null},"id":"751460","type":"Grid"},{"attributes":{},"id":"751462","type":"BasicTicker"},{"attributes":{},"id":"751470","type":"HelpTool"},{"attributes":{"data_source":{"id":"751487"},"glyph":{"id":"751516"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"751489"}},"id":"751488","type":"GlyphRenderer"},{"attributes":{},"id":"751538","type":"NodesOnly"},{"attributes":{},"id":"751451","type":"DataRange1d"},{"attributes":{"below":[{"id":"751457"}],"center":[{"id":"751460"},{"id":"751464"}],"height":768,"left":[{"id":"751461"}],"renderers":[{"id":"751485"},{"id":"751525"}],"title":{"id":"751447"},"toolbar":{"id":"751472"},"width":1024,"x_range":{"id":"751449"},"x_scale":{"id":"751453"},"y_range":{"id":"751451"},"y_scale":{"id":"751455"}},"id":"751446","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"751466","type":"WheelZoomTool"},{"attributes":{"source":{"id":"751487"}},"id":"751489","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751471","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"751515","type":"CategoricalColorMapper"},{"attributes":{"text":"nicholaswilde-davos"},"id":"751447","type":"Title"},{"attributes":{"active_multi":null,"tools":[{"id":"751465"},{"id":"751466"},{"id":"751467"},{"id":"751468"},{"id":"751469"},{"id":"751470"},{"id":"751479"},{"id":"751480"},{"id":"751481"}]},"id":"751472","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.3,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,7,6.8,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/davos",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-davos.default (container 0) - RELEASE-NAME-davos","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph