CVE-2018-3750

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

graphql-gateway-graphql-gateway

Bokeh Plot Bokeh.set_log_level("info"); {"2a82c427-074b-4ded-9de2-056e237d09ea":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"436648"},"inspection_policy":{"id":"436694"},"layout_provider":{"id":"436650"},"node_renderer":{"id":"436644"},"selection_policy":{"id":"436699"}},"id":"436641","type":"GraphRenderer"},{"attributes":{},"id":"436703","type":"Selection"},{"attributes":{},"id":"436686","type":"BasicTickFormatter"},{"attributes":{},"id":"436702","type":"UnionRenderers"},{"attributes":{"axis":{"id":"436617"},"dimension":1,"ticker":null},"id":"436620","type":"Grid"},{"attributes":{},"id":"436704","type":"UnionRenderers"},{"attributes":{},"id":"436625","type":"ResetTool"},{"attributes":{"source":{"id":"436647"}},"id":"436649","type":"CDSView"},{"attributes":{},"id":"436626","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9,9,9,9,8.8,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["graphql-gateway/graphql-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-graphql-gateway.default (container 0) - graphql-gateway","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ibm-charts-ibm-app-navigator

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-27219, CVE-2019-13734, CVE-2008-3105, CVE-2019-11745, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-8570, CVE-2019-12402, CVE-2019-11729, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-3862, CVE-2019-11756, CVE-2015-2716, CVE-2014-2422, CVE-2008-1191, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2018-11771, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2019-17195, CVE-2019-5953, CVE-2021-23383, CVE-2019-10196, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2018-1000620, CVE-2019-10160, CVE-2021-32027, CVE-2020-25695, CVE-2020-15999, CVE-2021-31535, CVE-2020-25694, CVE-2019-20920, CVE-2019-18408, CVE-2020-14363, CVE-2019-13638, CVE-2018-20969, CVE-2020-5260, CVE-2020-11008, CVE-2019-20922, CVE-2019-1387, CVE-2019-10208, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2020-12049, CVE-2019-12735, CVE-2020-10878, CVE-2020-10543, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000876, CVE-2020-12723, CVE-2019-5010, CVE-2019-20907, CVE-2019-18197, CVE-2019-9948, CVE-2019-16056, CVE-2021-2144, CVE-2020-12825, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2019-14866, CVE-2018-1122, CVE-2020-2780, CVE-2019-9947, CVE-2019-9740, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-11212, CVE-2019-2503, CVE-2019-11068, CVE-2019-10795, CVE-2019-16935, CVE-2021-2011, CVE-2020-2574, CVE-2018-14598, CVE-2016-5766, CVE-2021-23382, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-14550, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2018-1109, CVE-2019-2739, CVE-2018-10360, CVE-2018-15473, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a51ae8ef-63aa-4830-b449-4b8215e2de74":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"498246"},"major_label_policy":{"id":"498244"},"ticker":{"id":"498174"}},"id":"498173","type":"LinearAxis"},{"attributes":{},"id":"498247","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498195","type":"HoverTool"},{"attributes":{"overlay":{"id":"498187"}},"id":"498183","type":"BoxZoomTool"},{"attributes":{},"id":"498165","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"498181"},{"id":"498182"},{"id":"498183"},{"id":"498184"},{"id":"498185"},{"id":"498186"},{"id":"498195"},{"id":"498196"},{"id":"498197"}]},"id":"498188","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"498208"},"inspection_policy":{"id":"498254"},"layout_provider":{"id":"498210"},"node_renderer":{"id":"498204"},"selection_policy":{"id":"498259"}},"id":"498201","type":"GraphRenderer"},{"attributes":{},"id":"498246","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498187","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"498196","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03457748954534161,-0.2670629150655375],"CKV_K8S_11":[-0.0536604002147667,-0.25578004511564567],"CKV_K8S_12":[-0.0006990818349083489,-0.2655532995182997],"CKV_K8S_13":[-0.045651348971391906,-0.2631469857998206],"CKV_K8S_22":[-0.02554621755096762,-0.2560525803829285],"CKV_K8S_31":[-0.02136245822049479,-0.2702805470060042],"CKV_K8S_38":[-0.03833231088998446,-0.25214130847427685],"CKV_K8S_40":[-0.008513972100033398,-0.2551996958235792],"CKV_K8S_43":[-0.013168542472606069,-0.26456965562539764],"CVE-2007-3716":[0.16089018877149838,-0.09595075432331245],"CVE-2008-1191":[0.11271067431229975,-0.16590509258234779],"CVE-2008-3103":[0.16276140628532137,-0.11936972770820134],"CVE-2008-3105":[0.1302016973650316,-0.15389789251899216],"CVE-2008-3109":[0.15395103587947342,-0.058993974004842596],"CVE-2008-5347":[0.12089560531022193,-0.1597074860915684],"CVE-2008-5349":[0.10451227163191011,-0.141731530197413],"CVE-2008-5352":[0.12283965703067881,-0.11762285747367122],"CVE-2008-5358":[0.16100664747012286,-0.07368550676425689],"CVE-2014-0429":[0.1623085670185338,-0.13088824441744917],"CVE-2014-0432":[0.14232970793494956,-0.068221051966489],"CVE-2014-0446":[0.14912414503841026,-0.09474880590862324],"CVE-2014-0448":[0.15261189919535623,-0.10978193584240242],"CVE-2014-0451":[0.0866745458487138,-0.16398101167733095],"CVE-2014-0452":[0.14174513978192266,-0.14052662679163963],"CVE-2014-0454":[0.1349210289882769,-0.10346330811251477],"CVE-2014-0455":[0.16180630670009735,-0.03877018898635253],"CVE-2014-0456":[0.14081017608944463,-0.15191785330584653],"CVE-2014-0457":[0.0737793790196944,-0.15923318797105954],"CVE-2014-0458":[0.14080657849722208,-0.03270679461625053],"CVE-2014-0460":[0.07913509222559884,-0.14915388658981865],"CVE-2014-0461":[0.1353720023774252,-0.13042275906716194],"CVE-2014-2397":[0.09862366849664045,-0.15519438783742737],"CVE-2014-2402":[0.13915588399111867,-0.11647692473342641],"CVE-2014-2409":[0.1352053300654308,-0.08657925200815228],"CVE-2014-2410":[0.1519431059875909,-0.029273594330998947],"CVE-2014-2412":[0.09081633260716891,-0.1428660772302974],"CVE-2014-2414":[0.14990053181215493,-0.045204927854699845],"CVE-2014-2421":[0.13808495018819097,-0.05252201595671086],"CVE-2014-2422":[0.17395927657088314,-0.07910583556728903],"CVE-2014-2423":[0.11120646647817362,-0.1284084857390377],"CVE-2014-2427":[0.11566920394368484,-0.1475768596814482],"CVE-2014-2428":[0.1682598995388145,-0.05952611801436722],"CVE-2015-2716":[0.030930675819674718,-0.023265553374089164],"CVE-2016-3616":[-0.12749698767638454,-0.023369896200805103],"CVE-2016-4658":[0.014857076460525545,-0.06413444518881553],"CVE-2016-5131":[0.008594085979089621,-0.03619149515087564],"CVE-2016-5766":[-0.10181349292477004,-0.07195162566946213],"CVE-2017-15412":[0.04042222904507972,-0.03543035699967915],"CVE-2017-15708":[0.09993093571328425,-0.16675644514934432],"CVE-2017-18077":[-0.07882813655515117,-0.011605786905304151],"CVE-2017-18640":[0.15403788125416953,-0.14137426523601948],"CVE-2018-0495":[-0.002349971562400954,-0.051364026582054516],"CVE-2018-0734":[0.014749134752081922,-0.07236191982813797],"CVE-2018-1000517":[-0.007726171146802788,0.9991698793637042],"CVE-2018-1000620":[-0.14451893609731592,0.007163418719673126],"CVE-2018-1000876":[-0.053985995094634184,0.05924259862208054],"CVE-2018-1000877":[0.017053013005164416,0.0702606605270051],"CVE-2018-1000878":[-0.13882486679836986,-0.016210703233829338],"CVE-2018-10237":[0.20476673907415793,-0.12443506463372625],"CVE-2018-10360":[-0.11190111891026477,-0.014510973218372834],"CVE-2018-1109":[-0.10636791882584536,-0.0476543964558819],"CVE-2018-11212":[-0.019572120245608754,0.0862022008009777],"CVE-2018-11213":[-0.03938616137373629,0.10287792838174488],"CVE-2018-11214":[-0.10857450308713963,0.05689360014810191],"CVE-2018-1122":[0.025065033661750377,0.0605825304238104],"CVE-2018-11771":[0.2122061468833775,-0.08756781986157573],"CVE-2018-12404":[0.039988177780712876,-0.05368541659477999],"CVE-2018-14404":[0.03675626049025728,-0.0029236096034658786],"CVE-2018-14598":[-0.03978648273906042,0.06766677602567384],"CVE-2018-14599":[-0.08199563356464794,0.07471660133361603],"CVE-2018-14600":[-0.07454162518936315,-0.07488041002789952],"CVE-2018-14618":[0.042094936935699746,-0.04420950811765306],"CVE-2018-14647":[-0.1099968671102613,0.034059104795151895],"CVE-2018-15473":[-0.09674393204156388,-0.06277232466731837],"CVE-2018-15857":[-0.08509696502878178,-0.04058417887386358],"CVE-2018-16487":[-0.02701631573117089,0.05551580156743469],"CVE-2018-20679":[0.02325721035119755,0.9325189607668266],"CVE-2018-20834":[-0.1353411693666769,0.01408511979225144],"CVE-2018-20843":[0.023967054229529505,-0.07314910930398937],"CVE-2018-20852":[-0.06807513144147789,-0.02638921665539849],"CVE-2018-20969":[-0.09718490409795214,-0.014524574744773248],"CVE-2018-3737":[-0.04895893634953197,0.07828620212990597],"CVE-2018-3739":[-0.09096547834789087,0.08577470740470262],"CVE-2018-3750":[-0.04276707706763216,0.04515206362496923],"CVE-2019-1000019":[-0.0633208497147031,0.07315508963105488],"CVE-2019-1000020":[-0.13502615689455186,-0.031139854800429308],"CVE-2019-10160":[-0.10992413596624609,0.0009043080147497277],"CVE-2019-10196":[-0.06201245228883823,-0.07069506964146621],"CVE-2019-10208":[-0.13989131082464293,-0.004276662281171749],"CVE-2019-10744":[-0.11838059843098007,-0.039725482886848004],"CVE-2019-10795":[-0.016788226258736997,0.09756688303778978],"CVE-2019-11068":[-0.00829204893079785,0.04390268890576604],"CVE-2019-11719":[0.011556957683038292,-0.045462736272996296],"CVE-2019-11729":[0.0561994450254144,-0.012996125235533429],"CVE-2019-11745":[0.04468876875300693,-0.0055366225944945705],"CVE-2019-11756":[0.03770253697346882,-0.02754884602722035],"CVE-2019-12402":[0.1719182342408927,-0.0891710269815295],"CVE-2019-12450":[0.003358249827117469,-0.08251053314281719],"CVE-2019-12735":[-0.07096597085397865,0.0985612458666216],"CVE-2019-12749":[0.0023222398654368084,0.07249844208491252],"CVE-2019-13173":[-0.09246205028924898,0.023347377191992962],"CVE-2019-13638":[-0.11815914522417022,0.013745330200338883],"CVE-2019-13734":[0.02476177337182347,-0.04261137814026823],"CVE-2019-1387":[-0.09175808798487889,-0.050982051209079664],"CVE-2019-14822":[0.01749929451287839,-0.035945335599777944],"CVE-2019-14866":[-0.1235928824222494,0.03520100841197031],"CVE-2019-1559":[0.04465714117049527,-0.023693631620699002],"CVE-2019-15903":[0.0008939091903077312,-0.041839442055748265],"CVE-2019-16056":[-0.09672272340309532,0.03831568014633308],"CVE-2019-16935":[-0.07133633242447239,-0.042179110934960594],"CVE-2019-17006":[0.047307643026829715,-0.013264823210348506],"CVE-2019-17007":[0.033177512397428714,-0.011518066626981432],"CVE-2019-17023":[0.025527973347887995,-0.030862456526790122],"CVE-2019-17195":[0.1618653460712943,-0.17570417837326907],"CVE-2019-17498":[-0.004756437956884168,-0.06034744254887257],"CVE-2019-18197":[-0.06364145990969405,0.04303095804624044],"CVE-2019-18408":[0.009447295217712884,0.08223599633725577],"CVE-2019-19919":[-0.1119696758644234,0.1291886902512383],"CVE-2019-19956":[0.007613539171894652,-0.06051384607734586],"CVE-2019-20149":[-0.12689190314800788,0.12024259949233036],"CVE-2019-20388":[0.02499150758656483,-0.010913693967169057],"CVE-2019-20907":[-0.09807633471386462,0.07103147231793527],"CVE-2019-20920":[-0.18098651165001098,0.0338257579393554],"CVE-2019-20922":[-0.1707662259373123,-0.0394526032644359],"CVE-2019-2503":[-0.1199000783074912,-0.05299791449171367],"CVE-2019-2529":[0.004566554754131417,0.03928100054267253],"CVE-2019-2739":[-0.13636172880220646,0.03853961183495646],"CVE-2019-2740":[-0.00942368642526397,0.07814056849188245],"CVE-2019-2805":[0.0019181796340562336,0.05850519971796373],"CVE-2019-2974":[-0.12892355768122335,-0.04223189673230586],"CVE-2019-3862":[-0.0036563109174314193,-0.07089334315295884],"CVE-2019-5010":[-0.05858204934761704,-0.04939951958997194],"CVE-2019-5094":[0.03258767580720584,-0.037841529406229805],"CVE-2019-5188":[0.05246895477190104,-0.004156370864293088],"CVE-2019-5436":[0.007056736649725512,-0.052372073901143686],"CVE-2019-5482":[0.025927438315847887,-0.06450538893516636],"CVE-2019-5747":[-0.007641798439089252,0.8840510829624171],"CVE-2019-5953":[-0.023371858391326005,-0.0651810956430886],"CVE-2019-9740":[-0.12492227967759532,-0.009511788700064451],"CVE-2019-9924":[0.0333238932037489,-0.04788855686361157],"CVE-2019-9947":[-0.1288541439390223,0.024154239488219573],"CVE-2019-9948":[-0.09256296697980015,-0.028171069932256872],"CVE-2020-10029":[0.0015253146163811651,-0.07610191066065786],"CVE-2020-10543":[-0.0833686013750916,0.09439352310436737],"CVE-2020-10878":[-0.08009178812388708,0.04220460526597363],"CVE-2020-11008":[-0.08542025780993083,0.06106049937377161],"CVE-2020-12049":[-0.0031976113183902516,0.08917313398145944],"CVE-2020-12243":[0.02319091081853652,-0.01966913452058976],"CVE-2020-12403":[0.01923984916108946,-0.05721138115231695],"CVE-2020-12723":[-0.10525047652541192,-0.03566305250269881],"CVE-2020-12825":[-0.12478632231330312,0.06128052248436668],"CVE-2020-13822":[0.03387704117511067,0.10824400435202916],"CVE-2020-14352":[0.06992930412202837,-0.1219375506130245],"CVE-2020-14363":[-0.11758964264065896,0.04832450672614699],"CVE-2020-14550":[-0.04652113855115292,0.09376321875968802],"CVE-2020-15999":[-0.12720768929419513,0.0035797044007831306],"CVE-2020-1971":[0.03888585565358171,-0.01568674499689774],"CVE-2020-24025":[-0.07784696597819273,0.14087414427957934],"CVE-2020-25648":[0.004712170261624094,-0.06828897840330028],"CVE-2020-25692":[0.013124052718542788,-0.07977464532961835],"CVE-2020-25694":[-0.10720155382922607,0.019396290071338],"CVE-2020-25695":[-0.06902977513583727,-0.05976785963697228],"CVE-2020-2574":[-0.058962726369412875,0.08881212321590674],"CVE-2020-2752":[-0.08211293144617511,-0.060954345689028126],"CVE-2020-2780":[-0.10218903700872056,0.08602026986236076],"CVE-2020-28469":[-0.13032240702748785,0.04943625368275777],"CVE-2020-28500":[-0.034381389909286554,0.08198298582303383],"CVE-2020-28928":[0.013324282438523741,0.9973730796517866],"CVE-2020-29573":[0.011413374551794666,-0.02807114227426944],"CVE-2020-5260":[0.02241160034176947,0.045668846557399986],"CVE-2020-7595":[0.01579463710417524,-0.021392983870660118],"CVE-2020-7660":[-0.17931739320019058,-0.013241379307585031],"CVE-2020-7751":[-0.05970404671719993,0.14275527481340747],"CVE-2020-7754":[-0.14205830277043602,0.025625681854175367],"CVE-2020-7774":[-0.1153165353799649,-0.026199422960818387],"CVE-2020-7788":[-0.11438917324149406,0.06676761240807397],"CVE-2020-8116":[-0.022515358436470404,0.036027619632350454],"CVE-2020-8177":[0.05558216214896139,-0.02842829056129719],"CVE-2020-8203":[-0.1103257674279314,0.07656007335540972],"CVE-2020-8244":[-0.17669799433778238,0.05365406810687857],"CVE-2020-8570":[0.1503232989410799,-0.08039382146806655],"CVE-2021-2011":[-0.07256784504656372,0.08488184225127414],"CVE-2021-20264":[0.17515284531261605,-0.10030329318620466],"CVE-2021-2144":[-0.09552057938651232,0.052452007828571144],"CVE-2021-23337":[-0.11096007593036651,-0.06045677761734934],"CVE-2021-23369":[-0.1695330935735489,0.06962358630961947],"CVE-2021-23382":[-0.16116390346127343,0.08504149985741744],"CVE-2021-23383":[-0.15110269718208277,0.09869963380630353],"CVE-2021-23440":[-0.040388374975658996,0.1424975116480479],"CVE-2021-23840":[0.020958710851829626,-0.04948984080081665],"CVE-2021-23841":[0.0528523442744853,-0.020779048686579277],"CVE-2021-27219":[0.04997184711757377,-0.03581906889101337],"CVE-2021-27290":[-0.020889920299806495,0.1392314212315735],"CVE-2021-30139":[-0.029407332223889585,1.0],"CVE-2021-31535":[0.013554437065354981,0.0540261726130724],"CVE-2021-32027":[-0.08706853763556655,-0.07599209217560243],"CVE-2021-32803":[-0.07157523592311622,0.06145298247194588],"CVE-2021-32804":[-0.09352212655939768,0.0028102227555078254],"CVE-2021-33623":[-0.15716030993144764,-0.06275211364740947],"CVE-2021-35515":[0.17538252881770372,-0.06768942738523417],"CVE-2021-35516":[0.1679577875855014,-0.11004797164359621],"CVE-2021-35517":[0.14976500573060472,-0.1265031221620182],"CVE-2021-36090":[0.16825338069175744,-0.048665095040898027],"CVE-2021-3712":[0.12485356410409174,-0.13840627428293603],"CVE-2021-37701":[-0.0573932665848476,0.10250218480184563],"CVE-2021-37712":[-0.029883410462147913,0.09470833694635267],"CVE-2021-37713":[-0.011296113000852958,0.06264975615586904],"CVE-2021-41581":[-0.040146307421577966,0.9266953160089085],"Deployment.default":[-0.005396365360177323,-0.17617387689325173],"GHSA-2cf5-4w76-r9qv":[-0.0011466978916649633,0.13248773627236388],"GHSA-6chw-6frg-f759":[-0.18257649254812972,0.011896467572529235],"GHSA-6x33-pw7p-hmpq":[-0.139636900795799,0.11072310905000972],"GHSA-8w57-jfpm-945m":[-0.023444972618055927,0.07059971277096852],"GHSA-g9r4-xpmj-mj65":[-0.09513954751705891,0.13568172596387465],"GHSA-q2c6-c6pm-g3gh":[0.017983876040940282,0.12165126550142703],"Job.default":[-0.03313703449701226,-0.2019813141254277],"PRISMA-2021-0125":[-0.07694621293995364,0.016767789366923365],"Pod.default":[-0.04426324411898263,0.9598402182038316],"alpine:3.8":[-0.010956049149059795,0.9441288050977225],"deps":[0.7868707826907809,-0.7058335374741898],"ibm-app-navigator":[0.8277621696129712,-0.7413443640882411],"ibm-charts/ibm-app-navigator":[-0.030050316920302883,-0.2949234913254323],"ibmcom/app-nav-api:1.0.1":[0.08182278576577254,-0.07997097702752959],"ibmcom/app-nav-controller:1.0.1":[0.03327921425392076,-0.05922915384335134],"ibmcom/app-nav-init:1.0.1":[-0.042294710732826535,0.0007696249255684805],"ibmcom/app-nav-ui:1.0.1":[-0.05040412747462092,0.0125137927556241],"ibmcom/app-nav-was-controller:1.0.1":[0.08623846007789766,-0.07921398583387992]}},"id":"498210","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498261"}},"id":"498197","type":"BoxSelectTool"},{"attributes":{},"id":"498264","type":"UnionRenderers"},{"attributes":{},"id":"498182","type":"WheelZoomTool"},{"attributes":{},"id":"498181","type":"PanTool"},{"attributes":{},"id":"498254","type":"NodesOnly"},{"attributes":{},"id":"498169","type":"LinearScale"},{"attributes":{},"id":"498262","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"498203"},"glyph":{"id":"498232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498205"}},"id":"498204","type":"GlyphRenderer"},{"attributes":{},"id":"498244","type":"AllLabels"},{"attributes":{},"id":"498174","type":"BasicTicker"},{"attributes":{"source":{"id":"498207"}},"id":"498209","type":"CDSView"},{"attributes":{},"id":"498178","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498261","type":"BoxAnnotation"},{"attributes":{},"id":"498206","type":"MultiLine"},{"attributes":{},"id":"498167","type":"DataRange1d"},{"attributes":{"axis":{"id":"498177"},"dimension":1,"ticker":null},"id":"498180","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibm-app-navigator","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ibmcom/app-nav-init:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2020-14352","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-3862","CVE-2019-11756","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2018-11771","CVE-2020-8177","CVE-2019-17023","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2019-17195","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2021-23383","CVE-2019-10196","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-20920","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-20922","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","CVE-2020-7751","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8w57-jfpm-945m","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","GHSA-2cf5-4w76-r9qv","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7660","CVE-2020-28469","CVE-2020-13822","CVE-2019-20149","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2021-23382","CVE-2020-28500","CVE-2020-2752","CVE-2020-24025","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","Pod.default","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2020-14352","CVE-2020-14352","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2014-0460","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","CVE-2019-5953","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28469","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2020-28500","CVE-2020-2752","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8"]},"selected":{"id":"498265"},"selection_policy":{"id":"498264"}},"id":"498207","type":"ColumnDataSource"},{"attributes":{},"id":"498263","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-app-navigator"},"id":"498163","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"498231"}},"size":{"value":20}},"id":"498232","type":"Circle"},{"attributes":{},"id":"498185","type":"ResetTool"},{"attributes":{"data_source":{"id":"498207"},"glyph":{"id":"498206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498209"}},"id":"498208","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"498249"},"major_label_policy":{"id":"498247"},"ticker":{"id":"498178"}},"id":"498177","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.8,8.8,8.3,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.8,6.8,6.6,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.1,5.1,7.5,7,null,null,9.8,8.8,null,9.8,9.8,9,9,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.3,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.4,5.3,null,null,9.8,7.5,7.5,7.5,5.5,5.5,null,null],"description":["ibm-charts/ibm-app-navigator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.prism.default (container 1) - app-nav-ui","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set","Job.prism-init-post.default (container 0) - prism-init"

View BlastRadius Graph

nicholaswilde-audacity

Bokeh Plot Bokeh.set_log_level("info"); {"bd285145-5253-42be-a9f9-a6e781c6a4dd":{"defs":[],"roots":{"references":[{"attributes":{},"id":"748615","type":"AllLabels"},{"attributes":{"axis":{"id":"748541"},"ticker":null},"id":"748544","type":"Grid"},{"attributes":{},"id":"748550","type":"WheelZoomTool"},{"attributes":{},"id":"748533","type":"DataRange1d"},{"attributes":{},"id":"748549","type":"PanTool"},{"attributes":{"formatter":{"id":"748614"},"major_label_policy":{"id":"748612"},"ticker":{"id":"748542"}},"id":"748541","type":"LinearAxis"},{"attributes":{},"id":"748622","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"748571"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"748609","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"748599"}},"size":{"value":20}},"id":"748600","type":"Circle"},{"attributes":{"overlay":{"id":"748629"}},"id":"748565","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.48535691899681843,0.1293666968501794],"CKV_K8S_11":[-0.4222922696473782,0.24156159704507713],"CKV_K8S_12":[-0.4333617213221909,0.2783235531577527],"CKV_K8S_13":[-0.392466531888363,0.2101565447331999],"CKV_K8S_15":[-0.4003341459477942,0.2874539254921718],"CKV_K8S_20":[-0.3618369351972557,0.24700030094744035],"CKV_K8S_22":[-0.46075341598040903,0.261524334498286],"CKV_K8S_23":[-0.4991392182657144,0.15763324090204128],"CKV_K8S_28":[-0.4857394054051194,0.240011757129361],"CKV_K8S_29":[-0.45897871264052137,0.11143970870450944],"CKV_K8S_30":[-0.5055857700632364,0.18973008998818214],"CKV_K8S_31":[-0.4600229855454955,0.16098806245061018],"CKV_K8S_37":[-0.42879648206099397,0.12353674569636318],"CKV_K8S_38":[-0.41962893600008494,0.16387284118868276],"CKV_K8S_40":[-0.48123430171145,0.20738789958268097],"CKV_K8S_43":[-0.38618931883614,0.26249342681031296],"CVE-2012-1093":[0.07136213318760466,0.08093502432445877],"CVE-2016-1585":[-0.02725037948832691,-0.2275803327185651],"CVE-2016-2568":[0.20916067109841335,-0.07603345724596655],"CVE-2016-2781":[0.1897087963711726,-0.12299277445665527],"CVE-2017-7475":[-0.007588733464539777,-0.0453300613298777],"CVE-2017-9814":[-0.01545845766362477,-0.15255074415666603],"CVE-2018-10126":[0.15338713969910706,-0.15331953486289027],"CVE-2018-18064":[-0.09026044008998989,-0.12257540722027756],"CVE-2018-3750":[-0.05869914494185544,-0.071007958189325],"CVE-2019-17113":[-0.09339583085861079,-0.08360065837384792],"CVE-2019-18276":[0.03306445181103177,-0.15496811789036222],"CVE-2019-20838":[0.11834918472407964,-0.18932657144998546],"CVE-2019-25013":[0.27490860301386494,-0.07292416168073244],"CVE-2019-6461":[0.15829478534694916,-0.08428818941466518],"CVE-2019-6462":[0.09614646777070988,-0.23433618225331015],"CVE-2019-6988":[0.19467516912446764,-0.2307958090667521],"CVE-2020-10001":[-0.07822767181439313,-0.16621928985116668],"CVE-2020-12761":[0.1287645480190905,0.03660050251313529],"CVE-2020-13844":[0.013093182926848374,-0.09734185470381523],"CVE-2020-14145":[0.05524480202350626,-0.23251482146581856],"CVE-2020-14212":[0.033592222848807696,0.05787655770217841],"CVE-2020-17541":[0.26245775279926326,-0.14613175984327978],"CVE-2020-19143":[0.19584476403608475,-0.1753216676251733],"CVE-2020-22035":[0.24357349753914787,0.013835693848655527],"CVE-2020-22036":[0.16730631025720963,-0.2022144357157692],"CVE-2020-22038":[0.18303838429101893,0.08831531817334534],"CVE-2020-22039":[0.07807014200933289,-0.26741981606955945],"CVE-2020-22040":[0.24925416512432877,-0.015980349063142784],"CVE-2020-22041":[0.21450209883741994,0.06590188810657514],"CVE-2020-22042":[0.15109589773738613,0.10184276410069394],"CVE-2020-22043":[0.030603051151272605,0.09913521737740491],"CVE-2020-22044":[0.006416840187669598,-0.23726218386830572],"CVE-2020-22051":[0.11336496226807817,0.10921799251542928],"CVE-2020-23922":[0.08011646815115284,0.041316793012649226],"CVE-2020-27618":[-0.08769405234533015,-0.036842237569557706],"CVE-2020-35512":[0.2725192673617422,-0.11018295614676928],"CVE-2020-4044":[0.27698486634143094,-0.032210022691526945],"CVE-2020-6096":[-0.05611147215084985,-0.19617884302274965],"CVE-2020-9794":[0.032736462729330125,-0.26114726007612504],"CVE-2020-9849":[-0.001147291983447704,0.03518406751258751],"CVE-2020-9991":[-0.0062547906456253315,0.07808289026248093],"CVE-2021-20231":[0.2090441323060223,-0.015239509602380403],"CVE-2021-20232":[0.2436019468203605,-0.1805150227331437],"CVE-2021-22925":[-0.05614617593332383,-0.13888799634634919],"CVE-2021-22946":[-0.013101408746281374,-0.0005996779724040529],"CVE-2021-22947":[0.1360160040153452,-0.22549402319193615],"CVE-2021-23336":[0.24058264616684422,-0.05533102132984668],"CVE-2021-23440":[0.22151767813433454,-0.20685897590619565],"CVE-2021-29338":[-0.0333653586284324,-0.1029428278484633],"CVE-2021-29921":[0.02374010813112501,-0.2001193807663659],"CVE-2021-30535":[0.17204385315114698,-0.03280376651027108],"CVE-2021-3246":[0.22293042484626094,-0.1468060024696848],"CVE-2021-32803":[-0.06214868233398577,0.014127190592792783],"CVE-2021-32804":[0.12887989127791813,-0.005088321584766658],"CVE-2021-3326":[0.0965846305424271,-0.1447000821568686],"CVE-2021-33503":[-0.05416538742907063,-0.023308830773161846],"CVE-2021-33560":[0.1741456753932197,0.052904129704683465],"CVE-2021-36222":[0.04671457693114305,0.0024624467840680016],"CVE-2021-3634":[0.1879219553088095,0.018887835720858753],"CVE-2021-3711":[0.07626622185314605,0.11344490181425126],"CVE-2021-3712":[0.23694900097029076,-0.10674304825043125],"CVE-2021-37701":[0.1625574179655402,-0.25035564136577443],"CVE-2021-37712":[-0.03937981751287049,0.04714738401620342],"CVE-2021-37713":[0.1221181635647869,-0.2644849236622699],"CVE-2021-40528":[-0.01991267848413579,-0.1919832348486396],"CVE-2021-41617":[0.07020579079941065,-0.19420570990191494],"Deployment.default":[-0.34621776827362605,0.1532294418489965],"PRISMA-2021-0125":[0.12511491448530598,0.07410279355322266],"PRISMA-2021-0133":[0.2382187674082005,0.04349427430697418],"audacity":[0.5864879848953413,0.9492279899374855],"deps":[0.5825739688628456,1.0],"ghcr.io/linuxserver/audacity:version-3.0.2":[0.08306724010958302,-0.07158767164648147],"nicholaswilde/audacity":[-0.446677470429646,0.20689930398400436]}},"id":"748578","type":"StaticLayoutProvider"},{"attributes":{},"id":"748630","type":"UnionRenderers"},{"attributes":{},"id":"748539","type":"LinearScale"},{"attributes":{"data_source":{"id":"748571"},"glyph":{"id":"748600"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"748573"}},"id":"748572","type":"GlyphRenderer"},{"attributes":{},"id":"748537","type":"LinearScale"},{"attributes":{"formatter":{"id":"748617"},"major_label_policy":{"id":"748615"},"ticker":{"id":"748546"}},"id":"748545","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9.8,7.5,7.3,7,7,7,7,7,7,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["nicholaswilde/audacity",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-audacity.default (container 0) - RELEASE-NAME-audacity","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-cloud9

Bokeh Plot Bokeh.set_log_level("info"); {"3c847d24-c75f-44ad-aa39-d88d202624be":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"744999","type":"HoverTool"},{"attributes":{"below":[{"id":"744977"}],"center":[{"id":"744980"},{"id":"744984"}],"height":768,"left":[{"id":"744981"}],"renderers":[{"id":"745005"},{"id":"745045"}],"title":{"id":"744967"},"toolbar":{"id":"744992"},"width":1024,"x_range":{"id":"744969"},"x_scale":{"id":"744973"},"y_range":{"id":"744971"},"y_scale":{"id":"744975"}},"id":"744966","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"745069","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"745035","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"744991","type":"BoxAnnotation"},{"attributes":{},"id":"745068","type":"UnionRenderers"},{"attributes":{},"id":"744986","type":"WheelZoomTool"},{"attributes":{},"id":"744990","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"745007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"745045","type":"LabelSet"},{"attributes":{"source":{"id":"745011"}},"id":"745013","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"745065","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-cloud9"},"id":"744967","type":"Title"},{"attributes":{},"id":"744969","type":"DataRange1d"},{"attributes":{},"id":"745066","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2950743710411181,0.49653908060382074],"CKV_K8S_11":[0.20321383482018401,0.4372790060969724],"CKV_K8S_12":[0.31966470963696164,0.35201582369631285],"CKV_K8S_13":[0.3532187565263725,0.3605578383736589],"CKV_K8S_15":[0.22437711043661263,0.47244292213339834],"CKV_K8S_20":[0.2519695159379578,0.5045014773413905],"CKV_K8S_22":[0.36720202344218583,0.3930864684903546],"CKV_K8S_23":[0.19730862901249108,0.4770950022278565],"CKV_K8S_28":[0.2894734144487422,0.3844078215034439],"CKV_K8S_29":[0.2521439330363615,0.4717628521035226],"CKV_K8S_30":[0.2832651451108548,0.4654672834110074],"CKV_K8S_31":[0.3314235127611598,0.39593008436760224],"CKV_K8S_37":[0.33355812651738426,0.43863966151340755],"CKV_K8S_38":[0.36238638842776544,0.4292006847923639],"CKV_K8S_40":[0.329935150032471,0.4735038921362562],"CKV_K8S_43":[0.2441721500382579,0.4182351103916753],"CVE-2014-10064":[-0.2262837139630233,0.07670156347506112],"CVE-2014-7191":[0.05286688211485118,-0.06811748431883226],"CVE-2014-8882":[-0.15691209532568448,-0.1682905091291879],"CVE-2015-1369":[-0.28576500452749193,-0.0727520609365374],"CVE-2015-8315":[-0.10795545358242532,0.06997929599779622],"CVE-2016-1000225":[0.0038986282786912184,-0.07125367065143787],"CVE-2016-10539":[-0.23663613715507803,-0.036400836285000654],"CVE-2016-10540":[-0.23064540870033765,0.005846876922382615],"CVE-2016-10542":[-0.27621329225205665,-0.10401018952133062],"CVE-2016-10550":[0.011763410837082575,-0.18016394607450295],"CVE-2016-10553":[0.0806711050375089,-0.09719520350707672],"CVE-2016-10556":[-0.18932503824986474,-0.19467305426427126],"CVE-2016-10739":[-0.030933898477066044,0.007781118590174911],"CVE-2016-2537":[0.032544456704748245,0.07082667103869755],"CVE-2016-2781":[-0.10659038741058148,-0.23005659285050467],"CVE-2017-1000048":[-0.13186261723955078,-0.25829435051912136],"CVE-2017-1000189":[-0.184964273282528,-0.10871733875138116],"CVE-2017-1000228":[-0.19483423251044307,-0.23331106379879182],"CVE-2017-15010":[-0.0967983184360267,-0.2682906105674672],"CVE-2017-16042":[-0.2417522344378281,0.04528990709056755],"CVE-2017-16113":[-0.08219511317463957,0.02522518887294182],"CVE-2017-16119":[0.016400740105901715,-0.12869780298810504],"CVE-2017-18077":[-0.11226972948767892,-0.18913919009489513],"CVE-2017-18214":[0.09767512959333041,-0.15383735722121772],"CVE-2018-1000021":[-0.028999363540062533,-0.2611827213577213],"CVE-2018-1000620":[-0.14199328389417923,-0.005867510188091046],"CVE-2018-1107":[0.10768202172989573,-0.02261375042117852],"CVE-2018-16487":[-0.06610857089018154,0.07787023898540472],"CVE-2018-16868":[0.11126782896312397,-0.07086612331438737],"CVE-2018-20217":[-0.19385674235065126,0.0957060024733448],"CVE-2018-20834":[-0.27131582382377295,-0.011109151500935955],"CVE-2018-3737":[-0.20103326436046173,-0.15300452052168317],"CVE-2018-3750":[-0.23233825499252625,-0.1824396719616098],"CVE-2018-5710":[-0.28075217318251644,-0.041541126341857644],"CVE-2018-7169":[-0.13259170502057763,-0.12525707020902435],"CVE-2019-10744":[-0.06900824364589954,-0.21815044639144152],"CVE-2019-10748":[-0.15092170363500246,-0.2163192633875249],"CVE-2019-10749":[-0.2689975411816052,0.023387218322372717],"CVE-2019-10752":[-0.27210495618653596,-0.1357836006120839],"CVE-2019-12098":[-0.19973045798523575,0.0521083697470972],"CVE-2019-13050":[0.02843535603010731,-0.23208393482275164],"CVE-2019-13173":[0.08495990965965593,0.01529907398451632],"CVE-2019-18276":[0.05369584118016241,-0.1256744061321517],"CVE-2019-20838":[-0.16516783956324235,-0.2545064216072167],"CVE-2019-25013":[-0.034723088301075594,-0.1807261620636195],"CVE-2019-9511":[-0.16422930499860225,-0.05615507502647091],"CVE-2019-9513":[-0.030308986333905278,0.10959334010940584],"CVE-2020-13844":[0.10929323091592305,-0.1158617413563869],"CVE-2020-27618":[-0.16130843608706294,0.1189658654059855],"CVE-2020-28500":[-0.10213246590966976,0.1283337740542346],"CVE-2020-28502":[-0.20665881763290467,-0.05921942498556719],"CVE-2020-36048":[-0.0632817843031941,-0.2621044596245701],"CVE-2020-6096":[0.07448369512748321,-0.20018133375521366],"CVE-2020-7754":[-0.2296946187447768,-0.12272146135120289],"CVE-2020-7788":[-0.16187498967858344,0.07767557637451263],"CVE-2020-7793":[-0.12633347774299053,0.10505118970554521],"CVE-2020-8203":[-0.025928081937757298,0.05989135122954033],"CVE-2020-8244":[0.0595383031957486,0.04426944077410976],"CVE-2020-9794":[-0.02691298541766967,-0.12986755814189174],"CVE-2020-9849":[-0.2577089791714138,-0.1634448334901279],"CVE-2020-9991":[-0.06668686715993837,0.1181292108079272],"CVE-2021-23337":[-0.0006421369403121275,-0.2385298727857414],"CVE-2021-27292":[-0.14462728871282018,0.039199951621114976],"CVE-2021-31597":[0.06311220972399671,-0.16417457457282716],"CVE-2021-32803":[-0.029441355452847883,-0.21914034871253502],"CVE-2021-32804":[0.07950421067649355,-0.04131107541082582],"CVE-2021-3326":[0.0412646954465456,-0.2010578472422582],"CVE-2021-36222":[-0.07915213930517664,-0.15622149887389022],"CVE-2021-37701":[0.015317828692103958,0.031591379872722106],"CVE-2021-37712":[0.0025504912941807776,0.09149207764090551],"CVE-2021-37713":[-0.22752058424916072,-0.21362534867898358],"Deployment.default":[0.22112514121347615,0.34269887333176463],"GHSA-5v72-xg48-5rpm":[0.05186565272271071,-0.002684803269807209],"GHSA-h6ch-v84p-w6p9":[0.015220313465429632,-0.022225248851631182],"GHSA-wfp9-vr4j-f49j":[-0.1907929995264261,0.006847366263612474],"PRISMA-2021-0125":[-0.2409132056828636,-0.08391818262035147],"cloud9":[0.9709137125658521,-1.0],"deps":[0.9032012287780696,-0.9322432200618058],"ghcr.io/linuxserver/cloud9:version-1.29.2":[-0.08244703514495882,-0.06304746626308542],"nicholaswilde/cloud9":[0.29253770561891074,0.4376365855133317]}},"id":"745014","type":"StaticLayoutProvider"},{"attributes":{},"id":"744975","type":"LinearScale"},{"attributes":{"source":{"id":"745007"}},"id":"745009","type":"CDSView"},{"attributes":{},"id":"744988","type":"SaveTool"},{"attributes":{},"id":"744989","type":"ResetTool"},{"attributes":{},"id":"745051","type":"AllLabels"},{"attributes":{},"id":"744985","type":"PanTool"},{"attributes":{"axis":{"id":"744977"},"ticker":null},"id":"744980","type":"Grid"},{"attributes":{"formatter":{"id":"745053"},"major_label_policy":{"id":"745051"},"ticker":{"id":"744982"}},"id":"744981","type":"LinearAxis"},{"attributes":{"overlay":{"id":"745065"}},"id":"745001","type":"BoxSelectTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","cloud9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/cloud9:version-1.29.2","CVE-2021-31597","CVE-2019-10752","CVE-2019-10749","CVE-2019-10748","CVE-2019-10744","CVE-2018-3750","CVE-2018-1000620","CVE-2017-16042","CVE-2017-1000228","CVE-2016-10556","CVE-2016-1000225","CVE-2020-7793","CVE-2020-36048","PRISMA-2021-0125","GHSA-wfp9-vr4j-f49j","GHSA-h6ch-v84p-w6p9","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7754","CVE-2020-28502","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18214","CVE-2017-18077","CVE-2017-16119","CVE-2017-16113","CVE-2017-15010","CVE-2017-1000189","CVE-2017-1000048","CVE-2016-2537","CVE-2016-10553","CVE-2016-10550","CVE-2016-10542","CVE-2016-10540","CVE-2016-10539","CVE-2015-8315","CVE-2015-1369","CVE-2014-8882","CVE-2014-7191","CVE-2014-10064","CVE-2020-9794","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2020-13844","CVE-2020-28500","CVE-2018-20217","CVE-2018-1107","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2019-13050","CVE-2019-12098","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2020-27618","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","nicholaswilde/cloud9","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2","ghcr.io/linuxserver/cloud9:version-1.29.2"]},"selected":{"id":"745069"},"selection_policy":{"id":"745068"}},"id":"745011","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"745050"},"major_label_policy":{"id":"745048"},"ticker":{"id":"744978"}},"id":"744977","type":"LinearAxis"},{"attributes":{},"id":"745050","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"744991"}},"id":"744987","type":"BoxZoomTool"},{"attributes":{},"id":"745010","type":"MultiLine"},{"attributes":{"data_source":{"id":"745011"},"glyph":{"id":"745010"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"745013"}},"id":"745012","type":"GlyphRenderer"},{"attributes":{},"id":"744973","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"745035"}},"size":{"value":20}},"id":"745036","type":"Circle"},{"attributes":{"data_source":{"id":"745007"},"glyph":{"id":"745036"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"745009"}},"id":"745008","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"744985"},{"id":"744986"},{"id":"744987"},{"id":"744988"},{"id":"744989"},{"id":"744990"},{"id":"744999"},{"id":"745000"},{"id":"745001"}]},"id":"744992","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,9,9,9,9,9,9,9,9,9,9,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,5.5,5.3,5.3,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,5.9,5.6,5.5,5.3,5.3,null],"description":["nicholaswilde/cloud9",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cloud9.default (container 0) - RELEASE-NAME-cloud9","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-digikam

Bokeh Plot Bokeh.set_log_level("info"); {"bee35891-a24f-45c2-8328-b22e4769868c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"751873","type":"Selection"},{"attributes":{},"id":"751789","type":"PanTool"},{"attributes":{},"id":"751855","type":"AllLabels"},{"attributes":{},"id":"751777","type":"LinearScale"},{"attributes":{},"id":"751792","type":"SaveTool"},{"attributes":{"below":[{"id":"751781"}],"center":[{"id":"751784"},{"id":"751788"}],"height":768,"left":[{"id":"751785"}],"renderers":[{"id":"751809"},{"id":"751849"}],"title":{"id":"751771"},"toolbar":{"id":"751796"},"width":1024,"x_range":{"id":"751773"},"x_scale":{"id":"751777"},"y_range":{"id":"751775"},"y_scale":{"id":"751779"}},"id":"751770","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"751854"},"major_label_policy":{"id":"751852"},"ticker":{"id":"751782"}},"id":"751781","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36622396930116796,-0.10161617613076805],"CKV_K8S_11":[-0.3346226106374749,-0.11483690782687402],"CKV_K8S_12":[-0.3815866733791686,-0.18393528754665328],"CKV_K8S_13":[-0.3962501749417201,-0.11749561850970454],"CKV_K8S_15":[-0.33743662903463834,-0.07976199529250881],"CKV_K8S_20":[-0.3207472339175594,-0.1790915282388706],"CKV_K8S_22":[-0.3500653264214282,-0.16835606138261802],"CKV_K8S_23":[-0.3984682592712632,-0.09382479460264087],"CKV_K8S_28":[-0.31589226604787846,-0.15206549009729659],"CKV_K8S_29":[-0.4030609782929776,-0.1403419319846609],"CKV_K8S_30":[-0.3892757901704522,-0.16103316494298892],"CKV_K8S_31":[-0.3593161826982461,-0.06302229932170345],"CKV_K8S_37":[-0.3372619450838706,-0.20630350797237873],"CKV_K8S_38":[-0.35987799705888823,-0.1966186781934323],"CKV_K8S_40":[-0.3820272579420151,-0.07413844139255847],"CKV_K8S_43":[-0.3087294840761948,-0.19903066613144554],"CVE-2012-1093":[0.1387442945860975,0.017690262103101855],"CVE-2016-10739":[0.03220238567856579,-0.06508014500475603],"CVE-2016-1585":[0.1711599460491494,-0.05206460840334067],"CVE-2016-2781":[0.0963752247537622,0.10178109639869691],"CVE-2017-14160":[0.2338561089781304,-0.0016021835879085216],"CVE-2017-7475":[0.17893793568372005,0.02437311475122884],"CVE-2017-7960":[0.03549898740043963,0.09494263279608725],"CVE-2017-8834":[0.16255876534070532,0.10311252764827854],"CVE-2017-8871":[0.09551292010504867,-0.07371405442245701],"CVE-2017-9814":[0.012345610338936388,0.10888697454859805],"CVE-2018-10126":[-0.05090968802993475,-0.0017710060402603117],"CVE-2018-10392":[0.12615311553147643,0.12383425518594086],"CVE-2018-10393":[0.018264634619591553,0.13576662353091523],"CVE-2018-10906":[0.14566400320495698,-0.07635412876799008],"CVE-2018-11813":[-0.015331213068367095,-0.033534541986108],"CVE-2018-12115":[0.047729361060661134,-0.12712887766700015],"CVE-2018-12116":[0.07247039131417692,-0.10274967104553083],"CVE-2018-12121":[0.23385503710285924,0.031089566941750267],"CVE-2018-12122":[0.1913528915652743,-0.10197772996782825],"CVE-2018-14048":[0.06399277185244052,-0.05079249400594637],"CVE-2018-16868":[0.031128389073499536,-0.09755308988904612],"CVE-2018-18064":[0.06398773045716759,0.09023510502799813],"CVE-2018-20217":[0.1961395226669549,-0.06372536969354693],"CVE-2018-3750":[0.209082730597796,0.01111910387986706],"CVE-2018-5710":[0.2057376797495457,0.07925925344879027],"CVE-2018-7159":[-0.04505845379349809,-0.03677025544765665],"CVE-2018-7160":[0.22672183438766408,0.060765289362745806],"CVE-2018-7167":[-0.02255403857894537,0.004328738342994153],"CVE-2018-7169":[0.198166279127376,0.10443870117509088],"CVE-2019-12098":[0.01710858474885732,-0.023415630608773358],"CVE-2019-13050":[-0.001533054017324049,-0.07136355470690693],"CVE-2019-13351":[0.133352260625412,0.0915499679788436],"CVE-2019-18276":[0.043240277189070184,0.14917655819559444],"CVE-2019-20446":[0.0726577103427066,-0.13535534864194557],"CVE-2019-20838":[0.019662476485376768,-0.12385899994915167],"CVE-2019-25013":[0.03101688465083087,0.053730856110090555],"CVE-2019-5737":[0.23335687850416334,-0.02953137723232817],"CVE-2019-6461":[0.16225253073813853,-0.015617890892098725],"CVE-2019-6462":[0.061181261817071626,0.13025918806022532],"CVE-2019-9511":[-0.029905527002933432,-0.06932317851420036],"CVE-2019-9513":[0.14469144631271427,-0.13591122830480945],"CVE-2020-10001":[0.16828674249370482,-0.10074943955834911],"CVE-2020-13844":[0.08056618560535261,0.15756947251209888],"CVE-2020-14145":[0.20041564924536545,0.04588607785151715],"CVE-2020-17541":[0.17657158782126084,0.07311760125717845],"CVE-2020-19131":[0.1285951487751398,-0.04495150193833262],"CVE-2020-19144":[0.14748872152359369,0.056624362930866666],"CVE-2020-21913":[0.21596729554072422,-0.046172138989449954],"CVE-2020-23922":[-0.01433093029182222,0.11581952560459287],"CVE-2020-27618":[0.14703483493299385,-0.11244057162156387],"CVE-2020-35512":[-0.031016006960581054,0.08781743844508182],"CVE-2020-4044":[-0.005585943446257984,-0.10069264225535625],"CVE-2020-6096":[0.09691305484444962,-0.14729683790643644],"CVE-2020-9794":[0.11355065340300598,-0.1276154766339096],"CVE-2020-9849":[0.09343468963267854,0.1317411967675571],"CVE-2020-9991":[-0.04870106391557354,0.032267310756108704],"CVE-2021-23336":[0.14871171907317576,0.1404681216697152],"CVE-2021-23440":[0.17516642829792825,0.12498506540960912],"CVE-2021-26720":[0.1971688377164941,-0.018535446232359795],"CVE-2021-28359":[0.21263437379240724,-0.08285931746410646],"CVE-2021-30535":[0.1173313028124909,0.15442521959932104],"CVE-2021-3326":[0.011486342213661307,0.018277497740185084],"CVE-2021-3426":[-0.015715575787119025,0.04422387852203093],"CVE-2021-36222":[0.09600546596045229,0.0623165709012699],"CVE-2021-41617":[0.11330571033722937,-0.10059994405754624],"Deployment.default":[-0.2772129737236143,-0.11265532247798438],"PRISMA-2021-0125":[-0.04377749730451419,0.06196788620585971],"PRISMA-2021-0133":[-0.0026713205723409832,0.07704465577972178],"deps":[-0.05822568609163725,0.951757293836329],"digikam":[-0.06265744659667916,1.0],"ghcr.io/linuxserver/digikam:version-7.3.0":[0.08225558587184452,0.0034679263130080644],"nicholaswilde/digikam":[-0.3630199950782051,-0.14088036410680002]}},"id":"751818","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751869","type":"BoxAnnotation"},{"attributes":{"text":"nicholaswilde-digikam"},"id":"751771","type":"Title"},{"attributes":{},"id":"751793","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"751811"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"751849","type":"LabelSet"},{"attributes":{},"id":"751773","type":"DataRange1d"},{"attributes":{"source":{"id":"751815"}},"id":"751817","type":"CDSView"},{"attributes":{},"id":"751814","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"751816"},"inspection_policy":{"id":"751862"},"layout_provider":{"id":"751818"},"node_renderer":{"id":"751812"},"selection_policy":{"id":"751867"}},"id":"751809","type":"GraphRenderer"},{"attributes":{},"id":"751779","type":"LinearScale"},{"attributes":{},"id":"751782","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"751795","type":"BoxAnnotation"},{"attributes":{},"id":"751862","type":"NodesOnly"},{"attributes":{},"id":"751852","type":"AllLabels"},{"attributes":{},"id":"751867","type":"NodesOnly"},{"attributes":{},"id":"751786","type":"BasicTicker"},{"attributes":{},"id":"751872","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"751789"},{"id":"751790"},{"id":"751791"},{"id":"751792"},{"id":"751793"},{"id":"751794"},{"id":"751803"},{"id":"751804"},{"id":"751805"}]},"id":"751796","type":"Toolbar"},{"attributes":{"axis":{"id":"751781"},"ticker":null},"id":"751784","type":"Grid"},{"attributes":{},"id":"751854","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/digikam",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-digikam.default (container 0) - RELEASE-NAME-digikam","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-doublecommander

Bokeh Plot Bokeh.set_log_level("info"); {"0d244571-366e-4677-8e69-0427f83c22b0":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"752135"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"752173","type":"LabelSet"},{"attributes":{},"id":"752197","type":"Selection"},{"attributes":{},"id":"752101","type":"LinearScale"},{"attributes":{},"id":"752191","type":"NodesOnly"},{"attributes":{},"id":"752118","type":"HelpTool"},{"attributes":{},"id":"752178","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"752119"}},"id":"752115","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"752193"}},"id":"752129","type":"BoxSelectTool"},{"attributes":{},"id":"752181","type":"BasicTickFormatter"},{"attributes":{},"id":"752196","type":"UnionRenderers"},{"attributes":{},"id":"752117","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/doublecommander",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-doublecommander.default (container 0) - RELEASE-NAME-doublecommander","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-filezilla

Bokeh Plot Bokeh.set_log_level("info"); {"e204d0a5-324c-499d-b5a8-3b11b59d9709":{"defs":[],"roots":{"references":[{"attributes":{},"id":"752423","type":"DataRange1d"},{"attributes":{"axis":{"id":"752433"},"dimension":1,"ticker":null},"id":"752436","type":"Grid"},{"attributes":{"text":"nicholaswilde-filezilla"},"id":"752419","type":"Title"},{"attributes":{"source":{"id":"752463"}},"id":"752465","type":"CDSView"},{"attributes":{},"id":"752421","type":"DataRange1d"},{"attributes":{},"id":"752440","type":"SaveTool"},{"attributes":{"data_source":{"id":"752463"},"glyph":{"id":"752462"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"752465"}},"id":"752464","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"752487"}},"size":{"value":20}},"id":"752488","type":"Circle"},{"attributes":{"data_source":{"id":"752459"},"glyph":{"id":"752488"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"752461"}},"id":"752460","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"752437"},{"id":"752438"},{"id":"752439"},{"id":"752440"},{"id":"752441"},{"id":"752442"},{"id":"752451"},{"id":"752452"},{"id":"752453"}]},"id":"752444","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"752487","type":"CategoricalColorMapper"},{"attributes":{},"id":"752518","type":"UnionRenderers"},{"attributes":{},"id":"752425","type":"LinearScale"},{"attributes":{},"id":"752520","type":"UnionRenderers"},{"attributes":{},"id":"752438","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2973387995387802,-0.07933593494531091],"CKV_K8S_11":[0.1167912610473423,-0.1223394767825258],"CKV_K8S_12":[0.172239187798654,-0.1839523602233028],"CKV_K8S_13":[0.24789671099468896,-0.128753816428575],"CKV_K8S_15":[0.19389405421907002,0.01906868653084022],"CKV_K8S_20":[0.1700483671680071,-0.14032613635115768],"CKV_K8S_22":[0.22501297483334087,-0.18137200599672357],"CKV_K8S_23":[0.21002332871710896,0.06287676086570713],"CKV_K8S_28":[0.1123353369516678,-0.028817883450101455],"CKV_K8S_29":[0.32164148322142544,-0.04463967833380297],"CKV_K8S_30":[0.263971103936036,-0.008998484911667295],"CKV_K8S_31":[0.31128379198661266,-0.12157646493288865],"CKV_K8S_37":[0.1441367337893896,0.030252341335629655],"CKV_K8S_38":[0.3049796825472952,0.00719046066396312],"CKV_K8S_40":[0.25781625315614504,0.04265732105067379],"CKV_K8S_43":[0.2763555824199453,-0.16667517976013663],"CVE-2018-3750":[-0.2253000556839745,0.09018917291619222],"CVE-2021-23440":[-0.32710734763634786,-0.043031902075974494],"CVE-2021-28831":[-0.17649252809240068,-0.1432680106398923],"CVE-2021-29923":[-0.22386797280304124,-0.1959529346382762],"CVE-2021-31525":[-0.3953101599725653,-0.061774810498625154],"CVE-2021-33194":[-0.2761948148385096,0.03355693219628154],"CVE-2021-33195":[-0.35052014402915616,0.050006072265952134],"CVE-2021-33196":[-0.17405161171575825,0.0371868389760735],"CVE-2021-33197":[-0.29853947929504454,0.09104753437883827],"CVE-2021-33198":[-0.2910356464423415,-0.19827501648647627],"CVE-2021-34558":[-0.3473731760607554,-0.16408820103709057],"CVE-2021-36221":[-0.38009200687829703,-0.0002715790892391396],"Deployment.default":[0.16224240201955034,-0.06327786243235244],"PRISMA-2021-0125":[-0.28269461693907416,-0.1335189816378685],"PRISMA-2021-0133":[-0.36757243043693527,-0.11194664243803319],"deps":[0.13244520509389246,0.9758678232949646],"filezilla":[0.19519937710097907,1.0],"ghcr.io/linuxserver/filezilla:version-3.51.0-r1":[-0.2251744672522491,-0.053786757290676265],"nicholaswilde/filezilla":[0.2256748215365201,-0.06391982409441917]}},"id":"752466","type":"StaticLayoutProvider"},{"attributes":{},"id":"752505","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"752459"}},"id":"752461","type":"CDSView"},{"attributes":{},"id":"752521","type":"Selection"},{"attributes":{},"id":"752515","type":"NodesOnly"},{"attributes":{"overlay":{"id":"752443"}},"id":"752439","type":"BoxZoomTool"},{"attributes":{},"id":"752437","type":"PanTool"},{"attributes":{},"id":"752427","type":"LinearScale"},{"attributes":{"below":[{"id":"752429"}],"center":[{"id":"752432"},{"id":"752436"}],"height":768,"left":[{"id":"752433"}],"renderers":[{"id":"752457"},{"id":"752497"}],"title":{"id":"752419"},"toolbar":{"id":"752444"},"width":1024,"x_range":{"id":"752421"},"x_scale":{"id":"752425"},"y_range":{"id":"752423"},"y_scale":{"id":"752427"}},"id":"752418","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"752502","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"752429"},"ticker":null},"id":"752432","type":"Grid"},{"attributes":{},"id":"752503","type":"AllLabels"},{"attributes":{},"id":"752519","type":"Selection"},{"attributes":{},"id":"752462","type":"MultiLine"},{"attributes":{},"id":"752434","type":"BasicTicker"},{"attributes":{"overlay":{"id":"752517"}},"id":"752453","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"752443","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"752517","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"752452","type":"TapTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"752451","type":"HoverTool"},{"attributes":{},"id":"752430","type":"BasicTicker"},{"attributes":{"formatter":{"id":"752505"},"major_label_policy":{"id":"752503"},"ticker":{"id":"752434"}},"id":"752433","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","filezilla","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","CVE-2018-3750","PRISMA-2021-0133","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-28831","PRISMA-2021-0125","CVE-2021-33195","CVE-2021-23440","CVE-2021-34558","CVE-2021-36221","CVE-2021-31525","CVE-2021-33197"],"start":["nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","nicholaswilde/filezilla","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1","ghcr.io/linuxserver/filezilla:version-3.51.0-r1"]},"selected":{"id":"752521"},"selection_policy":{"id":"752520"}},"id":"752463","type":"ColumnDataSource"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"752459"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"752497","type":"LabelSet"},{"attributes":{},"id":"752510","type":"NodesOnly"},{"attributes":{"formatter":{"id":"752502"},"major_label_policy":{"id":"752500"},"ticker":{"id":"752430"}},"id":"752429","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"752464"},"inspection_policy":{"id":"752510"},"layout_provider":{"id":"752466"},"node_renderer":{"id":"752460"},"selection_policy":{"id":"752515"}},"id":"752457","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,6.5,5.9,5.9,5.3,null],"description":["nicholaswilde/filezilla",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-filezilla.default (container 0) - RELEASE-NAME-filezilla","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-odoo

CVE-2021-3711, CVE-2019-10196, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2018-12886, CVE-2021-3807, CVE-2021-36222, CVE-2021-22930, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2020-19143, CVE-2021-33910, CVE-2020-21913, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2021-34552, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2018-11694, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2018-11698, CVE-2018-11697, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-33503, CVE-2021-3326, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2019-20916, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18874, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2019-11324, CVE-2018-14553, CVE-2017-16932, CVE-2020-35653, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2021-25292, CVE-2020-8492, CVE-2020-28463, CVE-2020-26137, CVE-2019-9904, CVE-2019-6462, CVE-2019-6461, CVE-2019-18799, CVE-2019-18798, CVE-2019-18797, CVE-2018-20822, CVE-2018-20821, CVE-2018-19838, CVE-2018-19797, CVE-2018-18064, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2019-11236, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-15366, CVE-2021-28678, CVE-2021-28675, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2017-7475, CVE-2016-9318, CVE-2020-35655, CVE-2020-28493, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"18e5af79-0862-4fb6-9c7c-80f58c546159":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"747268","type":"TapTool"},{"attributes":{},"id":"747337","type":"Selection"},{"attributes":{},"id":"747318","type":"BasicTickFormatter"},{"attributes":{},"id":"747335","type":"Selection"},{"attributes":{"overlay":{"id":"747333"}},"id":"747269","type":"BoxSelectTool"},{"attributes":{"source":{"id":"747275"}},"id":"747277","type":"CDSView"},{"attributes":{},"id":"747316","type":"AllLabels"},{"attributes":{},"id":"747254","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","odoo","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/nicholaswilde/odoo:version-14.0","CVE-2021-3711","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2021-30535","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2018-12886","CVE-2021-3807","CVE-2021-36222","CVE-2021-22930","CVE-2020-11080","CVE-2021-3712","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2018-3737","CVE-2018-16487","CVE-2021-37750","CVE-2020-19143","CVE-2021-33910","CVE-2020-21913","CVE-2021-22939","CVE-2021-22918","CVE-2020-28500","CVE-2021-34552","CVE-2021-33574","CVE-2021-3177","CVE-2021-35942","CVE-2018-11694","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2018-11698","CVE-2018-11697","CVE-2021-39135","CVE-2021-39134","CVE-2019-3844","CVE-2019-3843","CVE-2021-33503","CVE-2021-3326","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2021-22946","CVE-2019-20916","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-18874","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2019-11324","CVE-2018-14553","CVE-2017-16932","CVE-2020-35653","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2021-25292","CVE-2020-8492","CVE-2020-28463","CVE-2020-26137","CVE-2019-9904","CVE-2019-6462","CVE-2019-6461","CVE-2019-18799","CVE-2019-18798","CVE-2019-18797","CVE-2018-20822","CVE-2018-20821","CVE-2018-19838","CVE-2018-19797","CVE-2018-18064","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2019-11236","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-15366","CVE-2021-28678","CVE-2021-28675","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2017-7475","CVE-2016-9318","CVE-2020-35655","CVE-2020-28493","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","nicholaswilde/odoo","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0","ghcr.io/nicholaswilde/odoo:version-14.0"]},"selected":{"id":"747337"},"selection_policy":{"id":"747336"}},"id":"747279","type":"ColumnDataSource"},{"attributes":{},"id":"747321","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"747279"},"glyph":{"id":"747278"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747281"}},"id":"747280","type":"GlyphRenderer"},{"attributes":{},"id":"747237","type":"DataRange1d"},{"attributes":{},"id":"747243","type":"LinearScale"},{"attributes":{},"id":"747250","type":"BasicTicker"},{"attributes":{"data_source":{"id":"747275"},"glyph":{"id":"747304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"747277"}},"id":"747276","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"747253"},{"id":"747254"},{"id":"747255"},{"id":"747256"},{"id":"747257"},{"id":"747258"},{"id":"747267"},{"id":"747268"},{"id":"747269"}]},"id":"747260","type":"Toolbar"},{"attributes":{},"id":"747257","type":"ResetTool"},{"attributes":{"axis":{"id":"747245"},"ticker":null},"id":"747248","type":"Grid"},{"attributes":{"formatter":{"id":"747318"},"major_label_policy":{"id":"747316"},"ticker":{"id":"747246"}},"id":"747245","type":"LinearAxis"},{"attributes":{},"id":"747326","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"747303"}},"size":{"value":20}},"id":"747304","type":"Circle"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3358789115907983,0.17038048949329412],"CKV_K8S_11":[-0.38778767456133134,0.0802386877442655],"CKV_K8S_12":[-0.38239267721767795,0.14053664195647975],"CKV_K8S_13":[-0.35170034774174924,0.07762030139782887],"CKV_K8S_15":[-0.3705374027875155,0.06780768135608392],"CKV_K8S_20":[-0.3751074579990297,0.15654081920670798],"CKV_K8S_22":[-0.35360396341654987,0.13937524503071982],"CKV_K8S_23":[-0.39415749594130745,0.0999791937967565],"CKV_K8S_28":[-0.3354197077731083,0.1285294853365454],"CKV_K8S_29":[-0.3267443169312585,0.15245833692947455],"CKV_K8S_30":[-0.3595982223909898,0.16864772710737216],"CKV_K8S_31":[-0.34786264472250766,0.1564569139688587],"CKV_K8S_37":[-0.39234717033638705,0.12127954412750193],"CKV_K8S_38":[-0.3471970306070211,0.1041060087552558],"CKV_K8S_40":[-0.3682740729728977,0.08752601678422309],"CKV_K8S_43":[-0.37353652309779833,0.10457895792023582],"CVE-2016-10228":[0.007669329228532923,-0.15303096299422897],"CVE-2016-2781":[-0.07901023299484906,-0.06256110472417932],"CVE-2016-9318":[0.045292863222458735,0.06393755608122985],"CVE-2017-16932":[-0.09503405896952982,-0.049856178957465636],"CVE-2017-7475":[-0.09609920864192775,-0.028559210844172733],"CVE-2018-11694":[0.11319140759960988,-0.06028224857752148],"CVE-2018-11697":[0.05534355151799246,-0.15266683999039804],"CVE-2018-11698":[0.07141256975243891,0.046181953548057486],"CVE-2018-12886":[0.07849908162464748,-0.00010783279648510364],"CVE-2018-14553":[-0.03802698692001179,-0.10142902384075599],"CVE-2018-16487":[0.09593157717754199,-0.13755750473824352],"CVE-2018-18064":[0.15328975102247483,0.04269427849621192],"CVE-2018-19797":[-0.00831402364908123,-0.14250035728601246],"CVE-2018-19838":[0.12394141221143831,-0.11916286422056366],"CVE-2018-20821":[-0.07440951393201757,-0.018209603348241264],"CVE-2018-20822":[-0.07562527552281516,0.03833209633798643],"CVE-2018-3737":[-0.05115563829433485,-0.0847667313727433],"CVE-2018-3739":[-0.019325631822462958,-0.12870660647904208],"CVE-2018-3750":[0.039368009222051005,-0.0667535272783067],"CVE-2018-7169":[-0.017862769993816453,0.08705809939309504],"CVE-2019-10196":[-0.03202610779565651,0.010947541302694666],"CVE-2019-10744":[0.039012118654862725,-0.14404551715330546],"CVE-2019-11236":[-0.05206414739930275,0.07985640896004818],"CVE-2019-11324":[0.16503165543696616,-0.01896592110193938],"CVE-2019-12290":[0.011086430838403353,0.08889837781670504],"CVE-2019-13115":[0.13970703716567426,0.06552493714344568],"CVE-2019-13627":[-0.012567259699018092,0.04726318378238636],"CVE-2019-14855":[0.10289083528042428,-0.10690954119863094],"CVE-2019-15847":[-0.016418515744880662,0.10588851219998362],"CVE-2019-17498":[-0.033581448182954984,-0.04713663038413021],"CVE-2019-17543":[0.07327161175291914,0.10885943276868003],"CVE-2019-18797":[0.10023786340412386,-0.08077639284911366],"CVE-2019-18798":[0.07898538152093243,-0.13071766541106708],"CVE-2019-18799":[0.017083499612309434,0.06756583760163504],"CVE-2019-18874":[0.068269074774877,0.06961885755934513],"CVE-2019-19603":[0.038866497775671784,0.03930541991466],"CVE-2019-19645":[0.012633070176427601,0.04221238710519566],"CVE-2019-19924":[-0.01771428941906969,-0.020124268342409126],"CVE-2019-20454":[0.05445283411859331,0.11412106944728216],"CVE-2019-20907":[0.10634585804863031,-0.027384009188641232],"CVE-2019-20916":[-0.09070483845575832,0.008443834222714023],"CVE-2019-25013":[-0.002587416104211378,-0.10850829957230594],"CVE-2019-3843":[0.12673960150543337,0.08033032168377215],"CVE-2019-3844":[0.09282769612142742,0.06297843331050476],"CVE-2019-6461":[0.027198628104075737,-0.1559945335871126],"CVE-2019-6462":[-0.08283768271357042,0.023302638598787617],"CVE-2019-9904":[0.1077838530517435,-0.12557968898331945],"CVE-2020-10029":[0.13676637608884024,0.046570391256348403],"CVE-2020-11080":[-0.09571679300280476,-0.009185301473717725],"CVE-2020-13631":[-0.04654593225018247,-0.015634344519097662],"CVE-2020-14155":[0.001429232020609305,0.10490305388227962],"CVE-2020-15366":[-0.032676291878226515,0.038733918050981135],"CVE-2020-1751":[0.09262044239236486,0.03420122002299949],"CVE-2020-1752":[0.01996304911620821,-0.10655149536030303],"CVE-2020-19143":[-0.003755546298236547,0.01624570965406026],"CVE-2020-21913":[0.14717364304327613,-0.03289123112276159],"CVE-2020-26137":[-0.05514368100726937,-0.11119936817530945],"CVE-2020-27618":[-0.05529237964349253,0.06282152766072874],"CVE-2020-28463":[0.04813940750966479,-0.11641157512789489],"CVE-2020-28493":[0.14425732204546865,-0.05842614176563963],"CVE-2020-28500":[0.16774897278259088,0.000917005391553599],"CVE-2020-35653":[0.048861317044855926,0.09669038723703494],"CVE-2020-35655":[0.07641386151967568,-0.15028076095712767],"CVE-2020-6096":[0.051256131811434257,-0.09552176437643722],"CVE-2020-7754":[-0.08988934299606313,-0.0764454477549272],"CVE-2020-7774":[0.07940554149905074,-0.11114372447461258],"CVE-2020-7788":[-0.031017560969422948,-0.14190215013861854],"CVE-2020-8116":[0.12891671387525852,-0.04405571525011737],"CVE-2020-8203":[0.15101516544922872,0.01182270439580229],"CVE-2020-8492":[0.01826661341875161,-0.08376348883073101],"CVE-2021-22918":[0.12273216811498901,0.0017920340998051447],"CVE-2021-22930":[-0.074897090387059,-0.0880349610789574],"CVE-2021-22939":[0.03504354143437133,0.11227243643482097],"CVE-2021-22946":[0.13647451850403308,-0.10623029083598706],"CVE-2021-22947":[0.0797809057020797,-0.09258237810083479],"CVE-2021-23336":[-0.023152519280905243,-0.1104865808173234],"CVE-2021-23337":[0.1550338982566686,-0.07559159688800474],"CVE-2021-23358":[0.14486915941423445,-0.09010278021924006],"CVE-2021-23437":[-0.05578337506958289,0.018732696056779064],"CVE-2021-25290":[0.14759865672105832,-0.007628997126513788],"CVE-2021-25291":[-0.06598572496711666,0.0007622024802388276],"CVE-2021-25292":[0.09208278879019925,0.10273996117586337],"CVE-2021-25293":[0.10058642178774958,0.0019085849899412438],"CVE-2021-27290":[0.16170099573495222,0.025627472711940432],"CVE-2021-27921":[-0.053431673357289204,0.04096276532065201],"CVE-2021-27922":[-0.0020965418631223027,-0.05368783385613104],"CVE-2021-27923":[0.028087524808911343,-0.12583747849659851],"CVE-2021-28675":[-0.057880189999463476,-0.06548542742673749],"CVE-2021-28676":[-0.03282591036539851,0.06657175805359346],"CVE-2021-28677":[-0.07463234858658496,0.05687564657902598],"CVE-2021-28678":[-0.047469266891487186,-0.1287600106903243],"CVE-2021-30535":[0.008618672641851054,-0.13301619023207353],"CVE-2021-3177":[0.11900292898238961,-0.09331574427992999],"CVE-2021-31879":[-0.055884799292742905,-0.04098030305208813],"CVE-2021-32803":[-0.07191691241263577,-0.10668696301582113],"CVE-2021-32804":[0.09248081472695008,-0.04923662639818222],"CVE-2021-3326":[-0.008018787127266674,0.07003814337586521],"CVE-2021-33503":[0.1339795896267187,0.02227596485450089],"CVE-2021-33574":[-0.030248555992866404,-0.07273620562707682],"CVE-2021-33910":[0.11520722520103108,0.0491041184802035],"CVE-2021-3426":[0.1291637859170734,-0.0745278532885939],"CVE-2021-34552":[-0.076884140658934,-0.04005913733004987],"CVE-2021-35942":[0.16577464820237672,-0.03762868417477616],"CVE-2021-36222":[0.058650115719663394,-0.13264963508390146],"CVE-2021-3711":[-0.036784350223802366,0.09170330423185324],"CVE-2021-3712":[0.12841911085847815,-0.019651886010221036],"CVE-2021-37701":[0.11515962421225671,0.02860665615775599],"CVE-2021-37712":[-0.008689495223223381,-0.0822564050798981],"CVE-2021-37713":[0.06845530034982081,0.08939450895351915],"CVE-2021-37750":[0.16315829148901462,-0.05606531383678847],"CVE-2021-3807":[0.01786502948674506,0.1137012155936743],"CVE-2021-38115":[0.11268167667578734,0.06836477315300617],"CVE-2021-39134":[0.057454809482540226,0.019433078100400108],"CVE-2021-39135":[0.07136538817383527,-0.07100404882833862],"CVE-2021-40528":[0.033086196140537455,0.08630537133502195],"CVE-2021-40812":[0.06926256935694682,-0.037081938896005265],"Deployment.default":[-0.28780837095184086,0.09575376697388516],"GHSA-8w57-jfpm-945m":[0.10956153052756892,0.09256224013816002],"PRISMA-2021-0125":[0.09156953113692382,0.08476125798069292],"deps":[1.0,0.1668680304058277],"ghcr.io/nicholaswilde/odoo:version-14.0":[0.031426901042723214,-0.018049457967306438],"nicholaswilde/odoo":[-0.3699235399398154,0.12534414223546855],"odoo":[0.9869305782195863,0.14032902757502785]}},"id":"747282","type":"StaticLayoutProvider"},{"attributes":{"text":"nicholaswilde-odoo"},"id":"747235","type":"Title"},{"attributes":{},"id":"747334","type":"UnionRenderers"},{"attributes":{"axis":{"id":"747249"},"dimension":1,"ticker":null},"id":"747252","type":"Grid"},{"attributes":{},"id":"747336","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"747321"},"major_label_policy":{"id":"747319"},"ticker":{"id":"747250"}},"id":"747249","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"747280"},"inspection_policy":{"id":"747326"},"layout_provider":{"id":"747282"},"node_renderer":{"id":"747276"},"selection_policy":{"id":"747331"}},"id":"747273","type":"GraphRenderer"},{"attributes":{},"id":"747258","type":"HelpTool"},{"attributes":{},"id":"747256","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9,9,9,8.8,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["nicholaswilde/odoo",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres.default (container 0) - RELEASE-NAME-postgres","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-remmina

Bokeh Plot Bokeh.set_log_level("info"); {"62773125-e834-4ee8-b3dd-340cb6dea68f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"758980","type":"AllLabels"},{"attributes":{},"id":"758907","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35375728494649283,0.3082062812488295],"CKV_K8S_11":[0.3126097190519853,0.3148394834119668],"CKV_K8S_12":[0.2791743855977553,0.32833679856438297],"CKV_K8S_13":[0.25453841278445377,0.43098231127191217],"CKV_K8S_15":[0.2830766507662957,0.4203247271247905],"CKV_K8S_20":[0.3621121007019323,0.3393205224856284],"CKV_K8S_22":[0.25682022132162824,0.3916682805202956],"CKV_K8S_23":[0.32694970853448757,0.3874099400216682],"CKV_K8S_28":[0.2042327447992893,0.40131735904896526],"CKV_K8S_29":[0.35389166325022997,0.374670032292802],"CKV_K8S_30":[0.3132691215861534,0.4154699561858922],"CKV_K8S_31":[0.3281339797989734,0.2877556986476432],"CKV_K8S_37":[0.33046545303788977,0.346861211671283],"CKV_K8S_38":[0.24518714525452054,0.355402491217925],"CKV_K8S_40":[0.2124465141215781,0.3703702584496761],"CKV_K8S_43":[0.22950788540960365,0.41470292527972796],"CVE-2012-1093":[-0.059162527787720104,0.07378763667726347],"CVE-2016-10739":[-0.12823028027090996,-0.27026897683232415],"CVE-2016-1585":[-0.20501228097480875,0.0017237582597472054],"CVE-2016-2568":[-0.1975549785147193,-0.0882091376106607],"CVE-2016-2781":[-0.18174690226078083,0.02820452718535067],"CVE-2016-3066":[0.03577249212181883,-0.138827292335128],"CVE-2017-12194":[0.024916884278414913,0.04990578375727832],"CVE-2017-14160":[-0.15496469314379463,-0.22001921026047458],"CVE-2017-7475":[-0.11836704882579785,-0.23605621358730008],"CVE-2017-7960":[0.09226653033867091,-0.17385576766188765],"CVE-2017-8834":[-0.07221106000618834,-0.19362497596856873],"CVE-2017-8871":[0.057115352391892055,0.024533065929875714],"CVE-2017-9814":[-0.018187397277189987,-0.2050797557396458],"CVE-2018-10126":[0.07886521344353181,-0.07977326384697196],"CVE-2018-10392":[-0.15850926933685586,-0.2580770898742754],"CVE-2018-10393":[0.1289467223977792,-0.11441708056268372],"CVE-2018-10873":[-0.151930156962253,0.04078910380677937],"CVE-2018-10893":[-0.16640944451318732,-0.18516490629950966],"CVE-2018-10906":[0.0023582926353841647,-0.2535645904863214],"CVE-2018-11813":[-0.16212449152698408,-0.003918590628651143],"CVE-2018-12115":[-0.018751247226865896,0.06655789703312648],"CVE-2018-12116":[-0.07080943355153062,-0.027412164113104546],"CVE-2018-12121":[0.11036730771663833,-0.057504953820315],"CVE-2018-12122":[-0.199007542459725,-0.17583776344658833],"CVE-2018-14048":[-0.0817773454335668,-0.23821925884578507],"CVE-2018-16868":[-0.04974091655129666,-0.2952871205934363],"CVE-2018-18064":[-0.04068108447205962,-0.23483939688810204],"CVE-2018-20217":[-0.09899828438359601,-0.28374472905361986],"CVE-2018-3750":[-0.19555553257193953,-0.1297981143963787],"CVE-2018-5710":[0.12662390728025427,-0.08444946877014062],"CVE-2018-7159":[0.10209166206710951,-0.2101973437833868],"CVE-2018-7160":[0.11763559135228045,-0.14139780363917695],"CVE-2018-7167":[0.0623588128266104,-0.21471499555217644],"CVE-2018-7169":[-0.2290344049535308,-0.07055506048708556],"CVE-2019-12098":[0.006169803683117603,-0.2863756452263576],"CVE-2019-13050":[0.03735768455527596,-0.09219692388597961],"CVE-2019-13351":[-0.01738624239015889,-0.1601549440199753],"CVE-2019-18276":[-0.22795343769868442,-0.16559483514779005],"CVE-2019-20446":[-0.18627874944339676,-0.23402365552528495],"CVE-2019-20838":[0.08030838278033774,-0.0028357937738203946],"CVE-2019-25013":[-0.12093013290571765,-0.0058242367661687205],"CVE-2019-5737":[0.0124439705539482,-0.04733913437763108],"CVE-2019-6461":[-0.2330852041648517,-0.10274339393965128],"CVE-2019-6462":[-0.06983172717796894,-0.2718515427381598],"CVE-2019-9511":[-0.12248935089989522,0.06482230633940125],"CVE-2019-9513":[0.03123816708160244,-0.23621134445714545],"CVE-2020-10001":[-0.2319572904170409,-0.13351341771675182],"CVE-2020-13844":[0.030975364476604084,-0.0016829714886621853],"CVE-2020-14145":[0.1045633482891994,-0.02734843400982798],"CVE-2020-14355":[0.07939904818034228,-0.24230567560256844],"CVE-2020-17541":[-0.16116713474012687,-0.09335769614070404],"CVE-2020-19131":[-0.04026199788480058,0.0359846582198902],"CVE-2020-19144":[-0.08755063670312764,0.05885107061230756],"CVE-2020-21913":[-0.11670159585630549,0.0321954054508123],"CVE-2020-23922":[-0.17169726946486066,-0.05028984333995287],"CVE-2020-27618":[-0.11834169266262173,-0.10022462649470132],"CVE-2020-35512":[-0.12683402948422415,-0.04575889922176208],"CVE-2020-4044":[-0.20829685903094464,-0.208195661337914],"CVE-2020-6096":[-0.1141295724705295,-0.15441934931187334],"CVE-2020-9794":[0.04577215008978289,-0.2673931285275699],"CVE-2020-9849":[0.023705935556463602,-0.1965744043695249],"CVE-2020-9991":[-0.02689059459462954,-0.2723844735168085],"CVE-2021-23336":[-0.1620577672243242,-0.144563642266547],"CVE-2021-23440":[-0.07410876405294431,0.016858229988144468],"CVE-2021-26720":[0.06001295251118252,-0.1715528004180386],"CVE-2021-28359":[-0.11964707393942642,-0.1965410237666323],"CVE-2021-30535":[-0.19784475279634348,-0.030460207165322516],"CVE-2021-3326":[0.0006659169669703139,0.028023760081686572],"CVE-2021-3426":[-0.02136089458673544,-0.011025307723028926],"CVE-2021-36222":[0.12486739372025785,-0.1741537151301107],"CVE-2021-41617":[-0.22811313913829231,-0.03816315385219002],"Deployment.default":[0.22667736998356133,0.28156261723608184],"PRISMA-2021-0125":[0.08299536444987508,-0.1214630957187167],"PRISMA-2021-0133":[0.06032114320459509,-0.03853923392905919],"deps":[-0.4605420695240226,1.0],"ghcr.io/linuxserver/remmina:version-1.2.0-rcgit.29dfsg-1ubuntu1":[-0.04980927566998403,-0.10053951152707978],"nicholaswilde/remmina":[0.2939579581211575,0.3753181772627385],"remmina":[-0.43289013609067284,0.9436604722331392]}},"id":"758946","type":"StaticLayoutProvider"},{"attributes":{},"id":"758922","type":"HelpTool"},{"attributes":{},"id":"758983","type":"AllLabels"},{"attributes":{},"id":"758914","type":"BasicTicker"},{"attributes":{"overlay":{"id":"758997"}},"id":"758933","type":"BoxSelectTool"},{"attributes":{"text":"nicholaswilde-remmina"},"id":"758899","type":"Title"},{"attributes":{"overlay":{"id":"758923"}},"id":"758919","type":"BoxZoomTool"},{"attributes":{},"id":"758917","type":"PanTool"},{"attributes":{},"id":"758921","type":"ResetTool"},{"attributes":{},"id":"758910","type":"BasicTicker"},{"attributes":{},"id":"758995","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"758967","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"758985"},"major_label_policy":{"id":"758983"},"ticker":{"id":"758914"}},"id":"758913","type":"LinearAxis"},{"attributes":{},"id":"758982","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.6,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/remmina",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-remmina.default (container 0) - RELEASE-NAME-remmina","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-sqlitebrowser

Bokeh Plot Bokeh.set_log_level("info"); {"6bef9578-14d1-4e55-ad2f-07a5c1241c13":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"760887"}},"id":"760889","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","sqlitebrowser","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","CVE-2018-3750","PRISMA-2021-0133","PRISMA-2021-0125","CVE-2021-23440","CVE-2019-8457","CVE-2016-1585","CVE-2021-30535","CVE-2018-7160","CVE-2020-9794","CVE-2020-4044","CVE-2021-36222","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2021-28359","CVE-2020-13844","CVE-2018-20217","CVE-2020-17541","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2018-10906","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2015-9541","CVE-2019-12098","CVE-2020-23922","CVE-2021-41617","CVE-2020-9849","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2021-23336","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739"],"start":["nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","nicholaswilde/sqlitebrowser","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1","ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1"]},"selected":{"id":"760945"},"selection_policy":{"id":"760944"}},"id":"760887","type":"ColumnDataSource"},{"attributes":{"edge_renderer":{"id":"760888"},"inspection_policy":{"id":"760934"},"layout_provider":{"id":"760890"},"node_renderer":{"id":"760884"},"selection_policy":{"id":"760939"}},"id":"760881","type":"GraphRenderer"},{"attributes":{},"id":"760943","type":"Selection"},{"attributes":{"text":"nicholaswilde-sqlitebrowser"},"id":"760843","type":"Title"},{"attributes":{"source":{"id":"760883"}},"id":"760885","type":"CDSView"},{"attributes":{},"id":"760944","type":"UnionRenderers"},{"attributes":{},"id":"760927","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"760941","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"760926"},"major_label_policy":{"id":"760924"},"ticker":{"id":"760854"}},"id":"760853","type":"LinearAxis"},{"attributes":{},"id":"760847","type":"DataRange1d"},{"attributes":{"axis":{"id":"760853"},"ticker":null},"id":"760856","type":"Grid"},{"attributes":{},"id":"760865","type":"ResetTool"},{"attributes":{},"id":"760924","type":"AllLabels"},{"attributes":{},"id":"760886","type":"MultiLine"},{"attributes":{"callback":null},"id":"760876","type":"TapTool"},{"attributes":{},"id":"760945","type":"Selection"},{"attributes":{"data_source":{"id":"760887"},"glyph":{"id":"760886"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"760889"}},"id":"760888","type":"GlyphRenderer"},{"attributes":{},"id":"760926","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"760929"},"major_label_policy":{"id":"760927"},"ticker":{"id":"760858"}},"id":"760857","type":"LinearAxis"},{"attributes":{},"id":"760845","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"760861"},{"id":"760862"},{"id":"760863"},{"id":"760864"},{"id":"760865"},{"id":"760866"},{"id":"760875"},{"id":"760876"},{"id":"760877"}]},"id":"760868","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"760911","type":"CategoricalColorMapper"},{"attributes":{},"id":"760854","type":"BasicTicker"},{"attributes":{},"id":"760929","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"760867","type":"BoxAnnotation"},{"attributes":{},"id":"760866","type":"HelpTool"},{"attributes":{},"id":"760858","type":"BasicTicker"},{"attributes":{},"id":"760864","type":"SaveTool"},{"attributes":{"data_source":{"id":"760883"},"glyph":{"id":"760912"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"760885"}},"id":"760884","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"760857"},"dimension":1,"ticker":null},"id":"760860","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22575623449413243,0.30411750275767513],"CKV_K8S_11":[0.2756054849457517,0.31123307313181525],"CKV_K8S_12":[0.29933745611363965,0.3308981595329734],"CKV_K8S_13":[0.30648578685645905,0.2757683825998918],"CKV_K8S_15":[0.18980680477080505,0.32151387501217793],"CKV_K8S_20":[0.2221592683075323,0.3778692022290436],"CKV_K8S_22":[0.19577458571658252,0.3685340211035113],"CKV_K8S_23":[0.25342175630098807,0.2671235937633713],"CKV_K8S_28":[0.23790427744139442,0.3572290968252572],"CKV_K8S_29":[0.28130929048304404,0.35193916218665006],"CKV_K8S_30":[0.2851704073018664,0.2546333070234793],"CKV_K8S_31":[0.25929176689080297,0.36899675226681944],"CKV_K8S_37":[0.21249548655449352,0.34243169768759857],"CKV_K8S_38":[0.27845539019204957,0.2838497033815233],"CKV_K8S_40":[0.30759760266055014,0.30366016809064583],"CKV_K8S_43":[0.17757159413222923,0.34813028268193325],"CVE-2012-1093":[-0.11555861089255404,0.06313808515239169],"CVE-2015-9541":[-0.07330633076624116,0.07369122963496169],"CVE-2016-10739":[-0.18699772152035313,0.02845876519949558],"CVE-2016-1585":[-0.06329280075076563,-0.11541051055878555],"CVE-2016-2781":[-0.10544399603933785,-0.12313777090702961],"CVE-2017-14160":[-0.06839282337795635,-0.15442338667578118],"CVE-2017-7475":[-0.14577869932900225,-0.058407676014643445],"CVE-2017-7960":[-0.11783162391908884,-0.19029355696159542],"CVE-2017-8834":[-0.14852916216840778,-0.17440346337811577],"CVE-2017-8871":[-0.11702180578956033,0.012557027087708771],"CVE-2017-9814":[-0.1848076248386866,-0.04915749360493811],"CVE-2018-10126":[0.0844662488115458,-0.018341942721045904],"CVE-2018-10392":[-0.005666143138885979,0.08734943061893526],"CVE-2018-10393":[-0.17457640218725634,-0.07839555713264851],"CVE-2018-10906":[0.06843089485618292,0.009969427134267959],"CVE-2018-11813":[0.0793824101636854,-0.09592043776118772],"CVE-2018-12115":[-0.1433909063428111,0.034875920974942305],"CVE-2018-12116":[0.027588419832487898,0.01851864004484873],"CVE-2018-12121":[0.05326362016688888,-0.12500135195434667],"CVE-2018-12122":[-0.06704171321882633,0.008823092931979462],"CVE-2018-14048":[-0.09559710387821592,-0.16116339793758377],"CVE-2018-16868":[-0.18118696840847273,0.05339169647386354],"CVE-2018-18064":[0.028323789988852623,-0.12405124715839515],"CVE-2018-20217":[0.08818328799939601,-0.07104524229846905],"CVE-2018-3750":[0.0014305751712010584,0.055818131151442664],"CVE-2018-5710":[-0.21392933664600747,-0.04563737179266664],"CVE-2018-7159":[-0.08916031123228359,0.04247373346322798],"CVE-2018-7160":[-0.13865931731013573,-0.1021049469313062],"CVE-2018-7167":[-0.03389188078484015,0.0737734667032035],"CVE-2018-7169":[-0.13085878489547279,-0.025049291744827736],"CVE-2019-12098":[0.049201367183296874,-0.017326970116006427],"CVE-2019-13050":[-0.06311816872508619,-0.19743625533108422],"CVE-2019-13351":[0.011119416184337812,-0.0664321978458796],"CVE-2019-18276":[-0.19182064456645614,-0.13008064845017592],"CVE-2019-20446":[-0.007993869345274436,0.01794877860148554],"CVE-2019-20838":[-0.2104617121811695,-0.07616379453037798],"CVE-2019-25013":[0.04577091532788452,-0.05163739451473357],"CVE-2019-5737":[0.07648664015511769,-0.12693024162820987],"CVE-2019-6461":[0.052720879803050076,0.03684648561806215],"CVE-2019-6462":[-0.08923035020087922,-0.19517361017857604],"CVE-2019-8457":[0.07957938130111575,-0.04599588712272099],"CVE-2019-9511":[0.005369435460975574,-0.18792348035790427],"CVE-2019-9513":[-0.04017533954964846,0.04086360254124319],"CVE-2020-10001":[-0.21358483762478214,-0.015223103355091546],"CVE-2020-13844":[-0.12436788181789689,-0.15890135690951915],"CVE-2020-14145":[0.02455495259588954,-0.16925983452660623],"CVE-2020-17541":[0.0026149536352825156,-0.1252741489641383],"CVE-2020-19131":[-0.03459327182473415,-0.19976756053500674],"CVE-2020-19144":[-0.046752780047132306,0.098995508608354],"CVE-2020-21913":[-0.14009639184196954,0.08476732793359427],"CVE-2020-23922":[0.046844569991924705,-0.1560300177425088],"CVE-2020-27618":[-0.1465388311414486,-0.1369220854217146],"CVE-2020-35512":[-0.15575460056932988,0.06277714635525891],"CVE-2020-4044":[-0.11085570277520784,0.09391469288641607],"CVE-2020-6096":[-0.17769446743006106,-0.021233627727866425],"CVE-2020-9794":[-0.17182115476344334,-0.15292944928002006],"CVE-2020-9849":[-0.16955077844257255,-0.11090957022389007],"CVE-2020-9991":[0.010429716115131072,-0.01971265557183643],"CVE-2021-23336":[-0.021485580763718978,-0.1416274518326156],"CVE-2021-23440":[-0.19713306449011825,0.005646421434821382],"CVE-2021-26720":[-0.15918687313291952,0.004348681936576495],"CVE-2021-28359":[-0.10587007644491365,-0.079990157886847],"CVE-2021-30535":[-0.014393234830547576,-0.1759506229966473],"CVE-2021-3326":[0.04662093730388761,-0.08671986179257146],"CVE-2021-3426":[0.030406384410451938,0.061278019036673],"CVE-2021-36222":[-0.07976851905867105,0.10150592175333559],"CVE-2021-41617":[-0.04362431811135954,-0.16576400076501116],"Deployment.default":[0.1935625288419084,0.25562975311163355],"PRISMA-2021-0125":[-0.20255357781187183,-0.10134818610125884],"PRISMA-2021-0133":[-0.020626728145049976,-0.09459587768442519],"deps":[0.1185393148449701,-0.9586790228366053],"ghcr.io/linuxserver/sqlitebrowser:version-3.12.2-02876202105241947ubuntu18.04.1":[-0.05757454715582209,-0.045004990830073734],"nicholaswilde/sqlitebrowser":[0.25297169855666884,0.32759974193019975],"sqlitebrowser":[0.11154183836279188,-1.0]}},"id":"760890","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"760867"}},"id":"760863","type":"BoxZoomTool"},{"attributes":{},"id":"760862","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9,7.5,7.3,7,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.5,5.3,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["nicholaswilde/sqlitebrowser",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sqlitebrowser.default (container 0) - RELEASE-NAME-sqlitebrowser","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

roccohiggins-pages-pages

CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2019-10196, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2021-3518, CVE-2021-30535, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2021-32804, CVE-2021-32803, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-3807, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22930, CVE-2020-36332, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2018-3737, CVE-2018-16487, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2020-19143, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-23382, CVE-2021-23362, CVE-2021-22939, CVE-2021-22918, CVE-2020-28500, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-39135, CVE-2021-39134, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2018-14553, CVE-2017-16932, CVE-2013-0337, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-15366, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-36309, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_15, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6645611d-0143-47fa-bc06-2ed02ce2fd25":{"defs":[],"roots":{"references":[{"attributes":{},"id":"945313","type":"PanTool"},{"attributes":{"callback":null},"id":"945328","type":"TapTool"},{"attributes":{},"id":"945379","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"945363","type":"CategoricalColorMapper"},{"attributes":{"text":"roccohiggins-pages-pages"},"id":"945295","type":"Title"},{"attributes":{},"id":"945381","type":"BasicTickFormatter"},{"attributes":{},"id":"945303","type":"LinearScale"},{"attributes":{},"id":"945301","type":"LinearScale"},{"attributes":{},"id":"945391","type":"NodesOnly"},{"attributes":{},"id":"945314","type":"WheelZoomTool"},{"attributes":{},"id":"945316","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06647600635129365,0.45482511015584753],"CKV_K8S_11":[-0.13599565306443803,0.45925117270835175],"CKV_K8S_12":[-0.04351623463073289,0.49569712363147744],"CKV_K8S_13":[-0.08182556135983368,0.44364202020222077],"CKV_K8S_14":[-0.15166440182859728,0.4278845671574605],"CKV_K8S_15":[-0.12486205927390706,0.4843431387205209],"CKV_K8S_20":[-0.06143320293910951,0.4763174151443827],"CKV_K8S_22":[-0.09753779942040924,0.4529493291091463],"CKV_K8S_23":[-0.10159115671857144,0.5179804153967419],"CKV_K8S_28":[-0.03859416057138836,0.47818257624535176],"CKV_K8S_29":[-0.043443151338442544,0.4549302674103015],"CKV_K8S_30":[-0.11337227769982079,0.4668284312326238],"CKV_K8S_31":[-0.04851178058694722,0.5108910293724961],"CKV_K8S_35":[-0.10599404012552259,0.5750837729903809],"CKV_K8S_37":[-0.0675945991903271,0.5189870269403664],"CKV_K8S_38":[-0.14245375629757956,0.47824156742251117],"CKV_K8S_40":[-0.11827028876429403,0.4443007893251483],"CKV_K8S_43":[-0.1268675697245696,0.5028557502811496],"CKV_K8S_8":[-0.015212358932292438,0.46462379342003435],"CKV_K8S_9":[-0.016498101529878604,0.49079618032900285],"CVE-2013-0337":[0.11770635053469582,-0.2601191122898397],"CVE-2016-10228":[0.020052443146842798,0.059207462319345865],"CVE-2016-2781":[-0.0394477023713957,-0.25360850392865375],"CVE-2016-9318":[0.13294578614221045,-0.02530188908888352],"CVE-2017-16932":[0.13041173254453273,0.0018446502080182176],"CVE-2018-12886":[-0.05272003978927027,0.039717405808845106],"CVE-2018-14553":[0.12032840667505725,-0.050072838131966405],"CVE-2018-16487":[0.1320863196161348,-0.07852314682771767],"CVE-2018-25009":[0.11077116543838601,0.02514066935611366],"CVE-2018-25010":[-0.030222117239574648,-0.22046363348047476],"CVE-2018-25011":[0.09413156207069584,-0.1738997037223379],"CVE-2018-25012":[0.1702136948965863,-0.19045490729735265],"CVE-2018-25013":[-0.01770297498745346,-0.2543213062519644],"CVE-2018-25014":[0.17547814063422584,-0.0051383977780332995],"CVE-2018-3737":[-0.1418811945146407,-0.07823580743800669],"CVE-2018-3739":[0.1777213767685251,-0.10384147204921994],"CVE-2018-3750":[0.05813823543167267,-0.18049365506912707],"CVE-2018-7169":[0.030485779673595365,-0.0021979713207787737],"CVE-2019-10196":[0.16460948828470465,-0.12028340553002081],"CVE-2019-10744":[0.11409090856313489,-0.09948362824218716],"CVE-2019-12290":[0.037796129437820604,-0.0409734091343511],"CVE-2019-13115":[0.08799790261162034,0.044787579677756005],"CVE-2019-13627":[0.09698222817056702,0.000613313689820761],"CVE-2019-14855":[-0.06260902619306773,-0.03132626454884781],"CVE-2019-1551":[0.010323138929527987,0.029134757995963982],"CVE-2019-15847":[-0.12303298338733719,-0.06460195563333393],"CVE-2019-17498":[0.0673275484354705,0.055250024897694296],"CVE-2019-17543":[0.08585864881062123,-0.2764507785418091],"CVE-2019-19603":[-0.06617594917372448,-0.09574650044535511],"CVE-2019-19645":[0.15603622935959746,-0.23149313132302177],"CVE-2019-19924":[-0.09594940634004595,0.00659660033498074],"CVE-2019-20367":[-0.0936115455600889,-0.07050168416544107],"CVE-2019-20907":[0.21198304394798462,-0.10198609118435499],"CVE-2019-25013":[0.009151510407518288,-0.2816185440015502],"CVE-2019-3843":[0.17393679882605523,-0.21338309738886196],"CVE-2019-3844":[-0.02636486660771543,-0.19287417876247975],"CVE-2020-10029":[-0.11132277639138458,-0.20928008971604922],"CVE-2020-11080":[-0.07217396939698409,-0.16241475117152934],"CVE-2020-13631":[0.1070742490505567,-0.1291698164839525],"CVE-2020-14155":[0.14415813813987813,-0.18008677797323788],"CVE-2020-15366":[0.0705630240431292,0.024034521905322168],"CVE-2020-1751":[-0.05576504627799436,-0.18574283153333593],"CVE-2020-1752":[-0.02246215837537746,-0.033709758495955124],"CVE-2020-19143":[0.014223319472786211,-0.1607786883985019],"CVE-2020-21913":[0.09586751798830317,-0.25388202496566176],"CVE-2020-24659":[-0.025696862421633385,-0.15769831004566107],"CVE-2020-24977":[-0.12626782624681035,-0.1857812253940122],"CVE-2020-27618":[0.1645071675696282,-0.1595773954560865],"CVE-2020-28500":[-0.12230167255392745,-0.13184168671354016],"CVE-2020-35523":[0.0815104798464629,-0.0651103138979915],"CVE-2020-35524":[-0.09080753153707785,-0.014971933809240674],"CVE-2020-36309":[0.1372290738743936,-0.24619507222142306],"CVE-2020-36328":[0.11363646194290658,0.048458934749814865],"CVE-2020-36329":[0.04468910687295354,0.06073733060250269],"CVE-2020-36330":[-0.11734725170393215,-0.02087194643358257],"CVE-2020-36331":[0.08941197968574512,-0.2115203103296491],"CVE-2020-36332":[-0.05876671550749074,-0.22120771925542157],"CVE-2020-6096":[0.143948688770926,-0.13186349599370276],"CVE-2020-7754":[0.19470878227339086,-0.06828602942323952],"CVE-2020-7774":[0.18832562772533407,-0.028792468328577684],"CVE-2020-7788":[0.04651722040823397,-0.24291502928544348],"CVE-2020-8116":[-0.08056494093451151,-0.19967426095963448],"CVE-2020-8203":[0.19162525465818978,-0.08910260432953326],"CVE-2020-8492":[-0.10009300141991348,-0.18236280101875388],"CVE-2021-20231":[-0.09054335076523093,-0.13847402339272108],"CVE-2021-20232":[-0.05846260742657856,-0.25332282499830666],"CVE-2021-20305":[0.077435277703569,-0.2362605370556104],"CVE-2021-22918":[0.15667325220739495,0.010545781661555627],"CVE-2021-22930":[-0.07388493007366555,0.0193264018155335],"CVE-2021-22939":[-0.01779150360054513,-0.27722133242256797],"CVE-2021-22946":[-0.05778647873681,-0.13276774463610763],"CVE-2021-22947":[-0.09177486321853705,-0.22346349096416707],"CVE-2021-23336":[0.03036625139398868,-0.27169729855775543],"CVE-2021-23337":[0.054350214802409674,-0.21134322101328804],"CVE-2021-23358":[-0.09567865419781021,-0.11231094921510218],"CVE-2021-23362":[-0.015913460773884183,0.012399298767179686],"CVE-2021-23382":[0.05148624148153779,-0.2828547222500395],"CVE-2021-23840":[0.12522139414454492,-0.16000342831267034],"CVE-2021-23841":[-0.0036383840281424967,-0.22497303879489824],"CVE-2021-24031":[-0.13588873485845648,-0.10452515805312351],"CVE-2021-27212":[0.19053518058744573,-0.1811351038196482],"CVE-2021-27290":[0.09208156160020274,-0.028574309849911855],"CVE-2021-30535":[0.009211389226431901,-0.25293082509004405],"CVE-2021-31535":[-0.027028272611597206,-0.11130869074461636],"CVE-2021-3177":[-0.11197063420166303,-0.09219578259963994],"CVE-2021-32803":[0.2060985063718479,-0.12860959483823017],"CVE-2021-32804":[0.0011211356293303475,-0.013942369401196348],"CVE-2021-3326":[-0.11118206798459858,-0.15780320259096522],"CVE-2021-33560":[0.2027024852095715,-0.04918421960075196],"CVE-2021-33574":[0.13823318612289037,0.02790717505527246],"CVE-2021-33910":[-0.06137705838653565,-0.06283641142805306],"CVE-2021-3449":[-0.04604511182728447,0.014840945710281387],"CVE-2021-3516":[0.15873724338164502,-0.07721257796528297],"CVE-2021-3517":[0.16648880538630745,-0.05061139424393931],"CVE-2021-3518":[-0.050159307561614755,-0.007200139196835405],"CVE-2021-3520":[-0.006667107282832411,0.05563650954574536],"CVE-2021-3537":[-0.07794378795151581,-0.24151179770346978],"CVE-2021-3541":[0.18354781230397077,-0.14097320115169207],"CVE-2021-3580":[0.0143995505067779,-0.19538853522109453],"CVE-2021-35942":[-0.14603831494768052,-0.1273444223518484],"CVE-2021-36222":[0.040199104857702506,0.028747720351463793],"CVE-2021-3711":[-0.13772802405105816,-0.1592766348289947],"CVE-2021-3712":[0.15900635399272076,-0.024723890166604656],"CVE-2021-37701":[-0.09268860893289212,-0.04105224469751775],"CVE-2021-37712":[-0.12996035104463505,-0.043441310799997905],"CVE-2021-37713":[0.06913443984018272,-0.14021880948396986],"CVE-2021-37750":[0.025475526144940037,-0.2264654337507106],"CVE-2021-3807":[0.06377702981572854,-0.2633000840325439],"CVE-2021-38115":[0.1172959449391849,-0.22749825638676427],"CVE-2021-39134":[-0.021971107552167645,-0.06701424685716217],"CVE-2021-39135":[0.20059081113413588,-0.1581910907731751],"CVE-2021-40528":[0.11518263783370869,-0.197630185063884],"CVE-2021-40812":[0.14233380993087252,-0.207656128115982],"Deployment.default":[-0.0806652433150931,0.4984478986537424],"GHSA-8w57-jfpm-945m":[0.063153008867271,-0.006053529677385054],"Job.default":[-0.09699475371160472,0.5008325059662299],"PRISMA-2021-0125":[-0.025717759031344583,0.040842895869552545],"Pod.default":[-0.06466760510245688,0.37107934749717386],"dellcloud/newman:latest":[0.03284613908150838,-0.10145933350373135],"deps":[-0.9482795087015631,0.8389795639343676],"pages":[-1.0,0.8814871967502673],"roccohiggins-pages/pages":[-0.08879564502131874,0.486985910491634]}},"id":"945342","type":"StaticLayoutProvider"},{"attributes":{},"id":"945310","type":"BasicTicker"},{"attributes":{},"id":"945396","type":"UnionRenderers"},{"attributes":{},"id":"945297","type":"DataRange1d"},{"attributes":{"formatter":{"id":"945378"},"major_label_policy":{"id":"945376"},"ticker":{"id":"945306"}},"id":"945305","type":"LinearAxis"},{"attributes":{},"id":"945306","type":"BasicTicker"},{"attributes":{"formatter":{"id":"945381"},"major_label_policy":{"id":"945379"},"ticker":{"id":"945310"}},"id":"945309","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,7,7,8.6,7,7,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7.5,7,7,7,7,7,7,7,7,7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["roccohiggins-pages/pages",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.pages-api-test-getmessage.default (container 0) - pages-api-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ygqygq2-yapi

CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-13565, CVE-2021-3712, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-15165, CVE-2018-7169, CVE-2016-10739, CVE-2020-8178, CVE-2018-13347, CVE-2017-17458, CVE-2017-1000116, CVE-2018-17983, CVE-2018-1000132, CVE-2021-30246, CVE-2021-23438, CVE-2021-23436, CVE-2020-7769, CVE-2020-14968, CVE-2020-14967, CVE-2020-12265, CVE-2019-17426, CVE-2019-10744, CVE-2018-3750, CVE-2018-1000620, CVE-2021-23400, CVE-2017-9462, CVE-2016-3630, CVE-2016-3105, CVE-2016-3069, CVE-2016-3068, CVE-2018-13348, CVE-2018-13346, CVE-2017-1000115, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7610, CVE-2020-28477, CVE-2020-28168, CVE-2020-14966, CVE-2019-5448, CVE-2019-13173, CVE-2019-10773, CVE-2019-10742, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-16119, CVE-2017-16116, CVE-2017-1000048, CVE-2019-3902, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4a2bfad7-f5f8-4809-8ba5-d39769b8830c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1160487","type":"LinearScale"},{"attributes":{"axis":{"id":"1160489"},"ticker":null},"id":"1160492","type":"Grid"},{"attributes":{"source":{"id":"1160523"}},"id":"1160525","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.025545920645475697,0.23247741582244572],"CKV_K8S_11":[0.010031324298024273,0.20951411969793143],"CKV_K8S_12":[-0.04372490551301956,0.15768957590245605],"CKV_K8S_13":[0.013526551152646877,0.17263535247399367],"CKV_K8S_15":[-0.052884849233403974,0.22999987134689703],"CKV_K8S_20":[-0.06685133211914868,0.19305111506379968],"CKV_K8S_22":[0.017878706654907192,0.19173172386461704],"CKV_K8S_23":[-0.006334617484794505,0.2181750121661041],"CKV_K8S_28":[-0.01889988705816358,0.16864275388188785],"CKV_K8S_29":[-0.06838308272140053,0.21692486352656712],"CKV_K8S_30":[-0.0016294510415622667,0.1571733157220616],"CKV_K8S_31":[-0.08247196006462303,0.2030779781666755],"CKV_K8S_35":[-0.03728311578612278,0.18533689615937265],"CKV_K8S_37":[-0.04473577979023541,0.21350851441477528],"CKV_K8S_38":[-0.07994602843468833,0.1752003366253764],"CKV_K8S_40":[-0.005861732213717286,0.1896141654044681],"CKV_K8S_43":[-0.05757375543306604,0.1754913523897598],"CVE-2009-5155":[0.3382648226670385,-0.24294433874238133],"CVE-2016-10228":[0.23484424622518166,-0.17718454890687957],"CVE-2016-10739":[0.4184652401232973,-0.17184659081001538],"CVE-2016-2779":[0.3670245365523177,-0.06882458638286182],"CVE-2016-2781":[0.37970419664278654,-0.17827579563714224],"CVE-2016-3068":[-0.5486494411458329,0.09913916706728586],"CVE-2016-3069":[-0.448012883291986,0.22426530380655915],"CVE-2016-3105":[-0.6044272730652134,0.18298782611170922],"CVE-2016-3630":[-0.45202978986096487,0.11828039810214824],"CVE-2017-1000048":[-0.5559646891329747,0.12719258774891995],"CVE-2017-1000115":[-0.4794675912793479,0.11480322472923285],"CVE-2017-1000116":[-0.5361056087258813,0.24919119949767418],"CVE-2017-11462":[0.21486429095409376,-0.1161883358509508],"CVE-2017-12132":[0.2736025540972449,-0.15627169372032876],"CVE-2017-12424":[0.2786358976215101,-0.280821018889271],"CVE-2017-14062":[0.35036403683169787,-0.04610093609630403],"CVE-2017-16116":[-0.5680133097992006,0.10447711951579688],"CVE-2017-16119":[-0.5200038882177849,0.10022447118727336],"CVE-2017-17458":[-0.46161033399184875,0.0884162976872497],"CVE-2017-20002":[0.28683183565410403,-0.07373571863968151],"CVE-2017-9462":[-0.49642024230414394,0.27601470618205376],"CVE-2018-1000001":[0.37476472435522273,-0.14152189639067334],"CVE-2018-1000132":[-0.39115859519699114,0.20537246472887558],"CVE-2018-1000168":[0.4425967322100458,-0.23146822919426377],"CVE-2018-1000620":[-0.5653191042213805,0.1949063904644977],"CVE-2018-1000858":[0.2515963961072839,-0.1240592080530363],"CVE-2018-12886":[0.4143292429821274,-0.11236085815430548],"CVE-2018-13346":[-0.42677226364823123,0.28546074919496944],"CVE-2018-13347":[-0.41466096628736643,0.2240400575467646],"CVE-2018-13348":[-0.6043043351306034,0.20383291218199162],"CVE-2018-16487":[-0.43867365648728934,0.09840216372945945],"CVE-2018-16868":[0.33827759139206437,-0.10933959402180231],"CVE-2018-16869":[0.3087729446614884,-0.1077148331866238],"CVE-2018-17983":[-0.5746748762276147,0.27338129035792136],"CVE-2018-19211":[0.43434617997874697,-0.1564056985005652],"CVE-2018-20217":[0.3982866447391613,-0.15828625279992045],"CVE-2018-20834":[-0.419351666059606,0.19567849914871518],"CVE-2018-3737":[-0.5358704710917387,0.15358247459633795],"CVE-2018-3750":[-0.4832420734595879,0.07694196385854711],"CVE-2018-5710":[0.4169580194159524,-0.2686404814756697],"CVE-2018-6485":[0.41474692088693366,-0.14166146921319897],"CVE-2018-6551":[0.19910179812403897,-0.1596587696920587],"CVE-2018-6954":[0.4293128546921799,-0.0979375728350998],"CVE-2018-7169":[0.2981694616146051,-0.23399072001418642],"CVE-2018-9234":[0.4557037663789902,-0.15676563000499352],"CVE-2019-10742":[-0.590308808545724,0.25455515237354975],"CVE-2019-10744":[-0.43789072775244586,0.17112475579498446],"CVE-2019-10773":[-0.42345710518367785,0.2528944109684421],"CVE-2019-12900":[0.41937566009668287,-0.08281990733664588],"CVE-2019-13115":[0.3950006271633684,-0.10018902865550085],"CVE-2019-13173":[-0.5229637474065705,0.28022197825649336],"CVE-2019-13565":[0.32744567326588236,-0.2805983069528719],"CVE-2019-13627":[0.45071981091182334,-0.17551282485940847],"CVE-2019-14855":[0.4007929725565049,-0.2823430590115517],"CVE-2019-15165":[0.24109667560861284,-0.2863988474146627],"CVE-2019-1551":[0.416547851133165,-0.22781553276561345],"CVE-2019-17426":[-0.42402442049486033,0.14168131312361448],"CVE-2019-17498":[0.26879897157645016,-0.30071545661483967],"CVE-2019-17543":[0.39253346032589226,-0.23953678214593568],"CVE-2019-17594":[0.3456888041816968,-0.267850369762259],"CVE-2019-17595":[0.2388860989957762,-0.21252317961021766],"CVE-2019-19906":[0.3644258468857872,-0.10598022708995487],"CVE-2019-25013":[0.40066942172239667,-0.2132860420260959],"CVE-2019-3829":[0.37238422408382454,-0.04971331714248018],"CVE-2019-3843":[0.23754073046044083,-0.26633022062341444],"CVE-2019-3844":[0.44205213836502943,-0.11353101064012805],"CVE-2019-3902":[-0.5159135264716468,0.30592024356469905],"CVE-2019-5094":[0.28469386097829313,-0.12452033582858812],"CVE-2019-5188":[0.37470269501170284,-0.22112089442640925],"CVE-2019-5436":[0.40439423811065267,-0.07432625066402718],"CVE-2019-5448":[-0.5062555004762024,0.12407612258058703],"CVE-2019-5481":[0.25504251648169046,-0.09785798161296097],"CVE-2019-5482":[0.45685165584459164,-0.19337983399968742],"CVE-2019-9169":[0.3480663006196425,-0.08062917407260464],"CVE-2019-9511":[0.39302848924565487,-0.26240531381298476],"CVE-2019-9513":[0.3002634472411948,-0.04542689671129352],"CVE-2020-10029":[0.36111179099142604,-0.19969789560671564],"CVE-2020-10543":[0.38023679603739535,-0.08551052539476346],"CVE-2020-10878":[0.21812716298802481,-0.19842295498593038],"CVE-2020-11080":[0.2186169255528098,-0.26079027521660303],"CVE-2020-12243":[0.2567047813662495,-0.254861109440007],"CVE-2020-12265":[-0.5635068283709201,0.22924484605899173],"CVE-2020-12723":[0.19343774316802118,-0.1873827875528057],"CVE-2020-14155":[0.31152246003194534,-0.31081934551141965],"CVE-2020-14966":[-0.5643001913034597,0.2531486034510433],"CVE-2020-14967":[-0.476427783325197,0.3071585601533677],"CVE-2020-14968":[-0.599137742779883,0.1622903085594881],"CVE-2020-1712":[0.3923452135112315,-0.06024549289333907],"CVE-2020-1751":[0.3344424631183524,-0.06188408376356447],"CVE-2020-1752":[0.2801253416600701,-0.21159721871220386],"CVE-2020-1971":[0.37328184082958576,-0.26644035743386435],"CVE-2020-25692":[0.4044240774877211,-0.19155674538821835],"CVE-2020-25709":[0.4523132743618734,-0.13576442911982498],"CVE-2020-25710":[0.21289449324065307,-0.17333074370720006],"CVE-2020-27350":[0.23759391600581886,-0.08246377879855567],"CVE-2020-27618":[0.2795376804190321,-0.09487549421788263],"CVE-2020-28168":[-0.4210797789300492,0.11936573608680347],"CVE-2020-28196":[0.3072538377397528,-0.06358612382307566],"CVE-2020-28477":[-0.45335241391233694,0.3017577449940143],"CVE-2020-28500":[-0.5963134245085229,0.1418360233447859],"CVE-2020-29361":[0.34630456168288515,-0.2985951840906197],"CVE-2020-29362":[0.259046190593151,-0.28036475000376937],"CVE-2020-36221":[0.38338423801904714,-0.2905937207510696],"CVE-2020-36222":[0.24226587712552,-0.15234820144783434],"CVE-2020-36223":[0.297482068991472,-0.27308300299332733],"CVE-2020-36224":[0.43444248102334365,-0.25010579743423905],"CVE-2020-36225":[0.22523906367048382,-0.136810128402943],"CVE-2020-36226":[0.36529281494737953,-0.30375059335039983],"CVE-2020-36227":[0.36462608948573166,-0.24455657639553086],"CVE-2020-36228":[0.2565251778884303,-0.22997852353610299],"CVE-2020-36229":[0.3198982937753152,-0.08362999769134677],"CVE-2020-36230":[0.3141895911818067,-0.25644054238989633],"CVE-2020-3810":[0.309789387190593,-0.291592494973273],"CVE-2020-6096":[0.42921922238763466,-0.20997462097650976],"CVE-2020-7610":[-0.5059810936841685,0.2517746706224768],"CVE-2020-7754":[-0.5118820154396001,0.07796951661761545],"CVE-2020-7769":[-0.5558188276355374,0.28818283797348504],"CVE-2020-7774":[-0.5365068822989232,0.08313357948985241],"CVE-2020-7788":[-0.39659199409247503,0.1774190167363383],"CVE-2020-8116":[-0.4733262770474401,0.28213752552188315],"CVE-2020-8177":[0.41426365824979133,-0.24928177015016012],"CVE-2020-8178":[-0.4778700106727424,0.24970798988185222],"CVE-2020-8203":[-0.5825371724205758,0.20520263094915311],"CVE-2020-8231":[0.1973631392190779,-0.21179468028076565],"CVE-2020-8244":[-0.49647996612987516,0.3020100080849616],"CVE-2020-8285":[0.21551558148454175,-0.22317096132226566],"CVE-2020-8286":[0.3259847231193139,-0.04277395699321578],"CVE-2021-20305":[0.36217421415548956,-0.28385022238050045],"CVE-2021-22876":[0.4510261196015247,-0.2130680385045356],"CVE-2021-22946":[0.2793968586187183,-0.2526150595019112],"CVE-2021-22947":[0.34766740515630623,-0.14163688036591357],"CVE-2021-23337":[-0.40652698504121393,0.26508129979137046],"CVE-2021-23358":[-0.4026191116122217,0.15246214891456814],"CVE-2021-23400":[-0.5821665117712002,0.12104021057749077],"CVE-2021-23436":[-0.505481216618163,0.1547358764844226],"CVE-2021-23438":[-0.5755005564824857,0.143356851453717],"CVE-2021-23840":[0.3923792300585368,-0.12454078140676975],"CVE-2021-23841":[0.2898794440741605,-0.3039693319106114],"CVE-2021-27212":[0.20370211861510593,-0.13883048444324095],"CVE-2021-27290":[-0.5418609734891626,0.21391301350243755],"CVE-2021-30246":[-0.44793825917175295,0.2797936084885981],"CVE-2021-32803":[-0.5604571066894131,0.15989534583304033],"CVE-2021-32804":[-0.3950718573348386,0.23710139100576944],"CVE-2021-3326":[0.20688122880966073,-0.24080994638637088],"CVE-2021-33560":[0.2594696473116614,-0.19018675951921224],"CVE-2021-33574":[0.32758381347247173,-0.21651043617046747],"CVE-2021-33910":[0.2750509450376379,-0.05599686337196572],"CVE-2021-3520":[0.43167422019377233,-0.18918866721872307],"CVE-2021-3580":[0.2582571038634319,-0.07148737023743558],"CVE-2021-35942":[0.43031898381938216,-0.12989476524434407],"CVE-2021-3712":[0.23259215260979774,-0.24129208500503133],"CVE-2021-3749":[-0.5408107817575575,0.1856732779753246],"CVE-2021-3757":[-0.46390019057642096,0.1431167733635388],"CVE-2021-37701":[-0.5462715635627169,0.2703137361482795],"CVE-2021-37712":[-0.5362901964567616,0.2985554738748445],"CVE-2021-37713":[-0.5184565050029808,0.22639104524138307],"CVE-2021-37750":[0.3321616058327036,-0.308644015677948],"CVE-2021-40528":[0.23005606720619728,-0.103364757575816],"Deployment.default":[-0.04660693346167991,0.12157255699006984],"GHSA-5v72-xg48-5rpm":[-0.49319005378470454,0.09484731809911785],"GHSA-8j8c-7jfh-h6hx":[-0.5808314639765707,0.17521593748911696],"GHSA-mh5c-679w-hh4r":[-0.44780231255796393,0.2545623063036314],"GHSA-x9hc-rw35-f44h":[-0.5335215758381762,0.1227245099988667],"PRISMA-2021-0103":[-0.6025448664426227,0.22654378538357178],"PRISMA-2021-0125":[-0.5841050685891374,0.23348025602657121],"deps":[0.06076821116412923,0.9317960065742134],"docker.io/bitnami/mongodb:4.0.10-debian-9-r53":[0.3159007204401802,-0.1704861405760929],"yapi":[0.07079524005759542,1.0],"ygqygq2/yapi":[-0.025327555452400976,0.21021305986680205],"ygqygq2/yapi:v1.7.2":[-0.4784736158064061,0.18922804659008347]}},"id":"1160526","type":"StaticLayoutProvider"},{"attributes":{},"id":"1160562","type":"BasicTickFormatter"},{"attributes":{},"id":"1160481","type":"DataRange1d"},{"attributes":{},"id":"1160575","type":"NodesOnly"},{"attributes":{},"id":"1160578","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1160511","type":"HoverTool"},{"attributes":{"text":"ygqygq2-yapi"},"id":"1160479","type":"Title"},{"attributes":{},"id":"1160579","type":"Selection"},{"attributes":{},"id":"1160490","type":"BasicTicker"},{"attributes":{"source":{"id":"1160519"}},"id":"1160521","type":"CDSView"},{"attributes":{},"id":"1160502","type":"HelpTool"},{"attributes":{},"id":"1160565","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"1160577"}},"id":"1160513","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"1160489"}],"center":[{"id":"1160492"},{"id":"1160496"}],"height":768,"left":[{"id":"1160493"}],"renderers":[{"id":"1160517"},{"id":"1160557"}],"title":{"id":"1160479"},"toolbar":{"id":"1160504"},"width":1024,"x_range":{"id":"1160481"},"x_scale":{"id":"1160485"},"y_range":{"id":"1160483"},"y_scale":{"id":"1160487"}},"id":"1160478","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"1160497"},{"id":"1160498"},{"id":"1160499"},{"id":"1160500"},{"id":"1160501"},{"id":"1160502"},{"id":"1160511"},{"id":"1160512"},{"id":"1160513"}]},"id":"1160504","type":"Toolbar"},{"attributes":{"data_source":{"id":"1160519"},"glyph":{"id":"1160548"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1160521"}},"id":"1160520","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1160503","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"1160503"}},"id":"1160499","type":"BoxZoomTool"},{"attributes":{},"id":"1160570","type":"NodesOnly"},{"attributes":{},"id":"1160522","type":"MultiLine"},{"attributes":{},"id":"1160581","type":"Selection"},{"attributes":{"edge_renderer":{"id":"1160524"},"inspection_policy":{"id":"1160570"},"layout_provider":{"id":"1160526"},"node_renderer":{"id":"1160520"},"selection_policy":{"id":"1160575"}},"id":"1160517","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1160562"},"major_label_policy":{"id":"1160560"},"ticker":{"id":"1160490"}},"id":"1160489","type":"LinearAxis"},{"attributes":{},"id":"1160501","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1160577","type":"BoxAnnotation"},{"attributes":{},"id":"1160560","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1160519"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1160557","type":"LabelSet"},{"attributes":{},"id":"1160498","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1160547"}},"size":{"value":20}},"id":"1160548","type":"Circle"},{"attributes":{"formatter":{"id":"1160565"},"major_label_policy":{"id":"1160563"},"ticker":{"id":"1160494"}},"id":"1160493","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1160512","type":"TapTool"},{"attributes":{},"id":"1160500","type":"SaveTool"},{"attributes":{},"id":"1160563","type":"AllLabels"},{"attributes":{},"id":"1160483","type":"DataRange1d"},{"attributes":{},"id":"1160497","type":"PanTool"},{"attributes":{},"id":"1160580","type":"UnionRenderers"},{"attributes":{},"id":"1160485","type":"LinearScale"},{"attributes":{"data_source":{"id":"1160523"},"glyph":{"id":"1160522"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1160525"}},"id":"1160524","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","yapi","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","ygqygq2/yapi:v1.7.2","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-15165","CVE-2018-7169","CVE-2016-10739","CVE-2020-8178","CVE-2018-13347","CVE-2017-17458","CVE-2017-1000116","CVE-2018-17983","CVE-2018-1000132","CVE-2021-30246","CVE-2021-23438","CVE-2021-23436","CVE-2020-7769","CVE-2020-14968","CVE-2020-14967","CVE-2020-12265","CVE-2019-17426","CVE-2019-10744","CVE-2018-3750","CVE-2018-1000620","CVE-2021-23400","CVE-2017-9462","CVE-2016-3630","CVE-2016-3105","CVE-2016-3069","CVE-2016-3068","CVE-2018-13348","CVE-2018-13346","CVE-2017-1000115","PRISMA-2021-0125","PRISMA-2021-0103","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","GHSA-8j8c-7jfh-h6hx","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7610","CVE-2020-28477","CVE-2020-28168","CVE-2020-14966","CVE-2019-5448","CVE-2019-13173","CVE-2019-10773","CVE-2019-10742","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-16119","CVE-2017-16116","CVE-2017-1000048","CVE-2019-3902","CVE-2020-28500"],"start":["ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2"]},"selected":{"id":"1160581"},"selection_policy":{"id":"1160580"}},"id":"1160523","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"1160493"},"dimension":1,"ticker":null},"id":"1160496","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1160547","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,9.1,9,9,9,9,9,9,9,9,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.3,null],"description":["ygqygq2/yapi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - RELEASE-NAME-mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph