CVE-2018-6003

av1o-charts-auto-deploy-app

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2017-9445, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-11237, CVE-2018-1000156, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2021-3712, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-15890, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-6951, CVE-2018-0732, CVE-2017-9217, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2016-10713, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dc84eca6-1092-4f41-92f6-e121c789a652":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"48027"},"glyph":{"id":"48026"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"48029"}},"id":"48028","type":"GlyphRenderer"},{"attributes":{},"id":"48001","type":"PanTool"},{"attributes":{},"id":"48004","type":"SaveTool"},{"attributes":{},"id":"48084","type":"UnionRenderers"},{"attributes":{},"id":"48066","type":"BasicTickFormatter"},{"attributes":{},"id":"47998","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["av1o-charts/auto-deploy-app",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - auto-deploy-app","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

commonground-dex

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2016-4484, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_49, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5a9613ce-8a25-4207-add7-06362240fc1c":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"232479"},"glyph":{"id":"232478"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232481"}},"id":"232480","type":"GlyphRenderer"},{"attributes":{},"id":"232535","type":"Selection"},{"attributes":{"source":{"id":"232479"}},"id":"232481","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"232503"}},"size":{"value":20}},"id":"232504","type":"Circle"},{"attributes":{},"id":"232456","type":"SaveTool"},{"attributes":{},"id":"232526","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"232475"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"232513","type":"LabelSet"},{"attributes":{},"id":"232446","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232533","type":"BoxAnnotation"},{"attributes":{},"id":"232534","type":"UnionRenderers"},{"attributes":{},"id":"232443","type":"LinearScale"},{"attributes":{"axis":{"id":"232445"},"ticker":null},"id":"232448","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"232503","type":"CategoricalColorMapper"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3937007469325669,-0.021011043081037933],"CKV_K8S_11":[-0.40677700504844316,0.027803030859268944],"CKV_K8S_12":[-0.38993707081883233,0.024068321948440587],"CKV_K8S_13":[-0.37403550754435844,0.03033649406635171],"CKV_K8S_15":[-0.38036879747825253,-0.018555113915572744],"CKV_K8S_20":[-0.4070676145437372,0.007290946825660327],"CKV_K8S_22":[-0.3915616979045242,0.010991124222339884],"CKV_K8S_23":[-0.4734464181808737,0.016140518983044586],"CKV_K8S_28":[-0.385825338147751,0.04644525679809162],"CKV_K8S_29":[-0.4704128138422424,0.048205134310624134],"CKV_K8S_30":[-0.39599420545950864,-0.004826155918465291],"CKV_K8S_31":[-0.4056476754419489,-0.013949751667634475],"CKV_K8S_33":[-0.39243402396307236,-0.04152942054696473],"CKV_K8S_37":[-0.3831734532686747,-0.0022066634134220524],"CKV_K8S_38":[-0.37439395674802345,0.013668214433507976],"CKV_K8S_40":[-0.47618959523854937,0.03291580171334148],"CKV_K8S_43":[-0.3703882602257621,-0.004417191761719979],"CKV_K8S_49":[-0.5456152561121892,-0.01262696064386508],"CVE-2016-10739":[0.10666074248386724,-0.10286043861479924],"CVE-2016-1585":[-0.05548517626108285,-0.06955995613745748],"CVE-2016-2779":[-0.08400668024673517,-0.007851140554772209],"CVE-2016-2781":[-0.08316956294454855,-0.02456159442022159],"CVE-2016-3119":[-0.06579196433824781,-0.018274557856584113],"CVE-2016-3120":[0.010891496333474613,0.12766330552572588],"CVE-2016-3189":[0.18031158001448463,-0.08029933864692326],"CVE-2016-4484":[-0.013385389447202979,-0.02268115656514144],"CVE-2016-6185":[0.0018885281196520623,-0.13017306023850564],"CVE-2016-9586":[0.14672565256673148,-0.08162627499309434],"CVE-2016-9840":[-0.033765066688403705,-0.04432132912658803],"CVE-2016-9841":[0.0029322409991256173,0.041805692964118464],"CVE-2016-9842":[0.13097178490620248,0.09255628021013299],"CVE-2016-9843":[-0.04966879291823922,-0.08309944649393014],"CVE-2017-1000100":[0.11864102778348379,-0.11741012605774175],"CVE-2017-1000101":[0.14489293982973586,-0.11672210459915884],"CVE-2017-1000254":[0.13599339466435545,0.0416294533524962],"CVE-2017-1000257":[0.10134990723435774,0.09495999414235069],"CVE-2017-1000408":[-0.030316233469523814,-0.08545723386548221],"CVE-2017-1000409":[-0.029283903196768758,0.10021157069516223],"CVE-2017-10140":[0.04636903209044269,0.06713839220108572],"CVE-2017-10790":[0.1613475706450984,-0.017446238004109025],"CVE-2017-11368":[0.014678487857093707,-0.11297270285416412],"CVE-2017-11462":[0.16516533309618203,-0.07799432991251576],"CVE-2017-12132":[-0.05995521350920475,0.010685892463085149],"CVE-2017-12133":[0.1294291150018136,0.017478133237324698],"CVE-2017-12424":[-0.04861057083625721,-0.09945383822639846],"CVE-2017-12837":[0.10631685874846147,0.06041102647697855],"CVE-2017-12883":[0.07012748212308145,-0.10574890512461596],"CVE-2017-14062":[-0.00028618813162304096,0.11843910819262558],"CVE-2017-15670":[0.0938931831138197,0.07697633861833411],"CVE-2017-15804":[0.14983023236447965,-0.0990007820113521],"CVE-2017-15908":[0.1472050283234255,-0.04926773599954939],"CVE-2017-16997":[-0.06751160558950753,0.03244116203899538],"CVE-2017-17512":[0.15177173276667877,0.09035689489930399],"CVE-2017-18269":[0.15612292772141245,0.06935162987076288],"CVE-2017-2518":[0.07893721728756624,-0.05746982839514965],"CVE-2017-2520":[-0.07872831531568635,0.020267991319764055],"CVE-2017-3735":[0.07458076587909787,0.08641453559506462],"CVE-2017-3736":[0.17038629159553187,-0.041415278329992616],"CVE-2017-3737":[0.05742511466207238,-0.08249046359666126],"CVE-2017-3738":[-0.020782678071347854,0.11561990968693996],"CVE-2017-6004":[0.11280272522419205,0.12145781438367932],"CVE-2017-6512":[0.15845210443982938,0.035995597931367064],"CVE-2017-6594":[0.013208091937943069,0.08351839100183678],"CVE-2017-7186":[-0.0171240080913003,-0.09840448397345891],"CVE-2017-7244":[-0.05611621958578354,0.07082835072807835],"CVE-2017-7526":[0.18251845986400253,-0.029276666278156786],"CVE-2017-8816":[0.10537605874003547,0.012720761982368626],"CVE-2017-8817":[-0.020000360633777622,0.08486917898578486],"CVE-2018-0732":[0.010120722523794886,0.01779010334622143],"CVE-2018-0734":[-0.08126141777133225,-0.052704579025321815],"CVE-2018-0737":[0.11769535507654996,0.03740154202878071],"CVE-2018-0739":[0.17293128672509456,0.06659832458166214],"CVE-2018-1000001":[0.004457848020045755,0.10453479457173813],"CVE-2018-1000005":[0.03182776035327439,0.12127477369946113],"CVE-2018-1000007":[-0.004362510331341661,-0.0005340518975712626],"CVE-2018-1000120":[0.16481793174179604,0.04964902187061245],"CVE-2018-1000121":[0.07903530684179227,0.11679584555434487],"CVE-2018-1000122":[-0.013976797080767815,-0.047013519669408685],"CVE-2018-1000301":[0.19627061321278377,-0.019433256347438182],"CVE-2018-1049":[-0.07605446437945268,-0.03747876492809457],"CVE-2018-10844":[0.03651234280043741,-0.15345414828877016],"CVE-2018-10845":[0.1856261017800308,0.03911931607126869],"CVE-2018-10846":[0.03369359153415957,-0.1375158845511594],"CVE-2018-1122":[0.12651818505713383,-0.0033061119188254238],"CVE-2018-1123":[0.04466211899701267,0.13518411264798763],"CVE-2018-11236":[0.0195384722076254,0.09887667227268086],"CVE-2018-11237":[0.07757803047250099,0.019822943403133137],"CVE-2018-1124":[0.03678071725552602,0.03065485807005443],"CVE-2018-1125":[0.15784219465423308,-0.10993655388611633],"CVE-2018-1126":[-0.003556263985182279,0.08162057451207577],"CVE-2018-12015":[0.06714627389163687,0.06782719141969526],"CVE-2018-12020":[0.06933700026767078,-0.1312568661053309],"CVE-2018-14618":[-0.04222021178876164,0.07625661201786507],"CVE-2018-15686":[0.08506333053568609,0.056892861315878514],"CVE-2018-15688":[0.00821136071302768,0.06304502756414854],"CVE-2018-16839":[0.019552887538154314,-0.12825126522434993],"CVE-2018-16842":[0.18143429902344768,0.05386477246008885],"CVE-2018-16864":[0.022059381712776983,-0.14871207280976131],"CVE-2018-16865":[0.15727078013947632,0.008868803240142043],"CVE-2018-16868":[0.17304582736233448,0.028935425538663045],"CVE-2018-16869":[0.14646404759064752,0.05478004316681821],"CVE-2018-16890":[0.06174643876152022,0.043569745451090026],"CVE-2018-18311":[-0.03238430560755023,0.0345430310162033],"CVE-2018-18312":[-0.011969112898381687,0.10444141818247658],"CVE-2018-18313":[-0.028801034818891236,0.066845068870224],"CVE-2018-18314":[0.0318113211646074,0.07923859595757568],"CVE-2018-20217":[0.025361119259150147,0.13278207970924116],"CVE-2018-20346":[0.11599538278558041,0.10575488345319604],"CVE-2018-20506":[-0.04546447928395936,-0.1159112277938323],"CVE-2018-5710":[-0.07122251867149783,-0.07622951973615748],"CVE-2018-6003":[0.09360594021663615,0.13022053647085727],"CVE-2018-6485":[0.007384935981368914,-0.14642965037871192],"CVE-2018-6797":[0.1336128898155497,-0.08854599088527472],"CVE-2018-6798":[0.04592945048133252,-0.13087536583666656],"CVE-2018-6913":[0.03227796575533216,-0.11042164409733743],"CVE-2018-6954":[0.028676516473232196,-0.0472748868624664],"CVE-2018-7169":[0.018965582452978087,-0.08838954438521475],"CVE-2018-8740":[-0.069271496473341,-0.06020817636140327],"CVE-2019-12098":[0.12986204548414274,0.11246387687133745],"CVE-2019-12900":[0.05324550413127983,0.12048778400316616],"CVE-2019-13050":[0.12543826936567515,-0.05689301255216739],"CVE-2019-13565":[0.006638209168016211,-0.03545541299489952],"CVE-2019-13627":[-0.04370297178478072,-0.02733164773965371],"CVE-2019-13734":[0.17836758621040544,-0.013626295845520968],"CVE-2019-13750":[0.14139320654335474,0.07193576603190871],"CVE-2019-13751":[0.17107617169090641,0.0008701440992211494],"CVE-2019-13752":[0.12722530367051468,0.07752225787955477],"CVE-2019-13753":[0.09774658984446007,-0.14423521841187512],"CVE-2019-14855":[0.1460798468552869,0.02310322442084825],"CVE-2019-1551":[-0.01659180959365116,0.04036892628870982],"CVE-2019-1559":[0.08825018415996938,-0.0937436133994128],"CVE-2019-16168":[-0.01342948797418704,0.06229952399695727],"CVE-2019-18276":[0.13419909374901823,-0.0237123989445687],"CVE-2019-19906":[-0.008194590820478105,-0.11712493953782942],"CVE-2019-19926":[-0.03476769748962322,-0.06655393742944787],"CVE-2019-20218":[0.035687869696131365,-0.0797601783287989],"CVE-2019-20838":[-0.05054493553829068,-0.051735829160375404],"CVE-2019-25013":[-0.015266777851120258,-0.06897354788632469],"CVE-2019-3462":[0.18194945482936498,-0.06409539837965023],"CVE-2019-3822":[-0.008927946223353453,-0.14059705838626854],"CVE-2019-3823":[-0.025332443878363763,-0.11947969200028911],"CVE-2019-3842":[0.04714418062546802,0.10438339694156433],"CVE-2019-5094":[-0.0206788408222373,0.01598517064171653],"CVE-2019-5188":[-0.040471745301657744,0.008666897337665224],"CVE-2019-5436":[0.07405239667928075,-0.15550707522871662],"CVE-2019-5482":[0.11250674800908052,-0.1424426756832345],"CVE-2019-5827":[0.19123884521053236,-0.0033652628934376567],"CVE-2019-6454":[-0.06613313981090331,0.05418464894815739],"CVE-2019-8457":[0.11917578055128389,-0.07173075913440821],"CVE-2019-9169":[0.05428991029917474,0.08766922458374084],"CVE-2019-9893":[-0.05280272183530242,0.044151994916440354],"CVE-2019-9923":[0.07649868310723403,0.13089636116636863],"CVE-2019-9924":[0.1345074446362126,-0.12567656449535025],"CVE-2019-9936":[0.10438980599539092,-0.012605488109729588],"CVE-2019-9937":[0.16523975590396292,-0.05849575714636467],"CVE-2020-10029":[0.10731499816814129,-0.03805224874864768],"CVE-2020-10543":[0.05211904221317376,-0.15372817167626598],"CVE-2020-10878":[0.09768349869062659,0.11545340489293142],"CVE-2020-12243":[0.06470778491999478,0.10811657076352718],"CVE-2020-12723":[0.1250676494499829,0.05871973059610615],"CVE-2020-13434":[0.1436075913618613,0.10129877977575023],"CVE-2020-13529":[-0.03249329265225213,-0.10627176553352886],"CVE-2020-13630":[0.16506073405307056,0.0826679660667835],"CVE-2020-13632":[0.056493615100019344,-0.11769325626276421],"CVE-2020-13844":[-0.003108452836818915,-0.0837167440221003],"CVE-2020-1712":[0.1006044595890729,-0.06170335812243854],"CVE-2020-1751":[0.008602854298933054,-0.06515247841060663],"CVE-2020-1752":[0.12722303867703663,-0.10243674722833716],"CVE-2020-1971":[-0.11670583626243677,0.06644367090230291],"CVE-2020-25692":[0.07923982319666859,-0.0789271911399291],"CVE-2020-25709":[-0.0440449958628976,0.0575417062716054],"CVE-2020-25710":[0.08184264507135319,-0.12335867961009404],"CVE-2020-27350":[0.12280642571385282,-0.1335025486122594],"CVE-2020-27618":[0.0521485234448491,-0.05758120110685138],"CVE-2020-28196":[0.09241510583878836,-0.11206143909192723],"CVE-2020-28928":[-0.29942506326830576,0.1828265092608482],"CVE-2020-29361":[0.1673853905937059,-0.09419753406005778],"CVE-2020-29362":[0.11216250685512759,-0.08750668244780463],"CVE-2020-36221":[0.10253150633255503,-0.12747616811999685],"CVE-2020-36222":[-0.04278004975426534,0.09182080457281704],"CVE-2020-36223":[0.19589780678408777,-0.03968455097957336],"CVE-2020-36224":[-0.0625801046926689,-0.09350388376335131],"CVE-2020-36225":[-0.052477048341258645,-0.009013983499279692],"CVE-2020-36226":[0.15642093075584423,-0.03354551288864035],"CVE-2020-36227":[-0.03184612313272796,-0.01054033638878991],"CVE-2020-36228":[-0.07489957064864011,0.0036647361684979786],"CVE-2020-36229":[0.002528472209343961,-0.10185330494547574],"CVE-2020-36230":[0.08005270924659191,-0.028689184389643282],"CVE-2020-3810":[0.13182992029646778,-0.04093639018532956],"CVE-2020-6096":[-0.05952611600036528,-0.03518544050014082],"CVE-2020-8177":[-0.04998035668621178,0.026822521225535547],"CVE-2020-8231":[-0.026334693929007634,-0.13375916583959405],"CVE-2020-8285":[0.09625991079077564,0.03688260770109301],"CVE-2020-8286":[0.06119712504297411,-0.144411571045889],"CVE-2020-9794":[0.14612392498423943,-0.0072243360051172925],"CVE-2020-9849":[0.0840061669465067,-0.14456564194095262],"CVE-2020-9991":[0.06149684075944364,0.13508060010994602],"CVE-2021-20305":[0.19645575061884912,0.009973433334564312],"CVE-2021-22876":[0.19168197061461098,0.025525944669582204],"CVE-2021-22946":[0.18024961118174831,0.015001112151330705],"CVE-2021-22947":[0.1503096649201763,-0.06730546701470033],"CVE-2021-23840":[-0.12197613366080044,0.058807854649383026],"CVE-2021-23841":[-0.11357251237688991,0.07569718139424046],"CVE-2021-27212":[0.18442962209179056,-0.04978151611787565],"CVE-2021-28831":[-0.31448036168998816,0.16311714595896942],"CVE-2021-30139":[-0.3360929512944608,0.1622312810126454],"CVE-2021-3326":[0.0323822726715288,0.10403554669557845],"CVE-2021-33560":[0.11282206900429365,0.08403240535828034],"CVE-2021-33910":[0.027051402222687333,0.05275011260571162],"CVE-2021-3449":[-0.33244121556655687,0.144366227539388],"CVE-2021-3450":[-0.3265808005091562,0.17860840676118925],"CVE-2021-3520":[0.08579046187163601,0.10151853146163158],"CVE-2021-36159":[-0.2923963263801652,0.20083325160093615],"CVE-2021-3711":[-0.31442687176164497,0.19334546041244918],"CVE-2021-3712":[-0.12440621542777268,0.05006905430041217],"CVE-2021-40528":[0.04786316075827175,-0.10188457233644553],"ClusterRole.default":[-0.6251795846909612,-0.02401853048554367],"Deployment.default":[-0.39241021408231347,0.03668048794720739],"Job.default":[-0.29986080673068166,0.00029211267390629554],"commonground/dex":[-0.430743457682627,0.005594256724835468],"deps":[1.0,0.33951330819249054],"gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0":[0.04960754523187799,-0.007809774167889478],"quay.io/dexidp/dex:v2.24.0":[-0.24862559447153593,0.11589238218252548]}},"id":"232482","type":"StaticLayoutProvider"},{"attributes":{},"id":"232439","type":"DataRange1d"},{"attributes":{},"id":"232521","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"232445"}],"center":[{"id":"232448"},{"id":"232452"}],"height":768,"left":[{"id":"232449"}],"renderers":[{"id":"232473"},{"id":"232513"}],"title":{"id":"232435"},"toolbar":{"id":"232460"},"width":1024,"x_range":{"id":"232437"},"x_scale":{"id":"232441"},"y_range":{"id":"232439"},"y_scale":{"id":"232443"}},"id":"232434","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"232521"},"major_label_policy":{"id":"232519"},"ticker":{"id":"232450"}},"id":"232449","type":"LinearAxis"},{"attributes":{},"id":"232537","type":"Selection"},{"attributes":{},"id":"232457","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232459","type":"BoxAnnotation"},{"attributes":{},"id":"232458","type":"HelpTool"},{"attributes":{},"id":"232531","type":"NodesOnly"},{"attributes":{"formatter":{"id":"232518"},"major_label_policy":{"id":"232516"},"ticker":{"id":"232446"}},"id":"232445","type":"LinearAxis"},{"attributes":{},"id":"232478","type":"MultiLine"},{"attributes":{},"id":"232519","type":"AllLabels"},{"attributes":{},"id":"232450","type":"BasicTicker"},{"attributes":{},"id":"232453","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"232480"},"inspection_policy":{"id":"232526"},"layout_provider":{"id":"232482"},"node_renderer":{"id":"232476"},"selection_policy":{"id":"232531"}},"id":"232473","type":"GraphRenderer"},{"attributes":{},"id":"232454","type":"WheelZoomTool"},{"attributes":{},"id":"232516","type":"AllLabels"},{"attributes":{},"id":"232536","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"232475"},"glyph":{"id":"232504"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232477"}},"id":"232476","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"232449"},"dimension":1,"ticker":null},"id":"232452","type":"Grid"},{"attributes":{},"id":"232518","type":"BasicTickFormatter"},{"attributes":{},"id":"232441","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,8.1,7.8,7.8,7.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["commonground/dex",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-dex.default","Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-dex-grpc-certs.default (container 0) - main","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set"

View BlastRadius Graph

duyet-spark-shuffle

CVE-2018-14721, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2017-15088, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10673, CVE-2018-8029, CVE-2018-14550, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2020-29361, CVE-2020-25649, CVE-2020-13949, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-16869, CVE-2019-15847, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8740, CVE-2018-8012, CVE-2018-6003, CVE-2018-5709, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-11813, CVE-2018-1000850, CVE-2018-0732, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-15133, CVE-2018-6942, CVE-2018-5710, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2017-15232, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-0201, CVE-2018-2973, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"07a4b1e8-9697-4b0b-bb1a-5b7b2f75ff80":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337557","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-17485","CVE-2017-15718","CVE-2017-15095","CVE-2017-15088","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-10673","CVE-2018-8029","CVE-2018-14550","CVE-2016-6811","CVE-2016-5397","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2016-5017","CVE-2020-14363","CVE-2019-18276","CVE-2017-3166","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2020-29361","CVE-2020-25649","CVE-2020-13949","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-16869","CVE-2019-15847","CVE-2019-10172","CVE-2019-0210","CVE-2019-0205","CVE-2018-8740","CVE-2018-8012","CVE-2018-6003","CVE-2018-5709","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1320","CVE-2018-1296","CVE-2018-12545","CVE-2018-11813","CVE-2018-1000850","CVE-2018-0732","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-15133","CVE-2018-6942","CVE-2018-5710","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2017-15232","CVE-2019-10241","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-0201","CVE-2018-2973","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1"]},"selected":{"id":"337561"},"selection_policy":{"id":"337560"}},"id":"337503","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"337477"},{"id":"337478"},{"id":"337479"},{"id":"337480"},{"id":"337481"},{"id":"337482"},{"id":"337491"},{"id":"337492"},{"id":"337493"}]},"id":"337484","type":"Toolbar"},{"attributes":{},"id":"337561","type":"Selection"},{"attributes":{},"id":"337478","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"337492","type":"TapTool"},{"attributes":{},"id":"337502","type":"MultiLine"},{"attributes":{"overlay":{"id":"337483"}},"id":"337479","type":"BoxZoomTool"},{"attributes":{},"id":"337558","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337483","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"337491","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["duyet/spark-shuffle",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-spark-shuffle.default (container 0) - spark-shuffle","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-mariadb

CVE-2018-1000517, CVE-2016-2148, CVE-2017-16544, CVE-2018-1000500, CVE-2019-5747, CVE-2018-20679, CVE-2016-6301, CVE-2016-2147, CVE-2015-9261, CVE-2021-3520, CVE-2020-10188, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-14952, CVE-2017-14062, CVE-2017-12424, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-8872, CVE-2021-3518, CVE-2020-10531, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-17512, CVE-2017-15412, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2019-3462, CVE-2018-12886, CVE-2021-3516, CVE-2020-1712, CVE-2019-5436, CVE-2019-13638, CVE-2018-7738, CVE-2018-20969, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2018-1000156, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-1000408, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-3823, CVE-2019-20388, CVE-2019-19956, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2018-0732, CVE-2017-15908, CVE-2017-10790, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-3842, CVE-2018-1122, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2018-14567, CVE-2018-0739, CVE-2017-18258, CVE-2017-15422, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2018-0737, CVE-2018-0735, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2018-10846, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2018-16402, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-0053, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2021-40491, CVE-2019-7149, CVE-2018-5710, CVE-2018-18520, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-7665, CVE-2019-7664, CVE-2019-7150, CVE-2018-19211, CVE-2018-18521, CVE-2018-18310, CVE-2018-16403, CVE-2018-16062, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-18342, CVE-2020-36242, CVE-2021-3711, CVE-2021-33503, CVE-2020-13757, CVE-2019-11324, CVE-2021-3449, CVE-2021-3177, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-18224, CVE-2019-10160, CVE-2018-1000802, CVE-2019-9948, CVE-2019-13734, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2020-1547, CVE-2020-9327, CVE-2020-29363, CVE-2019-9936, CVE-2019-2632, CVE-2019-20916, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-16056, CVE-2019-15903, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2018-14647, CVE-2021-2144, CVE-2020-26116, CVE-2019-2534, CVE-2020-13630, CVE-2021-2202, CVE-2021-2178, CVE-2020-2790, CVE-2020-2780, CVE-2020-26137, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-2974, CVE-2019-2946, CVE-2019-2914, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-2482, CVE-2019-2455, CVE-2019-2434, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-2503, CVE-2019-2969, CVE-2021-2307, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2014-10402, CVE-2021-2390, CVE-2021-2389, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2020-25658, CVE-2018-3123, CVE-2021-24031, CVE-2020-2760, CVE-2020-14760, CVE-2020-14392, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-2819, CVE-2019-2758, CVE-2019-15718, CVE-2019-2778, CVE-2020-2806, CVE-2020-2752, CVE-2020-14550, CVE-2019-2993, CVE-2019-2924, CVE-2019-2923, CVE-2019-2922, CVE-2019-2741, CVE-2018-20852, CVE-2019-2739, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2019-18276, CVE-2020-9991, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20505, CVE-2019-12098, CVE-2020-14393, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2019-1549, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"455d398a-d85f-47f8-983a-d82e59571fe8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"791392"},"inspection_policy":{"id":"791438"},"layout_provider":{"id":"791394"},"node_renderer":{"id":"791388"},"selection_policy":{"id":"791443"}},"id":"791385","type":"GraphRenderer"},{"attributes":{},"id":"791428","type":"AllLabels"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_35","mariadb","Deployment.default","Pod.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_35","docker.io/openstackhelm/mariadb:10.2.18","CVE-2018-1000517","CVE-2016-2148","CVE-2017-16544","CVE-2018-1000500","CVE-2019-5747","CVE-2018-20679","CVE-2016-6301","CVE-2016-2147","CVE-2015-9261","CVE-2021-3520","CVE-2020-10188","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-15688","CVE-2018-14618","CVE-2018-1126","CVE-2018-11236","CVE-2018-1000120","CVE-2018-1000007","CVE-2017-8817","CVE-2017-8816","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2017-14952","CVE-2017-14062","CVE-2017-12424","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20367","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2018-1000005","CVE-2017-8872","CVE-2021-3518","CVE-2020-10531","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2017-17512","CVE-2017-15412","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2018-12886","CVE-2021-3516","CVE-2020-1712","CVE-2019-5436","CVE-2019-13638","CVE-2018-7738","CVE-2018-20969","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-1124","CVE-2018-11237","CVE-2018-1000156","CVE-2017-20002","CVE-2017-16997","CVE-2017-16879","CVE-2017-1000408","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-3823","CVE-2019-20388","CVE-2019-19956","CVE-2019-19906","CVE-2019-13565","CVE-2018-6798","CVE-2018-6003","CVE-2018-16890","CVE-2018-14404","CVE-2018-12020","CVE-2018-12015","CVE-2018-1125","CVE-2018-1123","CVE-2018-1000121","CVE-2018-0732","CVE-2017-15908","CVE-2017-10790","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-3842","CVE-2018-1122","CVE-2017-1000409","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2018-14567","CVE-2018-0739","CVE-2017-18258","CVE-2017-15422","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-1559","CVE-2019-13636","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2018-0733","CVE-2017-3738","CVE-2017-3737","CVE-2017-15671","CVE-2017-12133","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2020-21913","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2018-16402","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2017-5130","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-0053","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2017-16932","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2021-40491","CVE-2019-7149","CVE-2018-5710","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7664","CVE-2019-7150","CVE-2018-19211","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2016-9318","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","CVE-2017-18342","CVE-2020-36242","CVE-2021-3711","CVE-2021-33503","CVE-2020-13757","CVE-2019-11324","CVE-2021-3449","CVE-2021-3177","CVE-2019-9893","CVE-2019-9636","CVE-2019-8457","CVE-2019-18224","CVE-2019-10160","CVE-2018-1000802","CVE-2019-9948","CVE-2019-13734","CVE-2020-9794","CVE-2019-11922","CVE-2018-20506","CVE-2018-20346","CVE-2020-1547","CVE-2020-9327","CVE-2020-29363","CVE-2019-9936","CVE-2019-2632","CVE-2019-20916","CVE-2019-20907","CVE-2019-19959","CVE-2019-19926","CVE-2019-19925","CVE-2019-19923","CVE-2019-16056","CVE-2019-15903","CVE-2019-12290","CVE-2018-19591","CVE-2018-18074","CVE-2018-14647","CVE-2021-2144","CVE-2020-26116","CVE-2019-2534","CVE-2020-13630","CVE-2021-2202","CVE-2021-2178","CVE-2020-2790","CVE-2020-2780","CVE-2020-26137","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-2974","CVE-2019-2946","CVE-2019-2914","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-2482","CVE-2019-2455","CVE-2019-2434","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-2503","CVE-2019-2969","CVE-2021-2307","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2014-10402","CVE-2021-2390","CVE-2021-2389","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2020-25658","CVE-2018-3123","CVE-2021-24031","CVE-2020-2760","CVE-2020-14760","CVE-2020-14392","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-2819","CVE-2019-2758","CVE-2019-15718","CVE-2019-2778","CVE-2020-2806","CVE-2020-2752","CVE-2020-14550","CVE-2019-2993","CVE-2019-2924","CVE-2019-2923","CVE-2019-2922","CVE-2019-2741","CVE-2018-20852","CVE-2019-2739","CVE-2016-9843","CVE-2016-9841","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2019-18276","CVE-2020-9991","CVE-2019-9937","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20218","CVE-2019-13050","CVE-2018-8740","CVE-2018-20843","CVE-2018-20505","CVE-2019-12098","CVE-2020-14393","CVE-2020-9849","CVE-2020-8492","CVE-2019-16168","CVE-2020-13529","CVE-2019-16935","CVE-2020-14422","CVE-2019-1549"],"start":["openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","openinfradev/mariadb","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_8","StatefulSet.default","StatefulSet.default","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","gcr.io/google_containers/defaultbackend:1.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.9.0","CVE-2021-3520","CVE-2019-12900","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-15688","CVE-2018-11236","CVE-2018-18313","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2019-3462","CVE-2020-1712","CVE-2018-16865","CVE-2018-16864","CVE-2018-15686","CVE-2018-11237","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2019-1543","CVE-2019-3842","CVE-2019-5188","CVE-2019-5094","CVE-2021-23841","CVE-2020-1971","CVE-2018-10845","CVE-2018-10844","CVE-2018-0735","CVE-2018-0734","CVE-2020-27350","CVE-2018-10846","CVE-2021-33910","CVE-2020-3810","CVE-2019-6454","CVE-2020-29362","CVE-2019-1551","CVE-2019-9169","CVE-2018-16402","CVE-2018-1000858","CVE-2020-6096","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2019-7149","CVE-2018-18520","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2019-7665","CVE-2019-7150","CVE-2018-18521","CVE-2018-18310","CVE-2018-16403","CVE-2018-16062","CVE-2018-7169","CVE-2016-10739","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18","docker.io/openstackhelm/mariadb:10.2.18"]},"selected":{"id":"791449"},"selection_policy":{"id":"791448"}},"id":"791391","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"791365"},{"id":"791366"},{"id":"791367"},{"id":"791368"},{"id":"791369"},{"id":"791370"},{"id":"791379"},{"id":"791380"},{"id":"791381"}]},"id":"791372","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"791415","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"791380","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"791415"}},"size":{"value":20}},"id":"791416","type":"Circle"},{"attributes":{},"id":"791446","type":"UnionRenderers"},{"attributes":{},"id":"791448","type":"UnionRenderers"},{"attributes":{},"id":"791366","type":"WheelZoomTool"},{"attributes":{},"id":"791351","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.1,9.8,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.2,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,9.8,9.8,8.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.1,6.1,5.9,5.3,null],"description":["openinfradev/mariadb",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mariadb-ingress-error-pages.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

restorecommerce-system

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22940, CVE-2021-22926, CVE-2021-3712, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23395, CVE-2021-23358, CVE-2020-28469, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2018-1109, CVE-2020-11656, CVE-2021-39537, CVE-2021-20294, CVE-2019-15847, CVE-2021-27290, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7768, CVE-2020-7754, CVE-2020-13630, CVE-2019-20149, CVE-2021-3487, CVE-2021-20197, CVE-2020-35494, CVE-2020-1971, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-28500, CVE-2021-23383, CVE-2021-23369, CVE-2021-3805, CVE-2021-33623, CVE-2021-33502, CVE-2021-27292, CVE-2020-28499, CVE-2021-20066, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-12652, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2017-10102, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-12023, CVE-2018-12022, CVE-2017-15286, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2017-10125, CVE-2008-5349, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2017-15232, CVE-2017-10243, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2019-19645, CVE-2018-11771, CVE-2015-9261, CVE-2019-17595, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CVE-2021-23436, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3757, CVE-2021-3749, CVE-2021-25949, CVE-2021-21353, CVE-2020-7753, CVE-2020-7733, CVE-2020-28477, CVE-2020-28168, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-16935, CVE-2019-14822, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2019-17023, CVE-2021-22901, CVE-2020-26160, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2021-22876, CVE-2021-21300, CVE-2021-29059, CVE-2021-28092, CVE-2020-8203, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2020-26116, CVE-2020-1751, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2020-28491, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-27216, CVE-2021-37750, CVE-2021-28169, CVE-2020-27223, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-12290, CVE-2019-13627, CVE-2016-10228, CVE-2020-14155, CVE-2019-19012, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9, CKV_K8S_16, CKV_K8S_29, CKV_K8S_14, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed4f7fe4-e9cb-4f53-9fec-45ea050a29e1":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"921726"},"major_label_policy":{"id":"921724"},"ticker":{"id":"921654"}},"id":"921653","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14516097742224324,-0.1140811076771056],"CKV_K8S_11":[-0.14132267335539273,-0.10916321157568616],"CKV_K8S_12":[-0.14167221324692444,-0.09978203147874136],"CKV_K8S_13":[-0.15370911091645617,-0.11254282263883854],"CKV_K8S_14":[-0.2189451555539996,-0.12430903544781459],"CKV_K8S_15":[-0.14765646304781435,-0.1000838746510793],"CKV_K8S_16":[-0.16090967261669406,-0.15606530600579444],"CKV_K8S_20":[-0.13753895129607618,-0.11665931278479882],"CKV_K8S_22":[-0.1543514351598937,-0.09761663891572915],"CKV_K8S_23":[-0.18653031393467925,-0.0997864104765863],"CKV_K8S_28":[-0.1587879483445734,-0.09211965629894141],"CKV_K8S_29":[-0.18627492768707007,-0.0912535835406324],"CKV_K8S_30":[-0.1361071589230085,-0.10758871641700582],"CKV_K8S_31":[-0.1482401420927679,-0.10726372495371327],"CKV_K8S_35":[-0.13118258519698175,-0.12679615045924347],"CKV_K8S_37":[-0.15511641248743246,-0.10549272278626766],"CKV_K8S_38":[-0.14680743450451805,-0.11934520885618345],"CKV_K8S_40":[-0.16022395895461372,-0.10049093453396656],"CKV_K8S_42":[-0.22325391072732964,-0.2461459776028748],"CKV_K8S_43":[-0.15017777972848007,-0.09254297358972953],"CKV_K8S_8":[-0.1404875704526791,-0.1275606935123464],"CKV_K8S_9":[-0.18242788201850121,-0.10888046625319325],"CVE-2007-3716":[0.009081748536923081,0.2505966788710527],"CVE-2008-1191":[0.004639101574246339,0.22366048051585918],"CVE-2008-3103":[0.018286086679180465,0.2698595162494819],"CVE-2008-3105":[0.03808249235074736,0.2551477178540168],"CVE-2008-3109":[-0.047929971412886095,0.2547130758754683],"CVE-2008-5347":[0.0275993089193601,0.18642953705496765],"CVE-2008-5349":[0.0822494533249499,0.210453482028959],"CVE-2008-5352":[-0.061412619301868754,0.23733128362614955],"CVE-2008-5358":[0.07023468508498884,0.18366133844760957],"CVE-2012-1093":[-0.04649693277236251,-0.25004786280067137],"CVE-2015-9261":[0.037027883218464445,0.23673369269145125],"CVE-2016-10228":[0.09749191285991952,-0.09902554683089598],"CVE-2016-10739":[0.07789809701491338,-0.2057114416127291],"CVE-2016-1585":[-0.07101352245022399,-0.21935239837604112],"CVE-2016-2781":[0.038275141704126624,-0.13670173467496885],"CVE-2017-10053":[0.06379959075502831,0.15827958193235112],"CVE-2017-10067":[-0.06518010484586585,0.2568419407876269],"CVE-2017-10074":[-0.0015385519636979957,0.28044838615085843],"CVE-2017-10078":[-0.051946144880350965,0.16961627629832887],"CVE-2017-10086":[-0.012019479670792983,0.27995560864265895],"CVE-2017-10087":[-0.004296645150789605,0.23288987509719186],"CVE-2017-10089":[0.0748979088909201,0.15586190563583222],"CVE-2017-10090":[0.03239009054601898,0.20851925094417356],"CVE-2017-10096":[-0.09358922601866218,0.21201460345615472],"CVE-2017-10101":[-0.029133925941881286,0.2367523974631696],"CVE-2017-10102":[-0.07873663626167036,0.23869436930058846],"CVE-2017-10107":[0.07159667057164126,0.17097767299530256],"CVE-2017-10108":[0.09009807518553463,0.22514010655204317],"CVE-2017-10109":[0.05744602013778809,0.17418409747780444],"CVE-2017-10110":[-0.03750223514083105,0.272090324115174],"CVE-2017-10111":[0.07977309808357098,0.2202092208297025],"CVE-2017-10114":[0.05795800887187509,0.18870619090683516],"CVE-2017-10115":[-0.05971295873561938,0.22605381991313434],"CVE-2017-10116":[-0.06453517813338829,0.18825207210315237],"CVE-2017-10118":[-0.04911052306012349,0.18505294574060327],"CVE-2017-10125":[0.05681632190806829,0.24674760525480724],"CVE-2017-10135":[-0.04269723917815694,0.21848863734470444],"CVE-2017-10176":[0.033170425046541635,0.22318455289032035],"CVE-2017-10198":[0.08134331614066238,0.1844750699277112],"CVE-2017-10243":[-0.05056362484624923,0.2424640795883166],"CVE-2017-12652":[-0.08691464108162067,0.17740517406710815],"CVE-2017-13716":[-0.031914133351258284,-0.2525008427941219],"CVE-2017-15131":[-0.01651057006733351,-0.2683783795713248],"CVE-2017-15232":[-0.015481885482469456,0.2643865204579394],"CVE-2017-15286":[0.048894082056870916,0.1610163614726244],"CVE-2017-7475":[-0.006061126063933091,-0.22944943118956546],"CVE-2017-7960":[0.058034343657853794,-0.23833899315221602],"CVE-2017-8834":[-0.06163605051281717,-0.24874909201660447],"CVE-2017-8871":[-0.08545858994608525,-0.2044294613377347],"CVE-2017-9814":[0.068438484570723,-0.22985385614217235],"CVE-2018-1000021":[0.059701217521436194,-0.2561732863387307],"CVE-2018-1000035":[-0.012382234170892016,-0.25347126985584667],"CVE-2018-1000500":[-0.0822919354552611,0.12444962566472924],"CVE-2018-1000517":[-0.07603310414833825,0.1347308665914858],"CVE-2018-10126":[0.03665702303193546,-0.2672239093242595],"CVE-2018-10237":[0.07033319125803938,0.09190607060963395],"CVE-2018-1109":[-0.07315701631854415,-0.030084028628755456],"CVE-2018-11236":[0.015204462491404102,-0.2232787739913432],"CVE-2018-11237":[-0.03716850216364094,-0.22897993711631506],"CVE-2018-11307":[0.0019266841816678734,0.26227477008413713],"CVE-2018-1152":[-0.09633976848233348,0.2013840299734798],"CVE-2018-11771":[0.04810000517786653,0.23079520674426207],"CVE-2018-11813":[-0.03580532819765799,-0.26412687415834],"CVE-2018-12022":[-0.07161943125560506,0.20055993863540228],"CVE-2018-12023":[0.07783075105659866,0.22937132316356884],"CVE-2018-12115":[0.06701064601605995,-0.20875190549906097],"CVE-2018-12116":[-0.05732333175622362,-0.20225726566948443],"CVE-2018-12121":[0.08235580564155953,-0.2294771622015516],"CVE-2018-12122":[-0.04793564741214805,-0.2304698726463912],"CVE-2018-12886":[0.041027420903619424,0.014561497314116665],"CVE-2018-14048":[0.01017895080101228,0.013312693616151037],"CVE-2018-14498":[0.09408507676541657,0.21385270738296608],"CVE-2018-14550":[0.07014068977175772,0.2540396252617293],"CVE-2018-14598":[-0.07991380957983395,0.1945866534484922],"CVE-2018-14599":[-0.02190560512088343,0.24389733668958155],"CVE-2018-14600":[0.0861001228982628,0.17477869992755507],"CVE-2018-14718":[-0.044181440596133915,0.2001790778101593],"CVE-2018-14719":[0.019617418024213264,0.2480111016376039],"CVE-2018-14720":[-0.08644058760436898,0.23308896333230977],"CVE-2018-14721":[0.06066492687811398,0.25610449511754013],"CVE-2018-16868":[0.09146298181808311,-0.2106223998225677],"CVE-2018-16869":[0.012457596291879602,-0.26047961628673194],"CVE-2018-18064":[0.050807675919997,-0.21380006526113957],"CVE-2018-19360":[0.06705271734905256,0.22923586079994093],"CVE-2018-19361":[-0.06856709811158854,0.2191908423141862],"CVE-2018-19362":[0.0782017202228394,0.2511471273836761],"CVE-2018-19591":[0.04001324651474199,-0.25295824299795705],"CVE-2018-20217":[0.03527739396303989,-0.24424488776702208],"CVE-2018-20346":[-0.07578796606922887,0.2484759124031169],"CVE-2018-20505":[-0.019151301566620524,0.2169421190174133],"CVE-2018-20506":[0.043227010983431624,0.27356437229277586],"CVE-2018-20673":[-0.021753215218664978,-0.24800387946135324],"CVE-2018-20679":[-0.0674283524393041,0.1301078595996036],"CVE-2018-20843":[0.13165673605659778,0.02916321956629337],"CVE-2018-5710":[0.06943909516874587,-0.2493278487201853],"CVE-2018-6003":[0.011545033786810072,0.23594104104700853],"CVE-2018-6942":[0.1004258345564826,0.17716832766248672],"CVE-2018-7159":[0.08345489491411148,-0.21369081532940373],"CVE-2018-7160":[0.0017065763167350809,-0.2551602647486181],"CVE-2018-7167":[0.045858983020041585,-0.2648001629461121],"CVE-2018-7169":[0.06812591046166543,-0.11788122065279726],"CVE-2018-7489":[-0.06306427375159854,0.17428040156144828],"CVE-2018-8740":[0.031951498020480945,0.27627218908426815],"CVE-2019-1010204":[0.0018506932910416689,-0.24408728972781818],"CVE-2019-11719":[0.1292667887527768,0.008142467079005155],"CVE-2019-11756":[0.15991541865379383,-0.012237779417061608],"CVE-2019-12086":[0.043476365907157095,0.18738398831711886],"CVE-2019-12098":[-0.073479380047004,-0.20967939792226076],"CVE-2019-12290":[0.09982105198270154,-0.09154637317733165],"CVE-2019-12384":[-0.07119779786353947,0.23049900215251462],"CVE-2019-12450":[0.13729201259363896,0.0024166069359329106],"CVE-2019-12749":[0.15514615337167822,-0.03411246612705236],"CVE-2019-12814":[-0.05795391433849751,0.2497358187002143],"CVE-2019-13050":[-0.030928419858697976,-0.2380249943069989],"CVE-2019-13115":[0.03862849996775323,0.013472514359821402],"CVE-2019-13627":[0.09257670030625101,-0.08539264004691575],"CVE-2019-14379":[0.09930234130676611,0.22212152014836917],"CVE-2019-14439":[0.018277202295209027,0.19805796782098542],"CVE-2019-14540":[0.00015464519171015285,0.2444212178317828],"CVE-2019-14697":[-0.06496925330867863,0.12140587132195224],"CVE-2019-14822":[0.13406018877506962,0.017477309167663716],"CVE-2019-14855":[0.03773109383960393,-0.1281191730618691],"CVE-2019-14866":[0.1448900427824121,0.00876148694084597],"CVE-2019-14892":[0.09798423156727461,0.198616992398833],"CVE-2019-14893":[-0.03964835042655896,0.24706414876855154],"CVE-2019-15133":[0.09083272564173996,0.23477177613102707],"CVE-2019-1551":[0.042172474634225986,-0.11230681425335459],"CVE-2019-15847":[-0.0035263326871423357,-0.005787113392502545],"CVE-2019-15903":[0.13580875797456263,-0.007087882830046634],"CVE-2019-16163":[-0.186797036064807,0.10136014917800631],"CVE-2019-16168":[-0.01614505012132973,0.2302392751677788],"CVE-2019-16335":[0.07049869634862667,0.2116652953176784],"CVE-2019-16869":[0.024806576568655862,0.23635855588297702],"CVE-2019-16935":[0.14705476103983559,-0.043352652943378894],"CVE-2019-16942":[-0.08058381484551998,0.22426199446198308],"CVE-2019-16943":[-0.0895213193676812,0.19220356056941454],"CVE-2019-17006":[0.1503684890591833,-0.02657227957469205],"CVE-2019-17023":[0.14067043996810963,-0.026237982729391363],"CVE-2019-17267":[-0.06789647399037371,0.2449641760482704],"CVE-2019-17498":[0.05035370977965979,0.009896053751879973],"CVE-2019-17531":[0.04922149086344836,0.2556853002136558],"CVE-2019-17543":[0.09579618799215864,-0.06886290138227985],"CVE-2019-17571":[0.11974274943277867,-0.09491075178467377],"CVE-2019-17594":[0.023832174350835185,0.2587076167363074],"CVE-2019-17595":[-0.05566209096295008,0.2622475539357091],"CVE-2019-18276":[0.01401695666467461,0.008857352828379227],"CVE-2019-19012":[-0.1859217676732662,0.08149353570288125],"CVE-2019-19203":[-0.19150791898355238,0.08915340373430455],"CVE-2019-19204":[-0.192699705426413,0.07501801212560631],"CVE-2019-19246":[-0.17935944113354518,0.09619056007566223],"CVE-2019-19645":[-0.028291903695522546,0.2664377981006703],"CVE-2019-19646":[0.04508288123547189,0.2196298589868315],"CVE-2019-19956":[0.1548141832489488,-0.020571670157388037],"CVE-2019-20149":[-0.11695068339719007,-0.031448724150429985],"CVE-2019-20330":[0.09456032014588382,0.18585146456011423],"CVE-2019-20367":[0.08937327213393204,0.20316505856760167],"CVE-2019-20388":[0.07650502844870816,-0.07644356808084976],"CVE-2019-20444":[0.054693274825953084,0.211952864003978],"CVE-2019-20445":[-0.006335658322283158,0.25618383897055647],"CVE-2019-20446":[-0.06414845567367193,-0.2264039030523688],"CVE-2019-20838":[0.055468655773443606,-0.22818101909221145],"CVE-2019-20907":[0.07420204776153018,-0.08090160342546254],"CVE-2019-25013":[0.05757964813996884,-0.12183280083118407],"CVE-2019-3843":[0.08765199668382644,-0.09937275151954525],"CVE-2019-3844":[0.08695874571257137,-0.11014363335290225],"CVE-2019-3855":[0.045943710418833376,0.2439847505051221],"CVE-2019-3856":[0.030034922592208052,0.26661639458175146],"CVE-2019-3857":[0.1042723316294749,0.19200113873451055],"CVE-2019-3858":[-0.032806202550461475,0.20773606578499548],"CVE-2019-3859":[-0.004339836545491987,0.21363253708080732],"CVE-2019-3860":[-0.049721821278426274,0.2300486660310924],"CVE-2019-3861":[0.06214938490864956,0.2648112799009748],"CVE-2019-3862":[-0.07598748789727879,0.17131528562024181],"CVE-2019-3863":[0.08325624888908144,0.19485931174871307],"CVE-2019-5094":[0.06912489984942967,0.06848790375839521],"CVE-2019-5188":[0.0629364079891282,0.0668284424868108],"CVE-2019-5481":[-0.0005158946472441824,0.1944528312266381],"CVE-2019-5482":[0.07417436900570898,0.06801151961300642],"CVE-2019-5737":[-0.03854542495315036,-0.24473540278125808],"CVE-2019-5747":[-0.07426013733633331,0.1248366181989783],"CVE-2019-6461":[-0.05978525719281388,-0.21299560661279063],"CVE-2019-6462":[0.03055119342439117,-0.26181100328377144],"CVE-2019-7317":[-0.03987201755857479,0.23495918851459666],"CVE-2019-8457":[-0.030807041092257556,0.22339373581437488],"CVE-2019-9169":[-0.0211088113560488,-0.22527068981066128],"CVE-2019-9511":[-0.008978111998140335,-0.2622531357681527],"CVE-2019-9513":[-0.054435201171394394,-0.25583883429113896],"CVE-2019-9674":[0.07962664267068495,-0.23801005858610402],"CVE-2019-9923":[-0.008991726304715425,-0.24272178837742656],"CVE-2019-9924":[-0.03916216274178018,0.2616732672604517],"CVE-2020-10001":[-0.006476116123844079,-0.2731412912719847],"CVE-2020-10029":[0.06503974958324334,-0.07809024486910385],"CVE-2020-10543":[-0.013489458865614834,-0.21683016833328303],"CVE-2020-10672":[-0.07627274511318952,0.18348416299971992],"CVE-2020-10673":[-0.006514191045330564,0.27005675080223096],"CVE-2020-10878":[-0.05894675243100748,-0.23473427349558978],"CVE-2020-10968":[0.031375846576341654,0.24796839921582084],"CVE-2020-10969":[0.020092853068271344,0.22404050901314362],"CVE-2020-11080":[0.09062729410555737,-0.12050049546327926],"CVE-2020-11111":[0.05770424425437055,0.23516308920470308],"CVE-2020-11112":[0.012303808366908867,0.26195025158078844],"CVE-2020-11113":[-0.09482270986743915,0.1850335083645298],"CVE-2020-11619":[-0.06460766541233519,0.20921431636109994],"CVE-2020-11620":[0.03638538574414923,0.17072496351116584],"CVE-2020-11655":[-0.05364895130565355,0.2140168466029194],"CVE-2020-11656":[-0.053369883740983434,0.05738248746273072],"CVE-2020-12243":[0.14136188589717189,0.02389475830588463],"CVE-2020-12403":[0.03528278607515647,0.0017266796362550693],"CVE-2020-12723":[-0.03006703446185533,-0.21664818809200526],"CVE-2020-13434":[-0.053946064646042784,0.06513830454667198],"CVE-2020-13435":[-0.05853121636353475,0.06158005671999373],"CVE-2020-13529":[0.0009119485563860712,-0.2655051592175122],"CVE-2020-13630":[-0.041810629518268284,0.05664167245244666],"CVE-2020-13631":[-0.0476336656267676,0.06496430329850737],"CVE-2020-13632":[-0.047390651688214144,0.05869337443862482],"CVE-2020-13844":[0.05735937445516613,-0.24733277225645886],"CVE-2020-13956":[0.19872723164633077,0.007092666765330658],"CVE-2020-14060":[0.07665169414102771,0.23889617235957744],"CVE-2020-14061":[-0.036675634142813454,0.17753344989124578],"CVE-2020-14062":[-0.04716731002339045,0.2677109470118123],"CVE-2020-14145":[0.02362326140611433,-0.2674741034332502],"CVE-2020-14155":[0.09287109679049854,-0.1072273896719098],"CVE-2020-14195":[-0.011635093321323413,0.24639825406765564],"CVE-2020-14344":[0.003677441756718715,0.015116373195336838],"CVE-2020-14363":[-8.25687604183156e-05,0.008221969665561008],"CVE-2020-14422":[0.027233852725791444,-0.22083023006303912],"CVE-2020-15358":[-0.040502298307053215,0.06164708973245032],"CVE-2020-15999":[0.05726505718038886,-0.09290518515284814],"CVE-2020-1751":[0.06490620012221295,-0.13306042169945093],"CVE-2020-1752":[0.033304537299149964,-0.14112811217859342],"CVE-2020-17541":[-0.005690461927498224,0.01291722316896776],"CVE-2020-19131":[-0.039748579750097685,-0.21443264282191551],"CVE-2020-19144":[0.03962113841601116,-0.21854338943082435],"CVE-2020-1971":[0.00938601101524284,-0.05341161117501041],"CVE-2020-21913":[0.0030856094478444013,-0.2189059492027782],"CVE-2020-24616":[-0.02126459191290138,0.2560058498483411],"CVE-2020-24659":[0.0872539865236183,-0.09034953212346364],"CVE-2020-24750":[-0.09088868190023501,0.22189510495453257],"CVE-2020-24977":[-0.02661412760809976,-0.2692823021436255],"CVE-2020-25219":[0.049462877569640594,-0.2556952619645978],"CVE-2020-25648":[0.14734036203837586,0.016834589146618978],"CVE-2020-25649":[0.052629564169069824,0.026855995362011657],"CVE-2020-25692":[0.06125877096023308,-0.07531272108641113],"CVE-2020-25709":[0.02127511508001294,-0.12351728115410292],"CVE-2020-25710":[0.008669835123719796,-0.12078097639377489],"CVE-2020-26116":[-0.07856993930721598,-0.226613347057936],"CVE-2020-26154":[-0.04546260617974372,-0.20430627360005457],"CVE-2020-26160":[-0.12796996964063176,0.01095021903087508],"CVE-2020-27216":[0.11490026875372365,-0.11492642506615926],"CVE-2020-27223":[0.11775648385063633,-0.10556844250734122],"CVE-2020-27350":[0.0537275512969637,-0.13238270883133954],"CVE-2020-27618":[0.03143911363275242,-0.12561204193734662],"CVE-2020-27619":[0.006606746130538794,-0.2341822673894911],"CVE-2020-28168":[0.17882628458442548,-0.048165667294950795],"CVE-2020-28196":[0.052901663846822426,-0.14459093646826804],"CVE-2020-28469":[-0.02254601778756447,-0.02257320227903104],"CVE-2020-28477":[0.19430501025449456,-0.029053079690188274],"CVE-2020-28491":[0.18721489477060874,0.03185128957145541],"CVE-2020-28499":[-0.15667723796023392,-0.03261797962962847],"CVE-2020-28500":[-0.013847656540886486,-0.06678062809512626],"CVE-2020-28928":[-0.04013871148185855,0.022362401254253324],"CVE-2020-29361":[0.0286983848003506,-0.01586141112510476],"CVE-2020-29362":[0.06975007357288926,-0.1371423417100902],"CVE-2020-29363":[0.060583352223496235,-0.1281547840894941],"CVE-2020-29573":[0.15541661667478,-0.005741781005140098],"CVE-2020-35490":[0.06723747051822239,0.2425458588752622],"CVE-2020-35491":[0.04069462595550053,0.2647058221478167],"CVE-2020-35493":[-0.06384793545842533,-0.07401285354814593],"CVE-2020-35494":[-0.10554282622233725,0.013293884462574745],"CVE-2020-35495":[-0.11662557816040041,-0.00971580116821603],"CVE-2020-35496":[-0.10706624863069504,0.00272122085851529],"CVE-2020-35507":[-0.11293049703152648,0.007777083483622106],"CVE-2020-35512":[0.019015812324347597,-0.23587982429102977],"CVE-2020-35523":[0.016173491064378608,-0.27178155201477544],"CVE-2020-35524":[0.06132917532354084,-0.2186136218860717],"CVE-2020-35728":[-0.03165255398018712,0.25361702263885333],"CVE-2020-36179":[0.06003847431904261,0.20106748268331312],"CVE-2020-36180":[-0.02851003002257995,0.19115147925376505],"CVE-2020-36181":[0.005144068916286227,0.2727918791418236],"CVE-2020-36182":[-0.07850940591804567,0.21329796362688624],"CVE-2020-36183":[0.0618057749314807,0.22049322085427792],"CVE-2020-36184":[0.014674770542603533,0.2115442681812302],"CVE-2020-36185":[0.08389380531087355,0.1621423056748807],"CVE-2020-36186":[0.09340139038535168,0.16684684744795902],"CVE-2020-36187":[-0.015766883485552264,0.20115785298634345],"CVE-2020-36188":[0.05202869866865888,0.2667020795141649],"CVE-2020-36189":[0.02162250480859976,0.27866047641464986],"CVE-2020-36221":[0.04356870950793122,-0.14241149865532998],"CVE-2020-36222":[0.05840804808716696,-0.1368703084091028],"CVE-2020-36223":[0.02583277435881221,-0.13019058215786547],"CVE-2020-36224":[0.05046418438085082,-0.11798401729375256],"CVE-2020-36225":[0.01850601961151869,-0.13194760836871852],"CVE-2020-36226":[0.07256114822370664,-0.12911170444269776],"CVE-2020-36227":[0.03140616317754849,-0.11160531732088085],"CVE-2020-36228":[0.02379468116898582,-0.11711912458542638],"CVE-2020-36229":[0.06712756281596095,-0.1242257007537594],"CVE-2020-36230":[0.04977241566683923,-0.12601481582904184],"CVE-2020-6096":[0.03500589605957553,-0.11826029822982816],"CVE-2020-6829":[0.0736487365904677,-0.2205137101936975],"CVE-2020-7595":[0.12482610353260341,0.021199616429340477],"CVE-2020-7733":[0.17431478671105366,-0.059655615243994764],"CVE-2020-7753":[0.16422851628550242,0.03301521043273131],"CVE-2020-7754":[-0.04206740965372586,-0.08080088072185106],"CVE-2020-7768":[-0.1000391991186163,-0.03839137562975472],"CVE-2020-7769":[0.1861428999618362,-0.005206661572989586],"CVE-2020-7774":[-0.010435201801269792,-0.06365538461756537],"CVE-2020-7788":[-0.04883443243962569,-0.0759900729150894],"CVE-2020-7793":[0.18135447793749995,0.002849122789229027],"CVE-2020-8116":[-0.047405516617468696,-0.08208554358756986],"CVE-2020-8169":[0.10626297756450123,-0.09092616658165402],"CVE-2020-8177":[0.0840653350918646,-0.05220910694096466],"CVE-2020-8203":[0.02333250273428498,-0.25550120289138883],"CVE-2020-8231":[-0.008484556962552124,-0.08730491719165227],"CVE-2020-8285":[-0.00098590110427151,-0.08051798948825588],"CVE-2020-8286":[-0.004775648089222657,-0.08456382903491556],"CVE-2020-8622":[0.1442336385082112,-0.0357522448201922],"CVE-2020-8623":[0.1492092661162992,0.0007357768673475961],"CVE-2020-8625":[0.13854775203602185,-0.01726107122751375],"CVE-2020-8840":[-0.05686985532644479,0.1990494189069636],"CVE-2020-9546":[0.08529339098475634,0.24309205873448106],"CVE-2020-9547":[-0.019177082549250327,0.2741792492294395],"CVE-2020-9548":[0.10303566391140587,0.2077872818126872],"CVE-2020-9794":[-0.07651018583181253,-0.1899369344260611],"CVE-2020-9849":[0.006731150651723904,-0.2720997088092648],"CVE-2020-9991":[0.07011350765340804,-0.2397185518200926],"CVE-2021-20066":[-0.1531740631077669,-0.02326316192752429],"CVE-2021-20190":[-0.08524005303824911,0.20584668214198082],"CVE-2021-20197":[-0.10991688587889274,-0.008657242906572191],"CVE-2021-20231":[0.08975068554690052,-0.0715137887598829],"CVE-2021-20232":[0.10095621021297906,-0.10594640766483322],"CVE-2021-20294":[-0.11482210209675932,-0.0007293753383612103],"CVE-2021-20305":[0.04251152715595394,-0.12315801619079851],"CVE-2021-21290":[0.048567713749965255,0.024631066329315904],"CVE-2021-21295":[0.047473276563901524,0.029255688710596178],"CVE-2021-21300":[-0.051821750960609085,-0.10722988899045842],"CVE-2021-21353":[0.19181997571737644,-0.04795189800780185],"CVE-2021-21409":[0.04305317065487791,0.02745653717022565],"CVE-2021-22876":[0.006312595679139085,-0.09507398692260721],"CVE-2021-22897":[-0.08928932761156382,0.13470545116492524],"CVE-2021-22901":[0.019972749577771655,-0.0006712101665453695],"CVE-2021-22922":[-0.04918859503957318,0.02216235103816194],"CVE-2021-22923":[-0.044208367566455374,0.021823870344220505],"CVE-2021-22925":[-0.03534951619553834,0.0021524043230921235],"CVE-2021-22926":[-0.04911618383287873,0.022156377928135945],"CVE-2021-22940":[-0.07186208540116933,-0.03741482134085117],"CVE-2021-22945":[-0.07637618919023566,-0.023435959332794694],"CVE-2021-22946":[-0.015213142188253231,-0.01368007268493769],"CVE-2021-22947":[-0.014960644719749778,-0.012178935827793669],"CVE-2021-23336":[0.012974754194536097,-0.24841052038422698],"CVE-2021-23337":[-0.006389648033770016,-0.05784694844825315],"CVE-2021-23358":[-0.017905018997102666,-0.023005969444837668],"CVE-2021-23369":[0.011430256323595662,-0.00726426890945948],"CVE-2021-23382":[0.18593061073434475,-0.013855702315280683],"CVE-2021-23383":[0.02437375489522025,-0.02634776353435349],"CVE-2021-23395":[-0.07043089787515555,-0.0205231353638033],"CVE-2021-23400":[0.023451810866888023,0.019321271921184203],"CVE-2021-23436":[0.19360570411370234,-0.018862463078917514],"CVE-2021-23440":[-0.024070157266976144,-0.017666351552932114],"CVE-2021-23840":[-0.005557925881588002,-0.04416232808593143],"CVE-2021-23841":[-0.005554704877722485,-0.044834740145509866],"CVE-2021-24031":[0.027384274222350652,-0.1372501107193849],"CVE-2021-25214":[0.15457976029629816,0.007040464546045733],"CVE-2021-25215":[0.14589665100909327,-0.012623491716259556],"CVE-2021-25949":[0.1837249569110592,-0.06563867902635041],"CVE-2021-26720":[-0.051089929616409534,-0.24126286645223705],"CVE-2021-27212":[0.044811341881653484,-0.13329711033176347],"CVE-2021-27218":[-0.06492111850475842,-0.195389213554547],"CVE-2021-27219":[0.06424922301917801,-0.06764678404112741],"CVE-2021-27290":[-0.008267459841042503,-0.061802689804402094],"CVE-2021-27292":[0.01697944359204752,-0.015616704161635743],"CVE-2021-28092":[-0.15917026940944387,0.015948229009069573],"CVE-2021-28153":[-0.04421590893361206,-0.2602308120572115],"CVE-2021-28169":[0.10956692496624323,-0.12379781003350031],"CVE-2021-28359":[-0.07645666787436343,-0.19988348039135298],"CVE-2021-28831":[-0.06556948941797869,-0.02462104191484248],"CVE-2021-29059":[-0.1626124695525296,0.004199545416242626],"CVE-2021-30139":[-0.04663424655791392,0.010935278370722676],"CVE-2021-30535":[-0.07442715530904713,-0.2353513177336537],"CVE-2021-31535":[0.005844748850634741,0.008605401257183396],"CVE-2021-3177":[0.04611864181541448,-0.24129427111088644],"CVE-2021-31879":[-0.019216376106508986,-0.23652937726670017],"CVE-2021-32803":[-0.017664876321431284,-0.04411072591549006],"CVE-2021-32804":[-0.023717382145281664,-0.050185613681591065],"CVE-2021-3326":[0.014528224098433462,-0.12391154658000966],"CVE-2021-33502":[-0.05508802285211008,-0.08592790699410487],"CVE-2021-33560":[0.06229392096414543,-0.1419274821398576],"CVE-2021-33574":[0.09558510835205317,-0.11451156460753904],"CVE-2021-33623":[-0.1154687373752905,-0.04822392706253972],"CVE-2021-33910":[0.06153779218147562,-0.11385276780233648],"CVE-2021-3426":[0.08883477334951281,-0.22293464590500456],"CVE-2021-3449":[-0.026130374686626722,-0.059501405397175404],"CVE-2021-3450":[-0.06631755561647164,-0.031000753251682944],"CVE-2021-3468":[0.04418186747106496,-0.22986097291322474],"CVE-2021-3487":[-0.06439226969662588,-0.07842805885588729],"CVE-2021-3516":[-0.06707694159356228,-0.24102064596294204],"CVE-2021-3517":[0.024752909651316365,-0.24519343996265575],"CVE-2021-3518":[-0.08360388345708292,-0.2170113887900242],"CVE-2021-3520":[0.022112158827062814,-0.10938118435909747],"CVE-2021-3537":[-0.05023294921411381,-0.21923022521848626],"CVE-2021-3549":[-0.023976892315318934,-0.2600856433300925],"CVE-2021-35515":[0.04413816973153471,0.2022417085642802],"CVE-2021-35516":[0.07194117974083673,0.19881054225193753],"CVE-2021-35517":[0.010875866231737393,0.28026739569994646],"CVE-2021-3580":[0.04912037822349161,-0.13837978270226955],"CVE-2021-35942":[0.10362916030720971,-0.07640593259555403],"CVE-2021-36090":[-0.028021797332055294,0.27691955614922203],"CVE-2021-36159":[-0.06615959799388872,-0.036836206661213095],"CVE-2021-36222":[0.05291303741569991,-0.11088291809924536],"CVE-2021-3711":[-0.022168336267385617,-0.05646116693558409],"CVE-2021-3712":[-0.025114018807623494,-0.0596131510463877],"CVE-2021-3749":[0.03182419940178747,0.012045919992062906],"CVE-2021-3757":[0.18665255578114173,-0.05610397183314344],"CVE-2021-37701":[-0.01780984834744575,-0.04462943743137775],"CVE-2021-37712":[-0.021012965933612255,-0.04499616146228195],"CVE-2021-37713":[-0.025603381973577075,-0.05068153160389071],"CVE-2021-37750":[0.09686621360745892,-0.07949061349452964],"CVE-2021-3805":[-0.15318758876979321,-0.042105588683927914],"CVE-2021-39537":[-0.03674994979665723,0.06137774343852949],"CVE-2021-40330":[-0.052714737771738455,-0.061424913157459314],"CVE-2021-40528":[0.013346061425894345,-0.11209670906729856],"CVE-2021-41581":[-0.08258633691748755,0.13265162244670864],"CVE-2021-41617":[0.031938854765129775,-0.23271800023658898],"Deployment.default":[-0.08997303287865265,-0.05928687100279579],"GHSA-2mvq-xp48-4c77":[0.17765709879184116,0.013348968485994693],"GHSA-4qhx-g9wp-g9m6":[0.19271422598078275,-0.03846908718378574],"GHSA-5854-jvxx-2cg9":[0.17182435792330059,0.023563549858414384],"GHSA-7hx8-2rxv-66xv":[0.1818120373706751,-0.037239351168887956],"GHSA-g64q-3vg8-8f93":[0.18326372236339936,-0.025613486869578872],"GHSA-mg85-8mv5-ffjr":[0.1749998003243335,-0.07157457366334741],"Job.default":[-0.1444515058559256,-0.0752967867986429],"PRISMA-2021-0081":[0.19508332009882184,0.020181307839504278],"PRISMA-2021-0098":[-0.08228472338733772,-0.018724066275226922],"PRISMA-2021-0125":[-0.0234167095931833,-0.047062557975744074],"Pod.default":[-0.1682312687994097,-0.1205638941460343],"RoleBinding.default":[-0.25400186170363054,-0.3244034933544353],"StatefulSet.default":[-0.08286829418565606,-0.09625299768762871],"deps":[-0.9999999999999999,-0.023069316885619078],"docker.elastic.co/elasticsearch/elasticsearch:7.9.2":[0.09237836804882717,-0.010148313486775657],"docker.elastic.co/kibana/kibana:7.9.2":[0.08633942571405144,-0.025405341845600032],"docker.io/bitnami/kafka:2.6.0-debian-10-r30":[0.04570878742021937,-0.07978570569621471],"docker.io/bitnami/redis:6.0.8-debian-10-r35":[0.04130015361194364,-0.08652458377331303],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r10":[0.04599171830747564,-0.07993183946732879],"ghcr.io/restorecommerce/access-control-srv:0.1.17":[-0.04583105969753037,-0.027264703450504538],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.052500436817238726,-0.016789700496417686],"ghcr.io/restorecommerce/facade-srv:0.1.4":[-0.054205481091228004,-0.034517681789577835],"ghcr.io/restorecommerce/fulfillment-srv:0.0.19":[-0.04615280661511682,-0.027683707328251695],"ghcr.io/restorecommerce/identity-srv:0.1.28":[-0.04603357238906723,-0.02760261348001257],"ghcr.io/restorecommerce/indexing-srv:0.0.15":[-0.03943419228885195,-0.045344546522876006],"ghcr.io/restorecommerce/invoicing-srv:0.0.10":[-0.03721016676236529,-0.03944963088184821],"ghcr.io/restorecommerce/notification-srv:0.1.15":[-0.04151555033594783,-0.02307746435650138],"ghcr.io/restorecommerce/ordering-srv:0.0.4":[-0.04177949967205833,-0.040311785857094204],"ghcr.io/restorecommerce/ostorage-srv:0.1.23":[-0.0623926250974463,-0.0077416148293199625],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.04204358586540003,-0.03963025956965958],"ghcr.io/restorecommerce/rendering-srv:0.1.14":[-0.049836352353711776,-0.040769446863759405],"ghcr.io/restorecommerce/resource-srv:0.0.12":[-0.05553215468839039,-0.009952861413793765],"ghcr.io/restorecommerce/scheduling-srv:0.1.18":[-0.037528917320618214,-0.022625026679751768],"groundnuty/k8s-wait-for:v1.3":[-0.0994022144754064,0.0580394135158743],"minio/minio:RELEASE.2020-09-17T04-49-20Z":[-0.03636270338826822,-0.029943334797374162],"restorecommerce/data:demo-shop-v0.0.4":[-0.04534469604319771,-0.04983962952536363],"restorecommerce/pdf-rendering-srv:0.1.0":[0.004083000025283595,-0.1564917508398932],"restorecommerce/system":[-0.17129837335461598,-0.13544649954905277],"system":[-0.9485788462871962,-0.022036819105902397],"zenko/kafka-manager:1.3.3.22":[0.0015883655412997856,0.16302746831102607]}},"id":"921690","type":"StaticLayoutProvider"},{"attributes":{},"id":"921654","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_16","CKV_K8S_29","CKV_K8S_14","CKV_K8S_42","system","StatefulSet.default","Deployment.default","Pod.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_29","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","Pod.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","CKV_K8S_14","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","RoleBinding.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2020-28469","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","CVE-2020-11656","CVE-2021-39537","CVE-2021-20294","CVE-2019-15847","CVE-2021-27290","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-3805","CVE-2021-33623","CVE-2021-33502","CVE-2021-27292","CVE-2020-28499","CVE-2021-20066","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","docker.elastic.co/kibana/kibana:7.9.2","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-12652","CVE-2017-10111","CVE-2017-10110","CVE-2017-10107","CVE-2017-10101","CVE-2017-10096","CVE-2017-10090","CVE-2017-10089","CVE-2017-10087","CVE-2017-10086","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2017-10102","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-14550","CVE-2017-10116","CVE-2017-10114","CVE-2017-10074","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2017-10078","CVE-2020-14363","CVE-2019-9924","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-8740","CVE-2018-6003","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-12023","CVE-2018-12022","CVE-2017-15286","CVE-2017-10176","CVE-2017-10118","CVE-2017-10115","CVE-2017-10067","CVE-2008-5347","CVE-2008-3109","CVE-2017-10125","CVE-2008-5349","CVE-2017-10198","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-16168","CVE-2019-15133","CVE-2018-6942","CVE-2018-14498","CVE-2018-14048","CVE-2018-1152","CVE-2017-15232","CVE-2017-10243","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2017-10135","CVE-2021-41581","CVE-2021-21290","CVE-2019-19645","CVE-2018-11771","CVE-2015-9261","CVE-2019-17595","CVE-2021-22897","CVE-2019-7317","CVE-2019-17594","CVE-2017-10109","CVE-2017-10108","CVE-2017-10053","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/kibana/kibana:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-3757","CVE-2021-3749","CVE-2021-25949","CVE-2021-21353","CVE-2020-7753","CVE-2020-7733","CVE-2020-28477","CVE-2020-28168","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2019-17023","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","CVE-2021-22901","CVE-2020-26160","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2021-21300","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-29059","CVE-2021-28092","CVE-2020-8203","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2020-26154","CVE-2018-11236","CVE-2016-1585","CVE-2021-3518","CVE-2021-30535","CVE-2018-7160","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25219","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-19591","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2020-26116","CVE-2020-1751","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2020-27350","CVE-2021-3468","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2018-1000021","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2018-1000035","CVE-2017-15131","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-24977","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-1010204","CVE-2018-20673","CVE-2017-7960","CVE-2017-7475","CVE-2017-13716","CVE-2019-1551","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-12290","CVE-2019-13627","CVE-2016-10228","CVE-2020-14155","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2019-19012","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163"],"start":["restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","Job.default","CKV_K8S_42","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2020-11656","CVE-2020-11656","CVE-2020-11656","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2021-20294","CVE-2021-20294","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7768","CVE-2020-7768","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-13630","CVE-2020-13630","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-3487","CVE-2021-3487","CVE-2021-20197","CVE-2021-20197","CVE-2020-35494","CVE-2020-35494","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-35507","CVE-2020-35507","CVE-2020-35496","CVE-2020-35496","CVE-2020-35495","CVE-2020-35495","CVE-2020-35493","CVE-2020-35493","CVE-2020-35493","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-15358","CVE-2020-15358","CVE-2020-13632","CVE-2020-13632","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13435","CVE-2020-13435","CVE-2020-13434","CVE-2020-13434","CVE-2020-13434","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-33623","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-27292","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","CVE-2021-31535","CVE-2019-5482","CVE-2019-5482","CVE-2019-14697","CVE-2018-1000517","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-17541","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-1000500","CVE-2020-14363","CVE-2019-18276","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-25649","CVE-2020-25649","CVE-2020-25649","CVE-2019-5747","CVE-2018-20679","CVE-2020-14344","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2018-14048","CVE-2021-21409","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2021-21295","CVE-2018-10237","CVE-2021-41581","CVE-2021-21290","CVE-2021-21290","CVE-2021-21290","CVE-2021-22897","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","CVE-2021-27219","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2021-3749","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","CVE-2021-21300","CVE-2021-21300","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-8169","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-12290","CVE-2019-12290","CVE-2019-13627","CVE-2019-13627","CVE-2016-10228","CVE-2016-10228","CVE-2020-14155","CVE-2020-14155","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3"]},"selected":{"id":"921745"},"selection_policy":{"id":"921744"}},"id":"921687","type":"ColumnDataSource"},{"attributes":{},"id":"921647","type":"DataRange1d"},{"attributes":{"formatter":{"id":"921729"},"major_label_policy":{"id":"921727"},"ticker":{"id":"921658"}},"id":"921657","type":"LinearAxis"},{"attributes":{},"id":"921745","type":"Selection"},{"attributes":{},"id":"921658","type":"BasicTicker"},{"attributes":{"data_source":{"id":"921683"},"glyph":{"id":"921712"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921685"}},"id":"921684","type":"GlyphRenderer"},{"attributes":{},"id":"921649","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"921661"},{"id":"921662"},{"id":"921663"},{"id":"921664"},{"id":"921665"},{"id":"921666"},{"id":"921675"},{"id":"921676"},{"id":"921677"}]},"id":"921668","type":"Toolbar"},{"attributes":{"source":{"id":"921683"}},"id":"921685","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921667","type":"BoxAnnotation"},{"attributes":{},"id":"921743","type":"Selection"},{"attributes":{"axis":{"id":"921653"},"ticker":null},"id":"921656","type":"Grid"},{"attributes":{},"id":"921645","type":"DataRange1d"},{"attributes":{"below":[{"id":"921653"}],"center":[{"id":"921656"},{"id":"921660"}],"height":768,"left":[{"id":"921657"}],"renderers":[{"id":"921681"},{"id":"921721"}],"title":{"id":"921643"},"toolbar":{"id":"921668"},"width":1024,"x_range":{"id":"921645"},"x_scale":{"id":"921649"},"y_range":{"id":"921647"},"y_scale":{"id":"921651"}},"id":"921642","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"921741"}},"id":"921677","type":"BoxSelectTool"},{"attributes":{},"id":"921661","type":"PanTool"},{"attributes":{"data_source":{"id":"921687"},"glyph":{"id":"921686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921689"}},"id":"921688","type":"GlyphRenderer"},{"attributes":{},"id":"921664","type":"SaveTool"},{"attributes":{},"id":"921739","type":"NodesOnly"},{"attributes":{"source":{"id":"921687"}},"id":"921689","type":"CDSView"},{"attributes":{},"id":"921726","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"921657"},"dimension":1,"ticker":null},"id":"921660","type":"Grid"},{"attributes":{"callback":null},"id":"921676","type":"TapTool"},{"attributes":{},"id":"921729","type":"BasicTickFormatter"},{"attributes":{},"id":"921662","type":"WheelZoomTool"},{"attributes":{},"id":"921744","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"921667"}},"id":"921663","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"921711","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"921683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"921721","type":"LabelSet"},{"attributes":{"text":"restorecommerce-system"},"id":"921643","type":"Title"},{"attributes":{},"id":"921724","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"921688"},"inspection_policy":{"id":"921734"},"layout_provider":{"id":"921690"},"node_renderer":{"id":"921684"},"selection_policy":{"id":"921739"}},"id":"921681","type":"GraphRenderer"},{"attributes":{},"id":"921666","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921675","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.9,5.9,5.3,5.3,5.3,null,9.8,8.8,7.8,7.5,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9,7,7,7,7,7,5.6,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.1,6.1,5.7,5.4,5.3,5.3,null,8.1,7.7,7.5,7.5,7.5,5.3,null,null,7.5,null,7.5,7,null,null,7,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,null,null,null,7.5,7.5,5.3,null,9.8,9.8,9.8,7.5,7.5,7.5,7,6.5,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,6.3,5.9,5.3,null,null,null,9.8,7.5,7.5,7.5,7.5,null,null],"description":["restorecommerce/system",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

t3n-graylog

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-19646, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-5645, CVE-2017-12652, CVE-2017-10989, CVE-2017-10685, CVE-2017-10684, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2017-10102, CVE-2021-39537, CVE-2020-17541, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-16544, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-29361, CVE-2020-28491, CVE-2020-11655, CVE-2020-11612, CVE-2019-5747, CVE-2019-16869, CVE-2019-15847, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1000121, CVE-2018-0732, CVE-2017-18640, CVE-2017-15650, CVE-2017-15286, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-10790, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2017-10125, CVE-2008-5349, CVE-2020-13630, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2018-0739, CVE-2017-3736, CVE-2017-15232, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-10243, CVE-2017-1000101, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-1559, CVE-2018-10237, CVE-2018-0737, CVE-2018-0734, CVE-2018-0733, CVE-2017-3738, CVE-2017-3737, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2017-9502, CVE-2017-3735, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ffe60a88-ada7-4f4d-abd4-be6a038d2c46":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1019189","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1019199","type":"HoverTool"},{"attributes":{},"id":"1019186","type":"WheelZoomTool"},{"attributes":{},"id":"1019258","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1019191","type":"BoxAnnotation"},{"attributes":{},"id":"1019190","type":"HelpTool"},{"attributes":{"callback":null},"id":"1019200","type":"TapTool"},{"attributes":{},"id":"1019267","type":"Selection"},{"attributes":{"source":{"id":"1019207"}},"id":"1019209","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1019235","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"1019265"}},"id":"1019201","type":"BoxSelectTool"},{"attributes":{},"id":"1019178","type":"BasicTicker"},{"attributes":{},"id":"1019266","type":"UnionRenderers"},{"attributes":{},"id":"1019210","type":"MultiLine"},{"attributes":{"below":[{"id":"1019177"}],"center":[{"id":"1019180"},{"id":"1019184"}],"height":768,"left":[{"id":"1019181"}],"renderers":[{"id":"1019205"},{"id":"1019245"}],"title":{"id":"1019167"},"toolbar":{"id":"1019192"},"width":1024,"x_range":{"id":"1019169"},"x_scale":{"id":"1019173"},"y_range":{"id":"1019171"},"y_scale":{"id":"1019175"}},"id":"1019166","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"1019185"},{"id":"1019186"},{"id":"1019187"},{"id":"1019188"},{"id":"1019189"},{"id":"1019190"},{"id":"1019199"},{"id":"1019200"},{"id":"1019201"}]},"id":"1019192","type":"Toolbar"},{"attributes":{},"id":"1019250","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["t3n/graylog",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch.default (container 0) - elasticsearch","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

wiremind-dex

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000001, CVE-2021-33910, CVE-2021-3520, CVE-2019-9893, CVE-2019-8457, CVE-2019-5482, CVE-2019-3822, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000120, CVE-2018-1000007, CVE-2017-8817, CVE-2017-8816, CVE-2017-18269, CVE-2017-14062, CVE-2016-1585, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2018-1000005, CVE-2017-12883, CVE-2017-1000257, CVE-2019-13734, CVE-2017-17512, CVE-2021-20305, CVE-2020-9794, CVE-2018-20506, CVE-2018-20346, CVE-2020-1712, CVE-2019-5436, CVE-2018-6954, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2017-10140, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-19926, CVE-2019-19906, CVE-2019-13565, CVE-2018-6798, CVE-2018-6003, CVE-2018-16890, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2018-1000121, CVE-2017-15908, CVE-2017-12837, CVE-2017-1000254, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2017-7526, CVE-2019-5188, CVE-2019-5094, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-0739, CVE-2017-3736, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-1559, CVE-2018-10845, CVE-2018-10844, CVE-2018-1049, CVE-2017-3737, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2016-3119, CVE-2019-9169, CVE-2017-2520, CVE-2017-2518, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2016-9586, CVE-2019-9924, CVE-2019-18276, CVE-2017-16997, CVE-2017-1000408, CVE-2016-6185, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-3823, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-0732, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-10790, CVE-2019-12098, CVE-2020-1752, CVE-2017-1000409, CVE-2016-4484, CVE-2020-9849, CVE-2019-16168, CVE-2018-5710, CVE-2017-1000101, CVE-2017-1000100, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-6512, CVE-2017-3738, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2019-1551, CVE-2018-7169, CVE-2017-3735, CVE-2016-10739, CKV_K8S_49, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f27c993-607c-41b5-9573-1e0e9f2ffec2":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1132683","type":"CategoricalColorMapper"},{"attributes":{},"id":"1132626","type":"BasicTicker"},{"attributes":{"formatter":{"id":"1132701"},"major_label_policy":{"id":"1132699"},"ticker":{"id":"1132630"}},"id":"1132629","type":"LinearAxis"},{"attributes":{"data_source":{"id":"1132655"},"glyph":{"id":"1132684"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1132657"}},"id":"1132656","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"1132625"}],"center":[{"id":"1132628"},{"id":"1132632"}],"height":768,"left":[{"id":"1132629"}],"renderers":[{"id":"1132653"},{"id":"1132693"}],"title":{"id":"1132615"},"toolbar":{"id":"1132640"},"width":1024,"x_range":{"id":"1132617"},"x_scale":{"id":"1132621"},"y_range":{"id":"1132619"},"y_scale":{"id":"1132623"}},"id":"1132614","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"1132639"}},"id":"1132635","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2943808802223211,0.27613606467080887],"CKV_K8S_11":[-0.29174211041423587,0.24863769945730002],"CKV_K8S_12":[-0.30314707092948284,0.23805267237068112],"CKV_K8S_13":[-0.30989646051246145,0.2501090642184915],"CKV_K8S_15":[-0.3138710494343874,0.2269777437792354],"CKV_K8S_20":[-0.2664715335685165,0.2634474286850449],"CKV_K8S_22":[-0.3006452281273009,0.2616837040038065],"CKV_K8S_23":[-0.3565866832912887,0.3113578560841695],"CKV_K8S_28":[-0.2755546226946302,0.24622405620871185],"CKV_K8S_29":[-0.333348430544836,0.3340561759856684],"CKV_K8S_30":[-0.299931466486427,0.2242223603069251],"CKV_K8S_31":[-0.2875573600090227,0.23397714916625478],"CKV_K8S_33":[-0.3253524978508702,0.21088024303176145],"CKV_K8S_37":[-0.31926532351829534,0.23896842623623607],"CKV_K8S_38":[-0.2672862619011136,0.28042284476820667],"CKV_K8S_40":[-0.3473662101781083,0.32564378270269156],"CKV_K8S_43":[-0.2811806795275772,0.2598115944359602],"CKV_K8S_49":[-0.4276397878185508,0.33025369361030965],"CVE-2016-10739":[-0.07150233236230256,-0.11801374100191804],"CVE-2016-1585":[-0.049344274164607425,-0.15795278759023895],"CVE-2016-2779":[0.073774120620877,-0.015409146021317821],"CVE-2016-2781":[0.11434610415830594,-0.09465129607767601],"CVE-2016-3119":[0.12184736451640331,-0.04309616497573214],"CVE-2016-3120":[-0.03112770819818113,0.04449186082852744],"CVE-2016-3189":[0.006583623363405733,-0.15559928694303135],"CVE-2016-4484":[-0.023399670402295996,-0.022005774408027104],"CVE-2016-6185":[0.04451705620623137,-0.1902426919420879],"CVE-2016-9586":[0.1471690881997739,0.009564504557904115],"CVE-2016-9840":[-0.013928278724624085,0.05607909951115361],"CVE-2016-9841":[0.08780579891516437,-0.16700143181380145],"CVE-2016-9842":[-0.06867052276601777,0.034684255169589444],"CVE-2016-9843":[0.09251735829265466,-0.09119274277651708],"CVE-2017-1000100":[-0.0972088299419128,-0.0360451880578622],"CVE-2017-1000101":[-0.04005831981641118,0.029877571624443933],"CVE-2017-1000254":[0.15074330276220485,-0.12227007404118771],"CVE-2017-1000257":[-0.03530108455061345,-0.1654511233271902],"CVE-2017-1000408":[-0.030006751969700488,-0.06041968844939201],"CVE-2017-1000409":[0.01182312703843452,-0.19012345442898962],"CVE-2017-10140":[0.1325220686533442,-0.0003862513321677421],"CVE-2017-10790":[0.12932608219668773,0.06628706866503652],"CVE-2017-11368":[-0.0677062084387794,-0.06197309974122176],"CVE-2017-11462":[0.09178558988048693,0.00922229287029427],"CVE-2017-12132":[-0.0007656578381424624,0.047961752598539374],"CVE-2017-12133":[0.014157374607101187,0.06591986781891519],"CVE-2017-12424":[0.03989994307114936,-0.08850247146061675],"CVE-2017-12837":[0.15618874981060285,0.04495652056793594],"CVE-2017-12883":[0.18948925040447975,-0.061168664447964635],"CVE-2017-14062":[0.05682869296596312,-0.18065964666071965],"CVE-2017-15670":[0.03113678260380316,0.04162995848243398],"CVE-2017-15804":[-0.010540888875473057,-0.10194519239425262],"CVE-2017-15908":[0.024799407776875584,-0.006236950015249063],"CVE-2017-16997":[-0.0930814018354699,-0.023443321933228838],"CVE-2017-17512":[0.01602151464978878,0.04762526495595441],"CVE-2017-18269":[0.13025393729336554,-0.1221870861026446],"CVE-2017-2518":[0.15219538011215594,-0.0902444066254284],"CVE-2017-2520":[0.06536008737756124,-0.19215250448283944],"CVE-2017-3735":[-0.08256775102797259,-0.07720078856364322],"CVE-2017-3736":[-0.04274393902737866,0.010958309510243179],"CVE-2017-3737":[0.15199962887035443,-0.13535525693035053],"CVE-2017-3738":[-0.09335817887446285,-0.0026666572723985696],"CVE-2017-6004":[0.08379188206917103,0.0963832414342891],"CVE-2017-6512":[0.06566791386428371,0.043282525456534285],"CVE-2017-6594":[-0.055223475118207,0.04174132612176153],"CVE-2017-7186":[-0.023856338090822306,-0.17642339518403657],"CVE-2017-7244":[0.17855336362879567,-0.09029757502367235],"CVE-2017-7526":[0.043828218899842404,-0.16577153084603838],"CVE-2017-8816":[0.08732672017442372,-0.15118815444801265],"CVE-2017-8817":[0.07150860283318237,-0.17062523995786189],"CVE-2018-0732":[0.10499263745287246,-0.1564400588911408],"CVE-2018-0734":[0.10326339545162776,-0.06542931925229373],"CVE-2018-0737":[-0.003678749833281999,-0.047559512006568216],"CVE-2018-0739":[0.18520014067824048,-0.018506989793058946],"CVE-2018-1000001":[0.10747246893689054,-0.13108564183058186],"CVE-2018-1000005":[0.07021527865969783,0.013675929776866994],"CVE-2018-1000007":[0.1148260773277988,0.08506065370392285],"CVE-2018-1000120":[-0.08376807887053676,-0.05619534154618833],"CVE-2018-1000121":[0.1226250866855403,-0.02014176377397364],"CVE-2018-1000122":[-0.01638280178750286,0.0328818902461791],"CVE-2018-1000301":[0.09627910455015258,0.06841130226668471],"CVE-2018-1049":[-0.028742629877988667,-0.0909131192385302],"CVE-2018-10844":[0.06666210745565157,-0.10531787897612224],"CVE-2018-10845":[0.16509532991623882,0.0022010640237757153],"CVE-2018-10846":[0.08812478250958176,0.052017674085326766],"CVE-2018-1122":[-0.04897114697896943,-0.14329835211858422],"CVE-2018-1123":[0.0027506448076986996,-0.1764967719976718],"CVE-2018-11236":[-0.0098223873527259,-0.1798660428769889],"CVE-2018-11237":[0.0893722907034426,-0.11252273061481517],"CVE-2018-1124":[0.1341281453342916,-0.15506393339412686],"CVE-2018-1125":[0.08030366823009884,0.034900402645431414],"CVE-2018-1126":[0.0781118559909101,0.06595741472295558],"CVE-2018-12015":[-0.09044659900389515,-0.10967481000058117],"CVE-2018-12020":[0.15367526456369093,-0.04915566223018074],"CVE-2018-14618":[-0.04771167021834977,-0.09002184725733567],"CVE-2018-15686":[-0.030418578557756783,0.06334919638483791],"CVE-2018-15688":[-0.09363152069258848,-0.08714530905217943],"CVE-2018-16839":[-0.06725226337317813,-0.09763028138370443],"CVE-2018-16842":[0.1126660035151195,0.05601889194507456],"CVE-2018-16864":[-0.05469508900631782,-0.12658088688557298],"CVE-2018-16865":[-0.00018103249578577498,-0.017701743626651032],"CVE-2018-16868":[0.029833668712442786,-0.19134472898395422],"CVE-2018-16869":[-0.06266024586975506,-0.0048983235029038735],"CVE-2018-16890":[0.10318221743919723,-0.008617743996429734],"CVE-2018-18311":[0.14764216126761615,-0.15013488226746252],"CVE-2018-18312":[0.16723317594087048,-0.1260664179369938],"CVE-2018-18313":[0.11925293966635753,0.009915238887015598],"CVE-2018-18314":[-0.07640177555584521,-0.13161258685039],"CVE-2018-20217":[0.112178801111082,-0.17354303488482944],"CVE-2018-20346":[0.0829147372643001,-0.051965549856356624],"CVE-2018-20506":[0.03209065712983274,-0.1326600682492759],"CVE-2018-5710":[0.12326505798243514,-0.07130584422606702],"CVE-2018-6003":[-0.013546653831445434,-0.14538968558267132],"CVE-2018-6485":[0.0684624962470771,-0.0793055070664689],"CVE-2018-6797":[0.16667384080881217,-0.10190553622019764],"CVE-2018-6798":[-0.07766931386878073,-0.039781007003592724],"CVE-2018-6913":[-0.036525415191182645,-0.13219754022699062],"CVE-2018-6954":[0.09908901896860361,0.037766498532006205],"CVE-2018-7169":[0.1198072223584635,0.04023273432333263],"CVE-2018-8740":[0.12337622252447358,-0.16359468086093815],"CVE-2019-12098":[0.18423350193924146,0.0013215248862378465],"CVE-2019-12900":[0.17163339015031107,-0.012266429756854347],"CVE-2019-13050":[0.17686102735088358,0.019785056561591817],"CVE-2019-13565":[0.011585578771211054,-0.08029419369426935],"CVE-2019-13627":[0.1576580423128587,-0.020282779882223365],"CVE-2019-13734":[0.030772296209512974,-0.17292266499508424],"CVE-2019-13750":[0.049776121476046986,-0.14003405012415068],"CVE-2019-13751":[-0.06361224914583401,-0.14400004875264555],"CVE-2019-13752":[-0.09816290060380435,-0.06832505127361375],"CVE-2019-13753":[-0.052449897443309745,-0.02745013570127055],"CVE-2019-14855":[0.11142776641604403,0.024023652894076014],"CVE-2019-1551":[0.06902739581194209,-0.1280997471319994],"CVE-2019-1559":[0.17894663782936857,-0.10713509533884713],"CVE-2019-16168":[0.09666532896641729,0.08658326579214605],"CVE-2019-18276":[0.14134897079704162,0.051127319860826005],"CVE-2019-19906":[-0.05657462591772424,-0.04666365791636412],"CVE-2019-19926":[-0.02127941897111248,-0.12380976782052167],"CVE-2019-20218":[0.13029478441652795,-0.1370152539632153],"CVE-2019-20838":[0.0700467217020026,-0.14820943029437608],"CVE-2019-25013":[-0.045153071355578486,-0.009616392443301062],"CVE-2019-3462":[0.14464081424842493,0.06473627713363551],"CVE-2019-3822":[0.04825395866480398,0.04161499140265136],"CVE-2019-3823":[0.015255279515415757,-0.13791163554377273],"CVE-2019-3842":[0.021253015052656376,-0.10615594790350118],"CVE-2019-5094":[0.08959680500055234,-0.13401781878668054],"CVE-2019-5188":[-0.014225624747262841,0.013519138875194282],"CVE-2019-5436":[0.11134827289345582,-0.11349431349647111],"CVE-2019-5482":[-0.015832560455044678,-0.162988532154298],"CVE-2019-5827":[0.056801027106247286,-0.15832870186479678],"CVE-2019-6454":[0.0630971760822431,0.072210670828692],"CVE-2019-8457":[0.1872601973469917,-0.04609456406193278],"CVE-2019-9169":[0.11628241737944607,-0.14545246231606207],"CVE-2019-9893":[-0.08007673902724477,0.020552095670201477],"CVE-2019-9923":[0.028611155867991258,-0.15348661338533953],"CVE-2019-9924":[0.07331759773503689,0.08501365853081264],"CVE-2019-9936":[0.16447621978048882,-0.07727620683846671],"CVE-2019-9937":[0.19045987447716206,-0.03159424790287528],"CVE-2020-10029":[0.09818114799411455,-0.17774691707272153],"CVE-2020-10543":[0.013501351487700802,0.08367640500801964],"CVE-2020-10878":[0.02436635717033423,0.02205898830095714],"CVE-2020-12243":[0.14231230546051854,-0.03234217500972905],"CVE-2020-12723":[0.13411820316857517,-0.10579819251488412],"CVE-2020-13434":[-0.04550759497358956,0.054935085119530054],"CVE-2020-13529":[-0.09941165320598844,-0.05104948623243163],"CVE-2020-13630":[0.13656385616093836,-0.056746380281334934],"CVE-2020-13632":[0.016161318325577413,-0.1723713134223569],"CVE-2020-13844":[0.03211314697998918,0.07151597283973611],"CVE-2020-1712":[-0.048074979386485694,-0.0687118694006895],"CVE-2020-1751":[-0.05622850994452373,-0.11079594455247552],"CVE-2020-1752":[-0.07031222507043212,-0.023192393900955423],"CVE-2020-1971":[-0.04032999502957997,0.12041536011706021],"CVE-2020-25692":[0.13344121815931292,-0.08620122706174997],"CVE-2020-25709":[0.06078315250673496,0.09610524999100391],"CVE-2020-25710":[-0.029151367318359198,-0.14845211620432966],"CVE-2020-27350":[0.02438198936446221,0.09176962409102726],"CVE-2020-27618":[0.004819528857003996,0.017303436916393845],"CVE-2020-28196":[0.0457620795685266,-0.1161825159682573],"CVE-2020-28928":[-0.10945377982788797,0.35032585938772015],"CVE-2020-29361":[0.1499895739929328,-0.06904569499628883],"CVE-2020-29362":[-0.03675080091942335,-0.11028855715522246],"CVE-2020-36221":[-0.013641243199760874,0.07216514156045022],"CVE-2020-36222":[0.04778753902495575,0.061362835218000955],"CVE-2020-36223":[0.10146619152258694,-0.03392462996820314],"CVE-2020-36224":[-0.0821263363879851,-0.1005125645033018],"CVE-2020-36225":[-0.08143384476218082,-0.010926040888834471],"CVE-2020-36226":[0.048379049902425746,0.08158867147298532],"CVE-2020-36227":[0.14138672688637052,0.024695197831142036],"CVE-2020-36228":[-0.06578461498234213,-0.07996964170512574],"CVE-2020-36229":[-0.00020353972168433738,0.07857833173522918],"CVE-2020-36230":[0.16768987904368807,-0.03347628547967557],"CVE-2020-3810":[0.18652657019506302,-0.077602952182645],"CVE-2020-6096":[0.13461802041759616,0.038158226823707994],"CVE-2020-8177":[0.17402132668348474,-0.06402675149140791],"CVE-2020-8231":[0.16494081178371892,0.033591955661635205],"CVE-2020-8285":[-0.025376048939700458,-0.00048749456560762843],"CVE-2020-8286":[0.15261767085562764,-0.10788136517423653],"CVE-2020-9794":[-0.01171177563844602,-0.07595936742608793],"CVE-2020-9849":[0.08270598986077711,-0.18678459020588317],"CVE-2020-9991":[-0.05768585406365938,0.01992101905071239],"CVE-2021-20305":[0.04805260721251426,0.012488182346374754],"CVE-2021-22876":[-0.07332320428719993,0.008192867781132087],"CVE-2021-22946":[0.1443008872861429,-0.013180784892074507],"CVE-2021-22947":[0.002982544932011689,-0.11665706963523596],"CVE-2021-23840":[-0.0552015018250487,0.1144666395359722],"CVE-2021-23841":[-0.04825153613614979,0.125077589817848],"CVE-2021-27212":[0.11550004215890011,0.07237042104730564],"CVE-2021-28831":[-0.16220463228470702,0.32763256274297625],"CVE-2021-30139":[-0.14526607666155683,0.34624513079754277],"CVE-2021-3326":[0.17164131434361365,-0.04738464775979925],"CVE-2021-33560":[0.04142741601231964,0.09687924312309389],"CVE-2021-33910":[-0.03552720662972829,-0.04091629265173021],"CVE-2021-3449":[-0.14387006805662467,0.3256847889470094],"CVE-2021-3450":[-0.11629405985265694,0.32872186135191295],"CVE-2021-3520":[-0.0019403935930303328,-0.1362940364660118],"CVE-2021-36159":[-0.1277975178303718,0.34388803182640176],"CVE-2021-3711":[-0.09351590119497981,0.3390194575880788],"CVE-2021-3712":[-0.032398401576408234,0.1286410034849821],"CVE-2021-40528":[0.16154117882278043,0.019525030789220566],"ClusterRole.default":[-0.49674614458514915,0.36895398273466995],"Deployment.default":[-0.2785859684328026,0.2754870171998109],"Job.default":[-0.2272305365683911,0.18704665588942884],"deps":[-1.0,0.6451572762318887],"gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0":[0.042713853956259755,-0.042520927137783326],"quay.io/dexidp/dex:v2.24.0":[-0.11283746916351835,0.2470994100969897],"wiremind/dex":[-0.3265977702699158,0.274180850656443]}},"id":"1132662","type":"StaticLayoutProvider"},{"attributes":{"data":{"end":["CKV_K8S_49","CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","ClusterRole.default","Job.default","Deployment.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","quay.io/dexidp/dex:v2.24.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000001","CVE-2021-33910","CVE-2021-3520","CVE-2019-9893","CVE-2019-8457","CVE-2019-5482","CVE-2019-3822","CVE-2019-12900","CVE-2018-6913","CVE-2018-6797","CVE-2018-6485","CVE-2018-18314","CVE-2018-18312","CVE-2018-18311","CVE-2018-16839","CVE-2018-15688","CVE-2018-14618","CVE-2018-1126","CVE-2018-11236","CVE-2018-1000120","CVE-2018-1000007","CVE-2017-8817","CVE-2017-8816","CVE-2017-18269","CVE-2017-14062","CVE-2016-1585","CVE-2018-18313","CVE-2018-16842","CVE-2018-1000301","CVE-2018-1000122","CVE-2018-1000005","CVE-2017-12883","CVE-2017-1000257","CVE-2019-13734","CVE-2017-17512","CVE-2021-20305","CVE-2020-9794","CVE-2018-20506","CVE-2018-20346","CVE-2020-1712","CVE-2019-5436","CVE-2018-6954","CVE-2018-15686","CVE-2018-1124","CVE-2018-11237","CVE-2017-10140","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9936","CVE-2019-19926","CVE-2019-19906","CVE-2019-13565","CVE-2018-6798","CVE-2018-6003","CVE-2018-16890","CVE-2018-12020","CVE-2018-12015","CVE-2018-1125","CVE-2018-1123","CVE-2018-1000121","CVE-2017-15908","CVE-2017-12837","CVE-2017-1000254","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2018-1122","CVE-2017-7526","CVE-2019-5188","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-0739","CVE-2017-3736","CVE-2017-11368","CVE-2016-3120","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-1559","CVE-2018-10845","CVE-2018-10844","CVE-2018-1049","CVE-2017-3737","CVE-2020-27350","CVE-2018-10846","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-6454","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2016-3119","CVE-2019-9169","CVE-2017-2520","CVE-2017-2518","CVE-2017-15804","CVE-2017-15670","CVE-2017-12424","CVE-2017-11462","CVE-2016-9843","CVE-2016-9841","CVE-2019-5827","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2016-9586","CVE-2019-9924","CVE-2019-18276","CVE-2017-16997","CVE-2017-1000408","CVE-2016-6185","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2019-9937","CVE-2019-9923","CVE-2019-3823","CVE-2019-20838","CVE-2019-20218","CVE-2019-14855","CVE-2019-13050","CVE-2018-8740","CVE-2018-0732","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-10790","CVE-2019-12098","CVE-2020-1752","CVE-2017-1000409","CVE-2016-4484","CVE-2020-9849","CVE-2019-16168","CVE-2018-5710","CVE-2017-1000101","CVE-2017-1000100","CVE-2016-3189","CVE-2016-2781","CVE-2020-13529","CVE-2019-25013","CVE-2018-0737","CVE-2018-0734","CVE-2017-6512","CVE-2017-3738","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2019-1551","CVE-2018-7169","CVE-2017-3735","CVE-2016-10739"],"start":["wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","wiremind/dex","CKV_K8S_49","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","quay.io/dexidp/dex:v2.24.0","CVE-2021-23840","CVE-2021-3712","CVE-2021-23841","CVE-2020-1971","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0","gcr.io/google_containers/kubernetes-dashboard-init-amd64:v1.0.0"]},"selected":{"id":"1132717"},"selection_policy":{"id":"1132716"}},"id":"1132659","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1132713","type":"BoxAnnotation"},{"attributes":{},"id":"1132633","type":"PanTool"},{"attributes":{},"id":"1132699","type":"AllLabels"},{"attributes":{"source":{"id":"1132659"}},"id":"1132661","type":"CDSView"},{"attributes":{},"id":"1132701","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"1132655"}},"id":"1132657","type":"CDSView"},{"attributes":{},"id":"1132634","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"1132659"},"glyph":{"id":"1132658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1132661"}},"id":"1132660","type":"GlyphRenderer"},{"attributes":{},"id":"1132706","type":"NodesOnly"},{"attributes":{},"id":"1132637","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1132639","type":"BoxAnnotation"},{"attributes":{},"id":"1132717","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1132655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1132693","type":"LabelSet"},{"attributes":{"axis":{"id":"1132629"},"dimension":1,"ticker":null},"id":"1132632","type":"Grid"},{"attributes":{},"id":"1132714","type":"UnionRenderers"},{"attributes":{},"id":"1132716","type":"UnionRenderers"},{"attributes":{"text":"wiremind-dex"},"id":"1132615","type":"Title"},{"attributes":{"formatter":{"id":"1132698"},"major_label_policy":{"id":"1132696"},"ticker":{"id":"1132626"}},"id":"1132625","type":"LinearAxis"},{"attributes":{},"id":"1132617","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1132660"},"inspection_policy":{"id":"1132706"},"layout_provider":{"id":"1132662"},"node_renderer":{"id":"1132656"},"selection_policy":{"id":"1132711"}},"id":"1132653","type":"GraphRenderer"},{"attributes":{},"id":"1132715","type":"Selection"},{"attributes":{},"id":"1132696","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"1132633"},{"id":"1132634"},{"id":"1132635"},{"id":"1132636"},{"id":"1132637"},{"id":"1132638"},{"id":"1132647"},{"id":"1132648"},{"id":"1132649"}]},"id":"1132640","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,8.1,7.8,7.8,7.8,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["wiremind/dex",null,"Minimize wildcard use in Roles and ClusterRoles","ClusterRole.RELEASE-NAME-dex.default","Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-dex-grpc-certs.default (container 0) - main","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set"

View BlastRadius Graph