CVE-2019-10174

bitnami-aks-ejbca

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12419, CVE-2019-10212, CVE-2019-10158, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-30535, CVE-2021-29505, CVE-2020-13936, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-10174, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-3690, CVE-2021-30468, CVE-2021-22696, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-7226, CVE-2020-25649, CVE-2020-11612, CVE-2020-11080, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2020-25711, CVE-2020-10719, CVE-2019-12406, CVE-2021-39140, CVE-2020-13954, CVE-2019-17573, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2021-21290, CVE-2020-21913, CVE-2019-12400, CVE-2021-29425, CVE-2020-1954, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"18eb7747-eb71-469e-8737-c9f06dbba3fc":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"112827"},"glyph":{"id":"112826"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"112829"}},"id":"112828","type":"GlyphRenderer"},{"attributes":{},"id":"112885","type":"Selection"},{"attributes":{},"id":"112806","type":"HelpTool"},{"attributes":{"formatter":{"id":"112866"},"major_label_policy":{"id":"112864"},"ticker":{"id":"112794"}},"id":"112793","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"112828"},"inspection_policy":{"id":"112874"},"layout_provider":{"id":"112830"},"node_renderer":{"id":"112824"},"selection_policy":{"id":"112879"}},"id":"112821","type":"GraphRenderer"},{"attributes":{},"id":"112866","type":"BasicTickFormatter"},{"attributes":{},"id":"112869","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.23904163079639457,-0.4254620739250878],"CKV_K8S_11":[0.25135752052203103,-0.3407592553781873],"CKV_K8S_12":[0.2635994796637179,-0.41147830203207325],"CKV_K8S_13":[0.24417091672614485,-0.35504225164475683],"CKV_K8S_15":[0.21449334837025164,-0.35629532101897793],"CKV_K8S_20":[0.17289944350229064,-0.38176898935073794],"CKV_K8S_22":[0.18881614905370048,-0.3655193460719197],"CKV_K8S_28":[0.24118966554611918,-0.32879019683957633],"CKV_K8S_31":[0.189980054542481,-0.38486288493634796],"CKV_K8S_35":[0.20586186175451837,-0.37585716345561343],"CKV_K8S_37":[0.17098252256053895,-0.3654646005196445],"CKV_K8S_38":[0.22648297365333186,-0.3398498886271923],"CKV_K8S_40":[0.19898329262108685,-0.35085701568564065],"CKV_K8S_43":[0.2296900053125512,-0.3622791255818255],"CVE-2007-3716":[0.02320102671386147,0.13430803593746332],"CVE-2008-1191":[-0.02001420571118847,0.14884946474339328],"CVE-2008-3103":[-0.17346267281287236,0.06801603345491572],"CVE-2008-3105":[0.00045989047055522214,0.10861940336626719],"CVE-2008-3109":[-0.11577059022882281,-0.015140430946070161],"CVE-2008-5347":[-0.11873321992313884,0.031847983557750786],"CVE-2008-5349":[-0.0629217871446025,-0.03669625259335564],"CVE-2008-5352":[0.005420673482288306,0.1793059370213017],"CVE-2008-5358":[0.05921777776527143,0.021420029320274547],"CVE-2016-10228":[0.11175130159952318,-0.06942630570872839],"CVE-2016-2781":[0.1234847606411359,-0.03664589799896152],"CVE-2016-9318":[0.006738025619921396,-0.0789353592597522],"CVE-2017-16932":[0.03177114766944547,-0.05106632961581258],"CVE-2017-18640":[-0.030581188236972517,-0.04947096198008752],"CVE-2018-12022":[-0.17382136750009133,0.0011479232703906644],"CVE-2018-12023":[-0.002508571087578585,0.1619175117148473],"CVE-2018-12886":[0.09223886491841328,-0.04275233520119309],"CVE-2018-14718":[-0.17227312124146232,0.02586733163387925],"CVE-2018-14719":[0.13193983667220008,0.023930786839474378],"CVE-2018-14720":[0.12347948818815357,0.04216633519167203],"CVE-2018-14721":[0.14857633822841504,0.052035915043691115],"CVE-2018-19360":[-0.16158829326274635,0.08960933330102723],"CVE-2018-19361":[0.09927353998483217,0.08277755388410553],"CVE-2018-19362":[-0.08467918206384144,0.11353684252474495],"CVE-2018-7169":[0.06489752193778643,-0.026163701990294833],"CVE-2019-10158":[-0.04634803863330932,0.000776999919372193],"CVE-2019-10172":[0.12648427858727349,0.09078369912316663],"CVE-2019-10174":[-0.11603176053172509,0.14327535426289287],"CVE-2019-10184":[-0.10745237035592081,-0.07070888332776731],"CVE-2019-10212":[-0.02352418977512704,-0.022938564841566794],"CVE-2019-12086":[-0.15582550005157444,-0.009621526253569974],"CVE-2019-12290":[0.006332564952515514,-0.09854244420196774],"CVE-2019-12384":[0.042718120102499646,0.11970502890011366],"CVE-2019-12400":[-0.0715779903502548,0.18222963487713395],"CVE-2019-12406":[-0.07236835002337681,0.020813439665460225],"CVE-2019-12419":[0.09211982552574115,0.10750145402929547],"CVE-2019-12423":[-0.1456478931514149,-0.05943155120901171],"CVE-2019-12814":[0.018694663784572428,0.15537152947812435],"CVE-2019-13115":[0.09668828581775474,-0.09375347083215829],"CVE-2019-13627":[0.09323263537069643,-0.0614213046169786],"CVE-2019-14379":[-0.12926803369176296,-0.08669691285908586],"CVE-2019-14439":[0.07375298580320525,0.10145832140281481],"CVE-2019-14540":[-0.05497040974521965,0.12022327145875109],"CVE-2019-14855":[0.0448738886055555,-0.03380077935541085],"CVE-2019-14888":[-0.06344037558300941,-0.08514873815307109],"CVE-2019-14892":[-0.10296273660025501,0.10443581596624979],"CVE-2019-14893":[0.1299495591435365,0.11887125385239641],"CVE-2019-15847":[0.07163894993804257,-0.08068893148814842],"CVE-2019-16335":[-0.0908549418270466,-0.049153565894513786],"CVE-2019-16869":[0.09477906916630811,0.14615495368360545],"CVE-2019-16942":[-0.08928292689897953,0.14634429731993975],"CVE-2019-16943":[0.11426114605597541,0.1028335726503693],"CVE-2019-17267":[-0.14722453901624483,0.12027014630650776],"CVE-2019-17498":[0.07272536478976101,-0.04408310494519127],"CVE-2019-17531":[-0.09799991305307439,-0.027852458557579406],"CVE-2019-17543":[0.042308958390857174,-0.12656613429730723],"CVE-2019-17573":[-0.043038397257199525,-0.1228999364956978],"CVE-2019-19343":[0.02854249661432922,0.06539074986765984],"CVE-2019-20330":[-0.04352136945736868,0.14032366018555695],"CVE-2019-20444":[0.11203361698056713,0.13863080013280674],"CVE-2019-20445":[0.15149931875455824,0.03452860699489447],"CVE-2019-25013":[0.0543465134914538,-0.11626784686396248],"CVE-2019-3843":[0.021367120995941884,-0.061488175276346],"CVE-2019-3844":[0.021200647750826127,-0.12792808007298925],"CVE-2019-3888":[-0.06686330579181596,0.10088315493959435],"CVE-2020-10029":[0.1014942844865787,-0.08038429513125422],"CVE-2020-10672":[0.08981598178855092,0.03969698642424959],"CVE-2020-10673":[-0.06848303487031769,0.13959829931550152],"CVE-2020-10705":[-0.007262370495387467,0.07625236180709813],"CVE-2020-10719":[0.06328452959498758,0.1262735284297784],"CVE-2020-10968":[0.0706333726565251,0.1538105841687727],"CVE-2020-10969":[-0.07223743410657632,0.16058281129779803],"CVE-2020-11080":[0.05143322704281007,-0.07072571127399359],"CVE-2020-11111":[-0.10074155824303534,0.1283880596248751],"CVE-2020-11112":[0.0819723740484343,0.13084730534453512],"CVE-2020-11113":[0.025407836352973723,0.0979748982850848],"CVE-2020-11612":[-0.16596927128520841,-0.027909178507767054],"CVE-2020-11619":[-0.1643283646574575,0.041196058007635414],"CVE-2020-11620":[-0.10635757330132613,-0.10436384983431797],"CVE-2020-13936":[-0.13003313387554077,-0.06735853991783185],"CVE-2020-13954":[-0.11634227580528467,0.0733794523054944],"CVE-2020-13956":[0.11278383989180732,0.0595287040181846],"CVE-2020-14060":[0.14106063965640497,-0.0016349367836930645],"CVE-2020-14061":[-0.10718778644590574,0.15926130352165266],"CVE-2020-14062":[-0.026298184741489816,0.12066455055187865],"CVE-2020-14155":[0.08304359353379426,-0.022237226908097114],"CVE-2020-14195":[-0.03040532834710776,-0.08099400565658872],"CVE-2020-1745":[-0.13449008179417032,0.13733962930768845],"CVE-2020-1751":[0.029470516482085905,-0.09761133018620764],"CVE-2020-1752":[0.12618712905687712,-0.06704373022944668],"CVE-2020-1954":[-0.09085192128861865,0.17001671527964515],"CVE-2020-21913":[0.11089049154806445,-0.04919871120641034],"CVE-2020-24616":[0.07029039604745947,0.07301320282988547],"CVE-2020-24750":[-0.023495825345802822,0.17470944051219264],"CVE-2020-25649":[-0.158132813097547,0.057273923006919886],"CVE-2020-25711":[0.06451241489583144,0.17540316499615585],"CVE-2020-27618":[0.1157164862314005,-0.02447712127051921],"CVE-2020-35490":[-0.14255290970888101,0.026331981332994945],"CVE-2020-35491":[0.1424953358884777,0.09286503701073735],"CVE-2020-35728":[0.018898975883772307,0.1895448379341225],"CVE-2020-36179":[-0.04537072520633039,-0.09664108335941182],"CVE-2020-36180":[-0.054126114214039935,0.16960721761529174],"CVE-2020-36181":[0.11519948950665786,0.013846711714158024],"CVE-2020-36182":[-0.09148229526906204,0.07633975747133519],"CVE-2020-36183":[0.15027312832010573,0.013624619934477842],"CVE-2020-36184":[-0.1440715648799479,0.10420089705311726],"CVE-2020-36185":[0.03053718070379095,0.16934732001202432],"CVE-2020-36186":[-0.13664735546380846,0.0015861160776709051],"CVE-2020-36187":[-0.14194788596832833,-0.024468382417267235],"CVE-2020-36188":[-0.027080496629783006,-0.1135957882376232],"CVE-2020-36189":[-0.06970291712930765,-0.10747435203530463],"CVE-2020-6096":[0.044141732918566746,-0.08637221546017886],"CVE-2020-7226":[-0.1165917831509367,0.007581860842857077],"CVE-2020-8840":[0.029241537766491122,-0.11400247853621605],"CVE-2020-9546":[-0.15062680372974682,-0.042571415614974385],"CVE-2020-9547":[-0.11441150382063901,0.05308243705358603],"CVE-2020-9548":[0.14726036630715722,0.06863585970446028],"CVE-2021-20190":[-0.049917775946893166,0.05295012822877686],"CVE-2021-21290":[-0.12370592957476999,0.11997000657189348],"CVE-2021-21295":[0.05013503195996091,0.1633415859840301],"CVE-2021-21341":[-0.1139828441261865,-0.051667855668314895],"CVE-2021-21342":[-0.04841064139318312,0.18808994452441072],"CVE-2021-21343":[-0.08372924653948358,-0.08553835716108943],"CVE-2021-21344":[-0.0377141658176776,0.16100040248200712],"CVE-2021-21345":[-0.010286376234631687,-0.13044641740664875],"CVE-2021-21346":[0.10640966813981075,0.12081974482438944],"CVE-2021-21347":[-0.049915830356895674,-0.06432123604103117],"CVE-2021-21348":[0.0858214503385834,0.16288363714096724],"CVE-2021-21349":[-0.13883357225969428,0.04805241181864756],"CVE-2021-21350":[-0.08676137071130212,0.04778637337753346],"CVE-2021-21351":[0.04190211712728346,0.18527897622732817],"CVE-2021-21409":[-0.034676176389251044,0.09301121733701279],"CVE-2021-22696":[-0.07475573356389702,-0.0621737642161462],"CVE-2021-22946":[0.01309063429470086,-0.11198877147416246],"CVE-2021-22947":[0.025528660994972724,-0.08061966228922274],"CVE-2021-29425":[0.04632407782946489,0.14321370041698786],"CVE-2021-29505":[0.13041799875865767,0.06948398576901485],"CVE-2021-30468":[0.05310934807090815,0.09268198511991636],"CVE-2021-30535":[0.07603082169009799,-0.0646531782453506],"CVE-2021-3326":[0.0993967438432596,-0.02714488481178365],"CVE-2021-33574":[0.07041191225131735,-0.11022553434633854],"CVE-2021-35942":[0.054343233601866964,-0.05265679767434759],"CVE-2021-3690":[-0.09670717948016694,0.015853458772984337],"CVE-2021-37714":[0.05291917587551283,0.04853321974836317],"CVE-2021-37750":[0.058177796685454246,-0.09591819646684173],"CVE-2021-39139":[-0.08623572078555704,-0.1124795108638488],"CVE-2021-39140":[-0.12554561617198895,-0.03604587083599842],"CVE-2021-39141":[-0.007181096650446373,0.1924369073324554],"CVE-2021-39144":[0.08964568445423676,0.06131902263148049],"CVE-2021-39145":[-0.06598595888055804,0.07745825054241122],"CVE-2021-39146":[-0.0012945567762908882,0.13472342895477066],"CVE-2021-39147":[-0.060175623668374506,-0.12155345881304273],"CVE-2021-39148":[-0.027953475154445448,0.19454269790220127],"CVE-2021-39149":[-0.1459457744212545,0.07042037790282096],"CVE-2021-39150":[-0.15667176530535382,0.012110556111552767],"CVE-2021-39151":[-0.07707686187911048,-0.011385021305779473],"CVE-2021-39152":[-0.13759794559768757,0.0868890088903498],"CVE-2021-39153":[0.09486059332520616,0.020104376123389476],"CVE-2021-39154":[-0.1186579277448154,0.09534682304951057],"CVE-2021-40528":[0.12969197219874268,-0.05000690621672885],"Deployment.default":[0.16385760593859527,-0.27544510014717855],"PRISMA-2021-0081":[-0.10283663079436184,-0.08733079698440388],"StatefulSet.default":[0.19431416423399672,-0.3181275394099758],"bitnami-aks/ejbca":[0.22743090171015046,-0.38761668673814004],"deps":[-1.0,0.5852326968912317],"ejbca":[-0.9409228312758368,0.5512498278788335],"marketplace.azurecr.io/bitnami/ejbca:7.4.3-2-debian-10-r0":[-0.009571321178438773,0.027035238931704553],"marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32":[0.0854229794868155,-0.1038014905130979]}},"id":"112830","type":"StaticLayoutProvider"},{"attributes":{},"id":"112883","type":"Selection"},{"attributes":{"source":{"id":"112827"}},"id":"112829","type":"CDSView"},{"attributes":{"data_source":{"id":"112823"},"glyph":{"id":"112852"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"112825"}},"id":"112824","type":"GlyphRenderer"},{"attributes":{},"id":"112864","type":"AllLabels"},{"attributes":{"overlay":{"id":"112881"}},"id":"112817","type":"BoxSelectTool"},{"attributes":{"text":"bitnami-aks-ejbca"},"id":"112783","type":"Title"},{"attributes":{},"id":"112874","type":"NodesOnly"},{"attributes":{},"id":"112826","type":"MultiLine"},{"attributes":{},"id":"112884","type":"UnionRenderers"},{"attributes":{},"id":"112802","type":"WheelZoomTool"},{"attributes":{},"id":"112798","type":"BasicTicker"},{"attributes":{},"id":"112867","type":"AllLabels"},{"attributes":{},"id":"112801","type":"PanTool"},{"attributes":{},"id":"112879","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"112801"},{"id":"112802"},{"id":"112803"},{"id":"112804"},{"id":"112805"},{"id":"112806"},{"id":"112815"},{"id":"112816"},{"id":"112817"}]},"id":"112808","type":"Toolbar"},{"attributes":{"axis":{"id":"112797"},"dimension":1,"ticker":null},"id":"112800","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,null],"description":["bitnami-aks/ejbca",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

gaffer-gaffer

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17571, CVE-2019-14379, CVE-2019-10212, CVE-2019-10158, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2019-9636, CVE-2019-10160, CVE-2020-10969, CVE-2019-13734, CVE-2019-10174, CVE-2017-15089, CVE-2016-0750, CVE-2020-8616, CVE-2020-15999, CVE-2018-5743, CVE-2020-14583, CVE-2008-3105, CVE-2021-31535, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-18408, CVE-2019-11745, CVE-2018-8039, CVE-2018-5968, CVE-2020-14363, CVE-2021-37714, CVE-2021-3690, CVE-2021-30468, CVE-2021-25215, CVE-2021-2388, CVE-2021-22696, CVE-2020-8617, CVE-2020-7226, CVE-2020-2805, CVE-2020-2803, CVE-2020-10705, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-2698, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-11729, CVE-2019-10184, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2017-5656, CVE-2017-3156, CVE-2017-18640, CVE-2017-12165, CVE-2016-8739, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2019-6454, CVE-2017-7536, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2020-1971, CVE-2019-12735, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-2602, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2015-2716, CVE-2008-1191, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-25711, CVE-2020-10719, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2019-12406, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2017-2638, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2020-13954, CVE-2019-2989, CVE-2019-16935, CVE-2019-14822, CVE-2019-10219, CVE-2018-1067, CVE-2017-7559, CVE-2016-6812, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2019-2684, CVE-2019-1559, CVE-2019-12814, CVE-2019-12384, CVE-2018-14598, CVE-2018-12404, CVE-2018-10237, CVE-2017-12196, CVE-2020-10029, CVE-2021-21290, CVE-2019-12400, CVE-2018-10862, CVE-2017-12624, CVE-2020-8177, CVE-2021-29425, CVE-2021-2163, CVE-2020-2830, CVE-2020-2781, CVE-2020-1954, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2017-5653, CVE-2016-4658, CVE-2019-2745, CVE-2018-0735, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2020-8277, CVE-2020-1967, CVE-2020-11080, CVE-2019-15847, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2020-28928, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ef1c153c-b8d8-44f9-920b-0ca343b7f898":{"defs":[],"roots":{"references":[{"attributes":{},"id":"411107","type":"Selection"},{"attributes":{},"id":"411029","type":"ResetTool"},{"attributes":{},"id":"411103","type":"NodesOnly"},{"attributes":{},"id":"411109","type":"Selection"},{"attributes":{"data_source":{"id":"411051"},"glyph":{"id":"411050"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"411053"}},"id":"411052","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"411093"},"major_label_policy":{"id":"411091"},"ticker":{"id":"411022"}},"id":"411021","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"411039","type":"HoverTool"},{"attributes":{"callback":null},"id":"411040","type":"TapTool"},{"attributes":{"overlay":{"id":"411031"}},"id":"411027","type":"BoxZoomTool"},{"attributes":{"source":{"id":"411051"}},"id":"411053","type":"CDSView"},{"attributes":{},"id":"411009","type":"DataRange1d"},{"attributes":{"overlay":{"id":"411105"}},"id":"411041","type":"BoxSelectTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.34766073337326386,0.2942157278425997],"CKV_K8S_11":[0.32125489835962867,0.26292418506816256],"CKV_K8S_12":[0.3089089458585445,0.27236014183761126],"CKV_K8S_13":[0.3167344518797094,0.28823627199847796],"CKV_K8S_15":[0.3460717385997046,0.2712504335098889],"CKV_K8S_20":[0.29575554816090677,0.2840811509560506],"CKV_K8S_22":[0.2873056731427625,0.32273193677595213],"CKV_K8S_23":[0.3515245680547221,0.2825222094751491],"CKV_K8S_28":[0.3011204544118949,0.2976328240877767],"CKV_K8S_29":[0.34313785895119475,0.3187831279634203],"CKV_K8S_30":[0.32852982693490373,0.27145051762217715],"CKV_K8S_31":[0.31388863490633234,0.3297334942741454],"CKV_K8S_37":[0.30041414661785343,0.3161984933679611],"CKV_K8S_38":[0.33193995014771704,0.28319856237792373],"CKV_K8S_40":[0.34008979802090933,0.25900996894578615],"CKV_K8S_43":[0.32587571451129355,0.3247118640547027],"CKV_K8S_8":[0.30129587336541785,0.33309071906083504],"CKV_K8S_9":[0.31359779089513773,0.3086396660457995],"CVE-2007-3716":[-0.014099979238018742,-0.22370502908127277],"CVE-2008-1191":[-0.06310744345367791,0.08726636372552474],"CVE-2008-3103":[0.05856971975365324,-0.03050695272742192],"CVE-2008-3105":[0.01641179661088826,-0.01776574172645895],"CVE-2008-3109":[0.06385484607577777,-0.004099548033591779],"CVE-2008-5347":[0.10609702655604974,-0.14907451038269662],"CVE-2008-5349":[0.067112631788616,-0.17080741180273332],"CVE-2008-5352":[0.07244674558430257,-0.15180069623188422],"CVE-2008-5358":[0.03719718220089452,-0.1459503072763669],"CVE-2015-2716":[-0.038167337530294734,-0.13894598938141905],"CVE-2016-0750":[-0.07859635740864872,0.06227651269365684],"CVE-2016-3616":[-0.13144991976663858,-0.15646424447821536],"CVE-2016-4658":[-0.15821602285551153,-0.07031739760660272],"CVE-2016-4970":[0.03325268972804634,-0.19033338271989103],"CVE-2016-5131":[0.0045196131308871184,-0.20621848327728198],"CVE-2016-6812":[0.07167978388822126,-0.0733712313174835],"CVE-2016-8739":[0.029502719835938437,-0.1672916620843991],"CVE-2017-12165":[0.058575812281270616,-0.11196185568505121],"CVE-2017-12196":[-0.05518422051742211,-0.10204842837384465],"CVE-2017-12624":[0.08008101933255342,0.007587214602322856],"CVE-2017-15089":[0.07696573197059674,-0.18699896861697043],"CVE-2017-15095":[-0.11134859212190101,-0.08489323389682968],"CVE-2017-15412":[0.032998346154119916,-0.07278921804383026],"CVE-2017-17485":[0.08876537625475865,-0.13698263847957484],"CVE-2017-18640":[0.06104641086339,-0.1334664164285008],"CVE-2017-2638":[-0.12715867092759814,0.03599018173150174],"CVE-2017-3156":[-0.08739016375180367,-0.18599844338892496],"CVE-2017-5653":[0.1009992119721832,-0.09816083758047911],"CVE-2017-5656":[-0.030310582289021906,-0.22866952178738345],"CVE-2017-7525":[0.09285047839241077,-0.012322329912133912],"CVE-2017-7536":[-0.08656352559618484,-0.1477524964988731],"CVE-2017-7559":[-0.11142465434879974,0.044165826538536346],"CVE-2018-0495":[-0.08495128000910325,-0.1675066561022036],"CVE-2018-0734":[-0.1967439149541306,-0.08301756106596613],"CVE-2018-0735":[-0.10565497172333815,0.07284574319772373],"CVE-2018-1000876":[4.057390350135133e-05,-0.12491279152187608],"CVE-2018-1000877":[-0.1765534515324729,-0.03913450462792165],"CVE-2018-1000878":[-0.1838839235319752,0.0076829861164032795],"CVE-2018-10237":[-0.007380966156220725,-0.030986440117032193],"CVE-2018-10360":[0.04454197424285534,-0.010068111479793203],"CVE-2018-1067":[0.11473233125254885,-0.11843851127656793],"CVE-2018-10862":[-0.11217302202518663,-0.21014097765215653],"CVE-2018-11212":[-0.0036869146414416354,0.03165242573878442],"CVE-2018-11213":[-0.0365990734260902,-0.19329526822526033],"CVE-2018-11214":[0.0745593542515854,-0.02031018070202365],"CVE-2018-1122":[-0.1050734522183319,-0.1679861284387723],"CVE-2018-11307":[-0.17173715988235802,-0.012308841677858826],"CVE-2018-12022":[-0.19001307526283642,-0.031793941528656715],"CVE-2018-12023":[0.07132688751781423,0.03647426060807096],"CVE-2018-12404":[-0.08553459607548852,-0.0943103243051521],"CVE-2018-14404":[-0.02291982030267299,-0.16584203506153344],"CVE-2018-14598":[-0.05192104399499253,-0.21268903426665017],"CVE-2018-14599":[0.03807772019277175,-0.09494050593842461],"CVE-2018-14600":[-0.1311870051650902,-0.004522338531748148],"CVE-2018-14618":[0.04666584791831321,-0.20623473972602588],"CVE-2018-14647":[-0.050592533724703154,-0.22955666281219353],"CVE-2018-14718":[0.0064566421324643046,0.04834396651287998],"CVE-2018-14719":[-0.05804278658847393,0.06901430972995555],"CVE-2018-14720":[-0.19226995140377828,-0.10162570622625886],"CVE-2018-14721":[0.08742366896128277,0.024050696519368534],"CVE-2018-15857":[0.10815670210514516,-0.07258647797389722],"CVE-2018-19360":[-0.033121408692965065,0.06259307563244226],"CVE-2018-19361":[-0.1620976933152694,-0.022632949549416723],"CVE-2018-19362":[-0.18677718218706243,-0.11744499593589167],"CVE-2018-20843":[-0.10267225454046543,-0.059503254526469956],"CVE-2018-20852":[-0.1261589653666051,-0.11894825635228981],"CVE-2018-5741":[-0.15836785834933795,-0.041410387514317214],"CVE-2018-5743":[-0.1451643481276439,-0.05779322170878706],"CVE-2018-5968":[-0.04182644939110177,0.01568934398938281],"CVE-2018-7489":[-0.022885649152937344,-0.0024011817578622825],"CVE-2018-8039":[0.0905237998990563,-0.15486411669425298],"CVE-2019-1000019":[-0.10113341824741473,-0.13141675295070873],"CVE-2019-1000020":[0.05418198204963581,-0.15156845132991015],"CVE-2019-10158":[-0.1440264540069648,-0.014837138189887883],"CVE-2019-10160":[-0.11016577703923335,0.05881125502652181],"CVE-2019-10172":[-0.009173340773100629,-0.17548653885355867],"CVE-2019-10174":[-0.12719445368568214,-0.20163869442218188],"CVE-2019-10184":[0.029890479647286725,0.03788526240592608],"CVE-2019-10212":[-0.07291644174226958,-0.013293804901331798],"CVE-2019-10219":[0.06329604070935471,0.015803739543809214],"CVE-2019-11068":[-0.11697516420960666,-0.02872879856064823],"CVE-2019-11719":[-0.06228221869476334,-0.14315355691164425],"CVE-2019-11729":[0.12269477459063402,-0.06711049837095237],"CVE-2019-11745":[-0.12719463339207907,-0.18689264568515335],"CVE-2019-11756":[-0.16866506052813315,-0.12116936796960258],"CVE-2019-12086":[-0.03457711841024625,0.04547240488658161],"CVE-2019-12384":[-0.06776670814630349,-0.18534223426760812],"CVE-2019-12400":[-0.012259992009936427,-0.14515477670709026],"CVE-2019-12406":[-0.1279977313386121,0.06523894004305754],"CVE-2019-12423":[-0.14991889988446436,-0.15773680908918838],"CVE-2019-12450":[-0.10269362305457902,0.025441629621044872],"CVE-2019-12735":[-0.1498347324420051,0.046643276940221266],"CVE-2019-12749":[-0.13953002370299877,-0.03386392426079493],"CVE-2019-12814":[-0.013472757081864692,0.05633161735319261],"CVE-2019-13734":[-0.08280768936125144,0.037238564088908625],"CVE-2019-14379":[-0.0821199608313058,-0.20385419857621775],"CVE-2019-14439":[0.023307218823927774,0.07044040732513854],"CVE-2019-14822":[0.09362110785064846,-0.11544467505407358],"CVE-2019-14866":[0.0032344463463168847,-0.08684420772651982],"CVE-2019-14888":[0.016585850777733894,0.025840005298212818],"CVE-2019-1551":[0.10704185142386807,0.461764643103756],"CVE-2019-1559":[-0.14729314658189327,-0.089222674708272],"CVE-2019-15847":[0.14997521422172289,0.42687989527946546],"CVE-2019-15903":[0.11964002775992329,-0.08661961126872411],"CVE-2019-16056":[-0.15882107812309762,0.022956420374755485],"CVE-2019-16869":[0.03260788410577932,-0.21406719419680525],"CVE-2019-16935":[0.01938821889427026,-0.19065876020669087],"CVE-2019-17006":[-0.0907933119066721,-0.21832876289105244],"CVE-2019-17007":[-0.1255131411249299,-0.05004527822053655],"CVE-2019-17023":[0.11188919814370357,-0.025259941810607693],"CVE-2019-17498":[0.10854576670145474,-0.009593191448639585],"CVE-2019-17571":[-0.11131007837515679,-0.009492262055776206],"CVE-2019-18197":[-0.1444506906986609,-0.18753904400916813],"CVE-2019-18408":[-0.07179776905979013,-0.2242536805129272],"CVE-2019-19343":[-0.13207044054908754,-0.09991374616657421],"CVE-2019-19956":[-0.04677119467489438,-0.01409885401652185],"CVE-2019-20330":[-0.05004846264391785,-0.1877658540266446],"CVE-2019-20388":[-0.0011695628653949485,0.08050053431829991],"CVE-2019-20444":[-0.09087422212322134,0.05066727813752219],"CVE-2019-20445":[0.11624283311931073,-0.03955201969367399],"CVE-2019-20907":[-0.09380273594250661,0.07976220033603142],"CVE-2019-2602":[-0.06620855203597525,-0.2070288734829771],"CVE-2019-2684":[0.07025372298409158,-0.04849597612973203],"CVE-2019-2698":[0.09808988924968423,0.006950146009308424],"CVE-2019-2745":[-0.018305961055350973,0.07682270397507676],"CVE-2019-2762":[-0.06275571204571555,-0.16536661494965602],"CVE-2019-2769":[-0.16535195913294895,-0.1635525618350057],"CVE-2019-2949":[0.0032965016344477793,0.06705019814731401],"CVE-2019-2989":[-0.16386710484202796,-0.13946549948097167],"CVE-2019-3855":[0.04748069997325297,-0.19102677346084393],"CVE-2019-3856":[-0.12603318309579767,-0.1384656307503854],"CVE-2019-3857":[-0.08914911124488581,-0.03204942778924541],"CVE-2019-3862":[0.058018005774584,0.050651772793984126],"CVE-2019-3863":[-0.02553224267582655,-0.11595740340795221],"CVE-2019-3888":[-0.0012444391607304216,0.0059400458256822905],"CVE-2019-5010":[-0.02250450733744211,0.02888688032553074],"CVE-2019-5094":[-0.05591833962429731,0.0362114242735184],"CVE-2019-5188":[0.018960959514550988,-0.05192826410816597],"CVE-2019-5436":[-0.16245096036160273,0.0352699127324365],"CVE-2019-5482":[0.01734880492464347,-0.21492797216270496],"CVE-2019-6454":[-0.08450211749314478,0.011037483563437445],"CVE-2019-6477":[0.06239209735602788,-0.0908889889386731],"CVE-2019-9636":[-0.18920984933940263,-0.014631640981598587],"CVE-2019-9740":[-0.09909880631825482,-0.20131043000466192],"CVE-2019-9924":[0.004094176168436587,-0.1855502084689613],"CVE-2019-9947":[-0.1762244788040864,-0.14996565581214125],"CVE-2019-9948":[-0.06662347700857915,0.019831756130089924],"CVE-2020-10029":[-0.010465780181906874,-0.20223289503746988],"CVE-2020-10705":[-0.030420081661951263,0.08536749887139797],"CVE-2020-10719":[-0.17330297647838358,-0.056215718373596256],"CVE-2020-10969":[-0.18131129403865787,-0.07182953582238602],"CVE-2020-11080":[0.09775094119853817,0.44670242516616937],"CVE-2020-12049":[-0.12967714998318475,-0.0739735066469249],"CVE-2020-12243":[0.05303727460654244,0.03134113965959005],"CVE-2020-12403":[-0.1545481385889402,0.007273887443572863],"CVE-2020-13954":[0.12054903613869399,-0.10351966105426795],"CVE-2020-13956":[-0.15250148971917488,-0.17530919423897187],"CVE-2020-14363":[-0.1470157657011192,-0.11820567023642647],"CVE-2020-14583":[-0.10257630051611852,0.005899285600345982],"CVE-2020-14593":[0.0026361195434406823,-0.22553747697818138],"CVE-2020-14621":[0.019276196867128507,-0.11155993044363685],"CVE-2020-14803":[-0.1947466809220128,-0.06528551836603161],"CVE-2020-15999":[0.11260713641593487,-0.054624731517633945],"CVE-2020-1745":[-0.13396442751593324,0.024158955003479258],"CVE-2020-1954":[0.04854120855439051,-0.1701466313000285],"CVE-2020-1967":[0.13131705926015516,0.43688550351636807],"CVE-2020-1971":[0.05624790302043279,0.1558937993567271],"CVE-2020-25648":[-0.02279366359404254,-0.19741139625113938],"CVE-2020-25692":[-0.10849234142954725,-0.15059862765471488],"CVE-2020-25711":[0.03739957094233446,-0.03515808670320992],"CVE-2020-2601":[-0.04157676673787353,-0.1649113676321259],"CVE-2020-2604":[0.08146109969236565,-0.10067908016301388],"CVE-2020-2781":[-0.04596154874352879,0.0808487867592852],"CVE-2020-2803":[0.009460668508356945,-0.16303077346622802],"CVE-2020-2805":[-0.16161764071072224,-0.10505588743358886],"CVE-2020-2830":[-0.18193470907295098,-0.1329203938325618],"CVE-2020-28928":[0.07759737051843647,0.4317228807993268],"CVE-2020-29573":[0.015856478087884967,-0.14279873935157938],"CVE-2020-35490":[-0.12739185478581,-0.1714201536620297],"CVE-2020-35491":[0.07823758690333808,-0.12339740421268362],"CVE-2020-7226":[0.02344798320599687,0.004646399893945467],"CVE-2020-7595":[-0.10545795899314038,-0.1104044963467031],"CVE-2020-8177":[-0.1698804803544721,0.0038051426103809967],"CVE-2020-8277":[0.12433933851482276,0.4665107951790222],"CVE-2020-8616":[0.06162208132097068,-0.18977530049877822],"CVE-2020-8617":[-0.10775838296538065,-0.18670216646812846],"CVE-2020-8622":[-0.03415468927359322,-0.21313306632597115],"CVE-2020-8623":[0.08711490489981964,-0.03441479938212469],"CVE-2020-8625":[0.08783102771169038,-0.06325733953602913],"CVE-2020-8840":[-0.05851757352843825,0.053329853270267194],"CVE-2020-9546":[0.052740144986588466,-0.06028172619545919],"CVE-2020-9547":[-0.07499524107285287,-0.058978071710990086],"CVE-2020-9548":[-0.16892294094115418,-0.08549829609571924],"CVE-2021-21290":[-0.07671422324790095,0.07889821539969456],"CVE-2021-21295":[0.08737397061936024,-0.17035710607587184],"CVE-2021-21409":[0.10852370210472834,-0.13253997270912754],"CVE-2021-2163":[-0.1356191932238008,0.050993103022726936],"CVE-2021-22696":[-0.18032782333346833,-0.09681753069843123],"CVE-2021-23840":[0.03852120869404973,0.16278339612807086],"CVE-2021-23841":[0.047468617643201455,0.15993542697963536],"CVE-2021-2388":[0.0419707144535163,0.01406180710149553],"CVE-2021-25214":[-0.14601923950412468,-0.13750142089480966],"CVE-2021-25215":[-0.07297386927016702,-0.12320998436539234],"CVE-2021-27219":[-0.13389547131829121,0.010407447710606595],"CVE-2021-28831":[0.1396353226620454,0.4590808400985983],"CVE-2021-29425":[0.029289375832976017,0.05692016115469426],"CVE-2021-30139":[0.1581609621644304,0.45992642228991165],"CVE-2021-30468":[0.09296347589902865,-0.08389466635952089],"CVE-2021-31535":[0.038280061327363904,-0.12280563080297484],"CVE-2021-3449":[0.18336300727526772,0.44011743663208475],"CVE-2021-3450":[0.07960147790576613,0.453010264823538],"CVE-2021-36159":[0.17655480961321426,0.4199704567267808],"CVE-2021-3690":[0.09806790811038912,-0.045871958401382834],"CVE-2021-3711":[0.16492444194877007,0.4425858195558275],"CVE-2021-3712":[0.11020602175586892,0.43090870049164237],"CVE-2021-37714":[-0.19592809254144788,-0.0482839373925958],"Deployment.default":[0.2552711900864568,0.22952840996957488],"PRISMA-2021-0081":[0.04417296497372762,0.050620543947435544],"Pod.default":[0.28676714186975544,0.3062100732941772],"StatefulSet.default":[0.33879436710406685,0.305843784293523],"curlimages/curl:7.67.0":[0.11997113059368984,0.3515590371772831],"deps":[-0.43288018274234463,1.0],"gaffer":[-0.403207003967697,0.9355896017016487],"gaffer/gaffer":[0.33144739365081854,0.3055800644703813],"gchq/gaffer-ui:1.19.0":[-0.03405536783960882,-0.06563916497982562]}},"id":"411054","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"411025"},{"id":"411026"},{"id":"411027"},{"id":"411028"},{"id":"411029"},{"id":"411030"},{"id":"411039"},{"id":"411040"},{"id":"411041"}]},"id":"411032","type":"Toolbar"},{"attributes":{},"id":"411013","type":"LinearScale"},{"attributes":{},"id":"411026","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.5,5.9,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,6.8,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,5.1,5.1,7.5,7,5.4,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,5.9,5.5,5.3,null],"description":["gaffer/gaffer",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-accumulo-post-install-cmds.default (container 0) - cmds","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph