CVE-2019-10773

choerodon-gitlab-ha

CVE-2020-8165, CVE-2019-5477, CVE-2019-5421, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2021-21305, CVE-2020-36327, CVE-2015-9284, CVE-2020-8161, CVE-2021-3156, CVE-2019-13574, CVE-2021-41098, CVE-2021-32740, CVE-2021-29509, CVE-2021-22904, CVE-2021-22885, CVE-2021-22880, CVE-2020-8184, CVE-2020-8164, CVE-2020-7663, CVE-2020-7595, CVE-2020-5247, CVE-2020-25613, CVE-2020-11077, CVE-2020-11076, CVE-2020-10663, CVE-2019-18848, CVE-2019-16770, CVE-2019-13117, CVE-2018-1000211, CVE-2016-11086, CVE-2020-4054, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-32723, CVE-2021-31799, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23341, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7753, CVE-2020-7746, CVE-2020-7660, CVE-2020-28496, CVE-2020-28469, CVE-2020-28168, CVE-2020-15138, CVE-2020-13822, CVE-2019-3881, CVE-2019-20149, CVE-2019-10773, CVE-2019-10742, CVE-2020-15999, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-8457, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2019-13734, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2020-13790, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-1712, CVE-2020-14363, CVE-2018-11237, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11724, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2021-3712, CVE-2021-2144, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-40812, CVE-2021-2202, CVE-2021-2178, CVE-2020-8167, CVE-2020-5249, CVE-2020-2790, CVE-2020-2780, CVE-2020-2579, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-3073, CVE-2020-8130, CVE-2019-13627, CVE-2021-35513, CVE-2021-31879, CVE-2021-2307, CVE-2020-25739, CVE-2020-15169, CVE-2020-11082, CVE-2019-9837, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-2390, CVE-2021-2389, CVE-2021-23841, CVE-2021-22947, CVE-2021-2011, CVE-2020-2804, CVE-2020-2574, CVE-2020-2573, CVE-2020-2570, CVE-2019-16782, CVE-2019-16779, CVE-2020-27350, CVE-2020-3810, CVE-2020-2760, CVE-2020-14760, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-16892, CVE-2019-15587, CVE-2021-23382, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2020-2806, CVE-2020-14550, CVE-2019-18978, CVE-2019-16109, CVE-2018-3074, CVE-2018-20217, CVE-2019-9169, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2020-17541, CVE-2018-1000021, CVE-2017-17942, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-18634, CVE-2019-18276, CVE-2018-1000035, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2020-0034, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-14553, CVE-2018-11813, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-14152, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2021-38115, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2017-7244, CVE-2017-2625, CVE-2019-1551, CVE-2019-11038, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CVE-2021-3711, CVE-2020-10733, CVE-2021-3449, CVE-2019-9636, CVE-2019-19725, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2019-9948, CVE-2021-32027, CVE-2020-25695, CVE-2019-14287, CVE-2019-10208, CVE-2020-25694, CVE-2019-11922, CVE-2021-36222, CVE-2021-3580, CVE-2020-9327, CVE-2020-29363, CVE-2020-25696, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2020-14350, CVE-2020-14349, CVE-2020-1720, CVE-2021-28359, CVE-2019-9947, CVE-2019-9740, CVE-2021-24031, CVE-2019-15718, CVE-2018-20852, CVE-2020-27619, CVE-2019-5827, CVE-2019-3844, CVE-2019-3843, CVE-2019-5010, CVE-2019-13118, CVE-2018-8740, CVE-2019-16168, CVE-2019-16935, CVE-2021-23336, CVE-2021-3426, CVE-2019-1549, CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-1000858, CVE-2019-3829, CVE-2019-10192, CVE-2018-10845, CVE-2018-10844, CVE-2018-10846, CVE-2019-6454, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75de9fb3-cd50-4ffc-9191-8f196d277569":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"160833"}},"id":"160769","type":"BoxSelectTool"},{"attributes":{},"id":"160743","type":"LinearScale"},{"attributes":{},"id":"160818","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"160779"}},"id":"160781","type":"CDSView"},{"attributes":{"callback":null},"id":"160768","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"160753"},{"id":"160754"},{"id":"160755"},{"id":"160756"},{"id":"160757"},{"id":"160758"},{"id":"160767"},{"id":"160768"},{"id":"160769"}]},"id":"160760","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CronJob.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2020-8165","CVE-2019-5477","CVE-2019-5421","CVE-2019-10747","CVE-2019-10746","CVE-2019-10744","CVE-2021-21305","CVE-2020-36327","CVE-2015-9284","CVE-2020-8161","CVE-2021-3156","CVE-2019-13574","PRISMA-2021-0133","CVE-2021-41098","CVE-2021-32740","CVE-2021-29509","CVE-2021-22904","CVE-2021-22885","CVE-2021-22880","CVE-2020-8184","CVE-2020-8164","CVE-2020-7663","CVE-2020-7595","CVE-2020-5247","CVE-2020-25613","CVE-2020-11077","CVE-2020-11076","CVE-2020-10663","CVE-2019-18848","CVE-2019-16770","CVE-2019-13117","CVE-2018-1000211","CVE-2016-11086","PRISMA-2021-0125","CVE-2020-4054","GHSA-w32g-5hqp-gg6q","GHSA-c7pp-x73h-4m2v","GHSA-8j8c-7jfh-h6hx","GHSA-779f-wgxg-qr8f","GHSA-6chw-6frg-f759","GHSA-5947-m4fg-xhqg","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-32723","CVE-2021-31799","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23341","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7753","CVE-2020-7746","CVE-2020-7660","CVE-2020-28496","CVE-2020-28469","CVE-2020-28168","CVE-2020-15138","CVE-2020-13822","CVE-2019-3881","CVE-2019-20149","CVE-2019-10773","CVE-2019-10742","CVE-2020-15999","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2019-9893","CVE-2019-8457","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2020-13790","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-1712","CVE-2020-14363","CVE-2018-11237","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11724","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2021-2144","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-40812","CVE-2021-2202","CVE-2021-2178","CVE-2020-8167","CVE-2020-5249","CVE-2020-2790","CVE-2020-2780","CVE-2020-2579","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2018-3073","CVE-2020-8130","CVE-2019-13627","CVE-2021-35513","CVE-2021-31879","CVE-2021-2307","CVE-2020-25739","CVE-2020-15169","CVE-2020-11082","CVE-2019-9837","CVE-2019-18348","CVE-2021-40528","CVE-2021-3537","CVE-2021-2390","CVE-2021-2389","CVE-2021-23841","CVE-2021-22947","CVE-2021-2011","CVE-2020-2804","CVE-2020-2574","CVE-2020-2573","CVE-2020-2570","CVE-2019-16782","CVE-2019-16779","CVE-2020-27350","CVE-2020-3810","CVE-2020-2760","CVE-2020-14760","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-16892","CVE-2019-15587","GHSA-xf5p-87ch-gxw2","CVE-2021-23382","CVE-2021-22876","CVE-2020-29362","CVE-2020-28500","CVE-2020-2806","CVE-2020-14550","CVE-2019-18978","CVE-2019-16109","CVE-2018-3074","CVE-2018-20217","CVE-2019-9169","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2020-17541","CVE-2018-1000021","CVE-2017-17942","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-18634","CVE-2019-18276","CVE-2018-1000035","CVE-2016-2779","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-12723","CVE-2020-0034","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13050","CVE-2018-14553","CVE-2018-11813","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2019-12098","CVE-2020-14152","CVE-2021-41617","CVE-2020-1752","CVE-2016-4484","CVE-2017-9525","CVE-2021-38115","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2017-7244","CVE-2017-2625","CVE-2019-1551","CVE-2019-11038","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2021-3711","CVE-2020-10733","CVE-2021-3449","CVE-2019-9636","CVE-2019-19725","CVE-2019-18224","CVE-2019-18218","CVE-2019-12900","CVE-2019-10160","CVE-2019-9948","CVE-2021-32027","CVE-2020-25695","CVE-2019-14287","CVE-2019-10208","CVE-2020-25694","CVE-2019-11922","CVE-2021-36222","CVE-2021-3580","CVE-2020-9327","CVE-2020-29363","CVE-2020-25696","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-12290","CVE-2018-19591","CVE-2020-14350","CVE-2020-14349","CVE-2020-1720","CVE-2021-28359","CVE-2019-9947","CVE-2019-9740","CVE-2021-24031","CVE-2019-15718","CVE-2018-20852","CVE-2020-27619","CVE-2019-5827","CVE-2019-3844","CVE-2019-3843","CVE-2019-5010","CVE-2019-13118","CVE-2018-8740","CVE-2019-16168","CVE-2019-16935","CVE-2021-23336","CVE-2021-3426","CVE-2019-1549","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","CVE-2019-3462","CVE-2018-16865","CVE-2018-16864","CVE-2018-1000858","CVE-2019-3829","CVE-2019-10192","CVE-2018-10845","CVE-2018-10844","CVE-2018-10846","CVE-2019-6454"],"start":["choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","choerodon/gitlab-ha","CKV_K8S_38","CKV_K8S_38","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","registry.cn-shanghai.aliyuncs.com/c7n/docker-gitlab:v11.11.7","CVE-2021-3156","CVE-2020-7595","CVE-2019-13117","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3177","CVE-2019-9893","CVE-2019-8457","CVE-2018-11236","CVE-2018-11236","CVE-2021-3518","CVE-2020-10531","CVE-2019-13734","CVE-2021-3517","CVE-2021-20305","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2020-1712","CVE-2018-11237","CVE-2018-11237","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2019-3842","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2019-13627","CVE-2019-18348","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2020-27350","CVE-2020-27350","CVE-2020-3810","CVE-2020-3810","CVE-2020-13844","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2020-29362","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2019-9169","CVE-2020-10878","CVE-2020-10878","CVE-2020-10543","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-18634","CVE-2019-18276","CVE-2019-18276","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-12723","CVE-2020-12723","CVE-2019-9923","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-14855","CVE-2019-13050","CVE-2019-13050","CVE-2019-12098","CVE-2020-1752","CVE-2020-1752","CVE-2017-9525","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2018-5710","CVE-2016-2781","CVE-2016-2781","CVE-2020-13529","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2019-25013","CVE-2018-16869","CVE-2018-16869","CVE-2018-16868","CVE-2018-16868","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2016-10739","CVE-2016-10739","CVE-2015-9019","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","registry.cn-shanghai.aliyuncs.com/c7n/postgresql:10-2","CVE-2019-18224","CVE-2019-12900","CVE-2019-11922","CVE-2021-3580","CVE-2020-29363","CVE-2019-12290","CVE-2018-19591","CVE-2021-24031","CVE-2019-15718","CVE-2019-3844","CVE-2019-3843","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2","registry.cn-shanghai.aliyuncs.com/c7n/redis:4.0.9-2"]},"selected":{"id":"160837"},"selection_policy":{"id":"160836"}},"id":"160779","type":"ColumnDataSource"},{"attributes":{},"id":"160836","type":"UnionRenderers"},{"attributes":{},"id":"160834","type":"UnionRenderers"},{"attributes":{"source":{"id":"160775"}},"id":"160777","type":"CDSView"},{"attributes":{},"id":"160816","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160803"}},"size":{"value":20}},"id":"160804","type":"Circle"},{"attributes":{"data_source":{"id":"160775"},"glyph":{"id":"160804"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160777"}},"id":"160776","type":"GlyphRenderer"},{"attributes":{},"id":"160756","type":"SaveTool"},{"attributes":{},"id":"160835","type":"Selection"},{"attributes":{},"id":"160746","type":"BasicTicker"},{"attributes":{},"id":"160741","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,9,9,8.8,8.8,8.8,8.6,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,7.3,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,6.5,6.1,6.1,6.1,5.5,5.5,5.3,9.8,8.8,7.8,7.8,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.3,null,8.1,7.8,7.8,8.8,7.5,7.2,5.9,5.9,5.6,5.5],"description":["choerodon/gitlab-ha",null,"Ensure that Service Account Tokens are only mounted where necessary","CronJob.RELEASE-NAME-gitlab-core-backup-scheduled.default (container 0) - gitlab","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

deliveryhero-hoppscotch

Bokeh Plot Bokeh.set_log_level("info"); {"415e6cd8-8a5b-4de5-ace6-52aa6be842e4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"271092","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"271036"},"inspection_policy":{"id":"271082"},"layout_provider":{"id":"271038"},"node_renderer":{"id":"271032"},"selection_policy":{"id":"271087"}},"id":"271029","type":"GraphRenderer"},{"attributes":{},"id":"271014","type":"HelpTool"},{"attributes":{"data_source":{"id":"271035"},"glyph":{"id":"271034"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"271037"}},"id":"271036","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"271015"}},"id":"271011","type":"BoxZoomTool"},{"attributes":{"source":{"id":"271035"}},"id":"271037","type":"CDSView"},{"attributes":{},"id":"271090","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"271059","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"271031"}},"id":"271033","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"271015","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"271001"},"ticker":null},"id":"271004","type":"Grid"},{"attributes":{},"id":"271010","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"271031"},"glyph":{"id":"271060"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"271033"}},"id":"271032","type":"GlyphRenderer"},{"attributes":{},"id":"271034","type":"MultiLine"},{"attributes":{},"id":"271013","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"271031"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"271069","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"271009"},{"id":"271010"},{"id":"271011"},{"id":"271012"},{"id":"271013"},{"id":"271014"},{"id":"271023"},{"id":"271024"},{"id":"271025"}]},"id":"271016","type":"Toolbar"},{"attributes":{"callback":null},"id":"271024","type":"TapTool"},{"attributes":{"below":[{"id":"271001"}],"center":[{"id":"271004"},{"id":"271008"}],"height":768,"left":[{"id":"271005"}],"renderers":[{"id":"271029"},{"id":"271069"}],"title":{"id":"270991"},"toolbar":{"id":"271016"},"width":1024,"x_range":{"id":"270993"},"x_scale":{"id":"270997"},"y_range":{"id":"270995"},"y_scale":{"id":"270999"}},"id":"270990","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"271012","type":"SaveTool"},{"attributes":{},"id":"271006","type":"BasicTicker"},{"attributes":{},"id":"271074","type":"BasicTickFormatter"},{"attributes":{},"id":"271002","type":"BasicTicker"},{"attributes":{},"id":"270993","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.300406431334281,0.19519578452183628],"CKV_K8S_20":[0.2782792024455293,0.22407826764847105],"CKV_K8S_22":[0.3241301961432815,0.20859907293424845],"CKV_K8S_23":[0.32339181474518164,0.1429182565449151],"CKV_K8S_28":[0.2988507462470153,0.1565996257262309],"CKV_K8S_29":[0.30809402724865215,0.12565008343237616],"CKV_K8S_30":[0.3344838872717073,0.12271488007480551],"CKV_K8S_31":[0.26938191921667154,0.2043751339817561],"CKV_K8S_37":[0.2999734723794809,0.22023060055200333],"CKV_K8S_38":[0.3350782084378666,0.16704159958142897],"CKV_K8S_40":[0.28095789186800624,0.1799526573038006],"CKV_K8S_43":[0.34779091277486907,0.14935377229904334],"CVE-2015-8860":[0.0018796570074163992,-0.12618078375703798],"CVE-2016-10540":[0.048716573427022236,-0.11838624509287887],"CVE-2017-1000048":[-0.020275750099062767,-0.0781592631816663],"CVE-2018-1000620":[-0.19171623439444918,-0.059889584557840124],"CVE-2018-20834":[-0.14273280611849307,-0.04131466119044416],"CVE-2019-10773":[0.028530820647043403,0.07501445560112042],"CVE-2019-13173":[-0.1804850897912172,0.048224052366241776],"CVE-2019-1549":[0.05230004025683712,0.003088339422407812],"CVE-2019-1551":[-0.1660790019193948,-0.08461367276603432],"CVE-2019-15847":[-0.14118947554852282,-0.008978866254898073],"CVE-2019-20454":[0.008384653082109068,-0.08974269427023471],"CVE-2020-11080":[-0.18673618907928033,-0.0830689772478522],"CVE-2020-13822":[0.0020696783591873666,0.0393479665631025],"CVE-2020-1967":[0.0004846046346170965,-0.050333646161918676],"CVE-2020-1971":[0.07624673534567769,-0.036625447958687565],"CVE-2020-24025":[-0.0534795613871578,-0.16467119427621352],"CVE-2020-28168":[-0.15182918930891312,-0.13200592784909862],"CVE-2020-28469":[0.02952543614961837,-0.10781347082378334],"CVE-2020-28500":[-0.036490633526303835,0.05387228574158271],"CVE-2020-28502":[-0.09934191560963795,0.03933159884419987],"CVE-2020-28928":[-0.11670149765365286,0.10175614123436634],"CVE-2020-36048":[-0.19941919449346987,-0.016791089119842013],"CVE-2020-36049":[0.035980246534795556,-0.08154916334554713],"CVE-2020-7660":[0.05314846999120265,-0.06040761432814538],"CVE-2020-7720":[-0.080228385359307,0.11638905932218245],"CVE-2020-7733":[-0.141156602161457,-0.10974364047117946],"CVE-2020-7752":[-0.028759786623653555,-0.16332362713132675],"CVE-2020-7754":[-0.09225145043755195,-0.1449364321682151],"CVE-2020-7768":[-0.19504027190107343,0.0057932387485768125],"CVE-2020-7774":[-0.02030974080016911,-0.11315637623862676],"CVE-2020-7778":[0.03580251930066283,0.03883466518916875],"CVE-2020-7788":[0.07520745652812923,-0.06617217055054733],"CVE-2020-7793":[-0.015030773496626987,0.012753877084608295],"CVE-2020-8116":[-0.10775896109834052,-0.03019749182658921],"CVE-2020-8169":[-0.1604411957377501,0.057830145159133046],"CVE-2020-8177":[-0.17221655216617648,-0.01940098698977793],"CVE-2020-8203":[-0.16493376356533881,0.0052498654037368715],"CVE-2020-8231":[0.06133553170363371,-0.09270418083951748],"CVE-2020-8244":[-0.13564301676935347,0.09010434589547739],"CVE-2021-21388":[0.04773885485121598,0.057700250074278515],"CVE-2021-22897":[0.005394359869754334,0.09334180685910771],"CVE-2021-22922":[-0.19357139501634105,-0.03891846367648201],"CVE-2021-22923":[-0.08156682162926225,-0.16514233122069247],"CVE-2021-22925":[-0.16706820770472947,-0.050952604272239896],"CVE-2021-22926":[0.07452030988850084,-0.006625036319759929],"CVE-2021-22940":[0.01340952260470368,-0.015305886300435568],"CVE-2021-22946":[0.025747873832886445,0.013085907675868385],"CVE-2021-22947":[-0.12115309728132864,-0.06527995670905964],"CVE-2021-23337":[0.0313256240102937,-0.043682943973444334],"CVE-2021-23358":[0.00558520140355572,0.06708767207768047],"CVE-2021-23382":[-0.046243126112504064,-0.12401026691973538],"CVE-2021-23424":[-0.15552144346022023,0.07954188005949565],"CVE-2021-23440":[-0.11551172532745083,0.011250695524480952],"CVE-2021-23840":[-0.09505240785899957,0.07538537747764323],"CVE-2021-23841":[-0.10863062896513458,-0.09575953409397601],"CVE-2021-27290":[-0.021573510761933975,0.07554575614208427],"CVE-2021-27292":[-0.09302028838644474,0.10131306460848803],"CVE-2021-27515":[-0.07857328731802485,-0.11571937724452007],"CVE-2021-28092":[-0.06157602856609922,0.028661395007737185],"CVE-2021-29059":[-0.1081093110445531,-0.12249734561900945],"CVE-2021-29468":[-0.06167776350236557,0.08754328951086557],"CVE-2021-30139":[-0.05297990650830873,-0.08895608943191709],"CVE-2021-31597":[-0.15200355539243712,0.028263607576000854],"CVE-2021-32803":[-0.12850355177931894,-0.13606043920221736],"CVE-2021-32804":[-0.17040927615319892,-0.11013522886908186],"CVE-2021-32819":[-0.06972135191903141,0.061327438970985075],"CVE-2021-33502":[-0.02253853787816837,-0.14174795562854542],"CVE-2021-33623":[-0.13280139043061265,0.04488468278629134],"CVE-2021-3449":[0.052807926940770786,-0.024857963180567627],"CVE-2021-3450":[-0.08301467158106282,-0.07337997166669936],"CVE-2021-3711":[0.0018745841698995197,-0.15263757235314127],"CVE-2021-3712":[-0.03788977662635406,0.09856120353645856],"CVE-2021-3749":[-0.11460427403369268,-0.1565395833283785],"CVE-2021-37701":[0.024802078148669516,-0.13520541344993178],"CVE-2021-37712":[-0.14327942890788395,-0.08254787840175491],"CVE-2021-37713":[-0.1850587313775755,0.026524553696711355],"CVE-2021-40330":[-0.06273686049825719,-0.1431644599581057],"Deployment.default":[0.23218045123115572,0.13355653130902898],"GHSA-6x33-pw7p-hmpq":[-0.05402826664092923,0.1164006041101824],"GHSA-8j8c-7jfh-h6hx":[-0.016789523545820615,0.10675118595505541],"PRISMA-2021-0125":[-0.12042719588260371,0.06700909881362059],"PRISMA-2021-0129":[0.0628124927613065,0.02763941534871477],"deliveryhero/hoppscotch":[0.3236360813821448,0.18353256825738956],"deps":[1.0,-0.1778680680258506],"liyasthomas/postwoman:v1.9.9":[-0.05638411303835017,-0.022046178311542347]}},"id":"271038","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"271005"},"dimension":1,"ticker":null},"id":"271008","type":"Grid"},{"attributes":{"overlay":{"id":"271089"}},"id":"271025","type":"BoxSelectTool"},{"attributes":{},"id":"270997","type":"LinearScale"},{"attributes":{},"id":"271077","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"271059"}},"size":{"value":20}},"id":"271060","type":"Circle"},{"attributes":{"formatter":{"id":"271077"},"major_label_policy":{"id":"271075"},"ticker":{"id":"271006"}},"id":"271005","type":"LinearAxis"},{"attributes":{"text":"deliveryhero-hoppscotch"},"id":"270991","type":"Title"},{"attributes":{},"id":"271072","type":"AllLabels"},{"attributes":{},"id":"271091","type":"Selection"},{"attributes":{"formatter":{"id":"271074"},"major_label_policy":{"id":"271072"},"ticker":{"id":"271002"}},"id":"271001","type":"LinearAxis"},{"attributes":{},"id":"271075","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"271023","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"271089","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","liyasthomas/postwoman:v1.9.9","CVE-2021-3711","CVE-2021-31597","CVE-2018-1000620","CVE-2021-29468","PRISMA-2021-0129","CVE-2021-40330","CVE-2021-30139","CVE-2021-29059","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2020-8231","CVE-2020-8169","CVE-2020-7793","CVE-2020-36048","CVE-2020-1967","CVE-2020-11080","CVE-2019-20454","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-7778","CVE-2020-8177","GHSA-8j8c-7jfh-h6hx","GHSA-6x33-pw7p-hmpq","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-33623","CVE-2021-33502","CVE-2021-32819","CVE-2021-32804","CVE-2021-32803","CVE-2021-28092","CVE-2021-27515","CVE-2021-27292","CVE-2021-27290","CVE-2021-23440","CVE-2021-23424","CVE-2021-23358","CVE-2021-23337","CVE-2021-21388","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-7752","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-36049","CVE-2020-28502","CVE-2020-28469","CVE-2020-28168","CVE-2020-13822","CVE-2019-13173","CVE-2019-10773","CVE-2018-20834","CVE-2017-1000048","CVE-2016-10540","CVE-2015-8860","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-23382","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28500","CVE-2020-24025","CVE-2019-1551","CVE-2019-1549"],"start":["deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","deliveryhero/hoppscotch","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9","liyasthomas/postwoman:v1.9.9"]},"selected":{"id":"271093"},"selection_policy":{"id":"271092"}},"id":"271035","type":"ColumnDataSource"},{"attributes":{},"id":"270999","type":"LinearScale"},{"attributes":{},"id":"271082","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,8.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["deliveryhero/hoppscotch",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-hoppscotch.default (container 0) - hoppscotch","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

fiware-iotagent-ul

CVE-2021-3520, CVE-2020-8178, CVE-2019-12900, CVE-2017-12424, CVE-2021-28918, CVE-2021-23438, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-11080, CVE-2021-3712, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23406, CVE-2021-23358, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-28469, CVE-2020-28168, CVE-2019-10773, CVE-2019-5188, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28e74d49-c745-4cce-95a1-7212eb44811a":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3737208996136094,-0.29276788787344965],"CKV_K8S_11":[-0.3770740766054501,-0.2421795892047893],"CKV_K8S_12":[-0.45635604645216304,-0.18163984428557708],"CKV_K8S_13":[-0.40978262286771794,-0.2624900686510061],"CKV_K8S_15":[-0.39447203389668767,-0.21305401425317222],"CKV_K8S_20":[-0.3576751083064727,-0.26996119736347096],"CKV_K8S_22":[-0.4319791001050487,-0.19059891928075123],"CKV_K8S_23":[-0.4586282920041608,-0.23044200111722302],"CKV_K8S_28":[-0.4029212971056583,-0.2920290294393182],"CKV_K8S_29":[-0.43653849248445975,-0.1633393733845836],"CKV_K8S_30":[-0.4484405708608934,-0.25518577612779547],"CKV_K8S_31":[-0.42992595450644705,-0.2781404871557567],"CKV_K8S_37":[-0.46124411641289365,-0.20645050095816672],"CKV_K8S_38":[-0.4268940798471926,-0.21405609556747043],"CKV_K8S_40":[-0.3851308854013745,-0.2702905939950979],"CKV_K8S_43":[-0.41005804376896793,-0.17559174176103606],"CVE-2009-5155":[0.056632732954155454,-0.024375524389738754],"CVE-2016-10228":[0.00935957191052456,0.20504188843912619],"CVE-2016-10739":[-0.046334014105697846,-0.09319177802842295],"CVE-2016-2779":[0.16406377078885,0.009251103751473647],"CVE-2016-2781":[-0.027558327301862588,0.1125486495820365],"CVE-2017-11462":[-0.05282624577735255,0.04078156920506878],"CVE-2017-12132":[0.1237175184131883,-0.10509797880798738],"CVE-2017-12424":[-0.11802918793456996,0.04158756087072956],"CVE-2017-20002":[-0.022741991077738093,-0.09513286506755744],"CVE-2018-1000001":[-0.052297406248901245,0.1420355761352288],"CVE-2018-1000168":[0.18574629703767756,0.14127530629422447],"CVE-2018-1000858":[-0.07706618620290334,0.15953630086878545],"CVE-2018-12886":[0.13589184866654708,-0.07141012106774658],"CVE-2018-16868":[-0.0728564256434968,0.12793991142465727],"CVE-2018-16869":[-0.03295394229284842,0.15501827238004445],"CVE-2018-19211":[0.10602635484443852,0.1910543591219311],"CVE-2018-20217":[0.06125769241500152,-0.08882002992405504],"CVE-2018-5710":[-0.10177395659291828,-0.005464998794312244],"CVE-2018-6485":[0.08242445881899947,-0.12748049844044607],"CVE-2018-6551":[0.1588680291364362,0.11810561074751982],"CVE-2018-6954":[0.056734269513223544,-0.131681725184816],"CVE-2018-7169":[-0.05113809145447798,0.09534983794279811],"CVE-2018-9234":[-0.03818228319573427,0.007901016048871706],"CVE-2019-10773":[0.033381837685858666,0.16213706654768345],"CVE-2019-12900":[0.010898432408081981,0.1745309861529144],"CVE-2019-13115":[0.20980870420514225,0.10703496769766992],"CVE-2019-13627":[0.20651077288019673,0.00549251307864333],"CVE-2019-14855":[0.023118451071133663,-0.12678164195583905],"CVE-2019-1551":[0.19137856249956312,-0.0679782698977342],"CVE-2019-17498":[0.1547137597678257,0.18146541488021045],"CVE-2019-17543":[0.03242669734371119,0.13272456130636334],"CVE-2019-17594":[0.07622235513158555,0.181354000815626],"CVE-2019-17595":[0.19882397025927948,0.0797051268428566],"CVE-2019-25013":[-0.061806178733252205,-0.072786207814508],"CVE-2019-3843":[0.09663739220466676,0.128328243958722],"CVE-2019-3844":[0.19057187530918632,0.05304459935559694],"CVE-2019-5188":[0.004596674819768467,-0.0318854447841235],"CVE-2019-9169":[0.0967296576819993,0.21276332050336533],"CVE-2020-10029":[0.0981612425507339,0.16179815265737912],"CVE-2020-11080":[0.10207854516216529,-0.04569540686890537],"CVE-2020-14155":[-0.02922125602201991,-0.02913842145035124],"CVE-2020-1712":[-0.05499319542719066,-0.04662690634844712],"CVE-2020-1751":[-0.09584916940807497,0.13541709844661534],"CVE-2020-1752":[-0.08389111507899995,-0.05210932206099399],"CVE-2020-1971":[0.2158593143198572,-0.013748562598260178],"CVE-2020-25692":[-0.05474801014073838,0.17516454389376182],"CVE-2020-25709":[0.12935992900333124,0.14832794601791077],"CVE-2020-25710":[-0.012542029344339223,0.17018594464755243],"CVE-2020-27350":[0.1612296041862185,-0.03857820218329782],"CVE-2020-27618":[-0.03363704301640902,0.06047334747929952],"CVE-2020-28168":[0.18067563039140813,0.027083681224378577],"CVE-2020-28196":[0.20553188193519184,0.13023175554104366],"CVE-2020-28469":[0.029756951098850182,-0.08452956532176734],"CVE-2020-28500":[-0.005496892542428485,0.07226127944495372],"CVE-2020-29361":[0.0003117731099730433,-0.06677522336612718],"CVE-2020-29362":[0.07673510409998374,-0.06488462966951615],"CVE-2020-36221":[-0.10736110780459708,0.019422847551051243],"CVE-2020-36222":[0.10847833810378657,-0.08009439740799183],"CVE-2020-36223":[0.049038607915212175,0.1834452931103529],"CVE-2020-36224":[0.11061716922729403,-0.1252230367454679],"CVE-2020-36225":[-0.10540157454576113,0.10688245320700065],"CVE-2020-36226":[-0.013830959165659394,0.2024704399976727],"CVE-2020-36227":[0.10876178046013958,0.08673429928456182],"CVE-2020-36228":[0.21056310738169662,-0.03715850555696444],"CVE-2020-36229":[0.14420816424325641,0.0837456710644642],"CVE-2020-36230":[0.17556800428643837,0.16697656100331387],"CVE-2020-3810":[0.2245677504479331,0.05729169292573968],"CVE-2020-6096":[0.16788752875448887,-0.09201610931603962],"CVE-2020-7754":[0.16798243080545083,0.06791880702340759],"CVE-2020-7774":[0.1656682458947052,-0.06783834483849684],"CVE-2020-7788":[-0.008327247530182054,-0.1199919033582412],"CVE-2020-8116":[0.04959996135698432,0.2080047309600485],"CVE-2020-8178":[0.15993984420540672,0.14712948524351024],"CVE-2020-8231":[0.17066031983595417,-0.013794323768238019],"CVE-2020-8285":[0.07182058107275656,0.21245665429453595],"CVE-2020-8286":[-0.004059082740971467,0.1354895517684824],"CVE-2021-20305":[-0.11324703462847853,0.08181517603918667],"CVE-2021-22876":[0.06688459860845584,0.1458438168121542],"CVE-2021-22946":[0.17901394009467206,0.10325322874544858],"CVE-2021-22947":[0.0187876126714996,0.10056580310512604],"CVE-2021-23337":[0.12872563307049992,0.11841397744623032],"CVE-2021-23358":[0.008398628866892311,-0.09921321325409113],"CVE-2021-23406":[0.10598093600963511,0.042579551733326726],"CVE-2021-23438":[0.13007017338998003,0.17237460968425644],"CVE-2021-23440":[-0.08069088542312171,0.07400544085970123],"CVE-2021-23840":[0.13135775109406106,0.20046477882803618],"CVE-2021-23841":[0.12977047654429144,0.0009521965359711548],"CVE-2021-27212":[0.09755082131769327,-0.010519811039262665],"CVE-2021-27290":[0.06646769804829515,0.1030323420710243],"CVE-2021-27515":[0.03653039482648526,-0.05339274313141413],"CVE-2021-28918":[0.14244649152812827,0.04099123599545635],"CVE-2021-31879":[-0.10188261278916255,0.05936661862968526],"CVE-2021-32803":[-0.035190008565397383,0.1908388765724486],"CVE-2021-32804":[-0.09542077449585136,-0.02825638840451885],"CVE-2021-3326":[0.08858299168267901,-0.10162210496655627],"CVE-2021-33560":[0.1884845705276168,-0.03928481430565845],"CVE-2021-33574":[-0.07840385232773253,0.10157741684956109],"CVE-2021-33910":[0.22936152994895392,0.02274771946887371],"CVE-2021-3520":[0.02879770043475181,0.21654463348596364],"CVE-2021-3580":[0.22315919700130488,0.08407257294341784],"CVE-2021-35942":[-0.0015436851417383699,0.0081830623501349],"CVE-2021-3712":[0.14559588414742797,-0.10299480817130215],"CVE-2021-3749":[0.20982411770512485,0.03433287368594559],"CVE-2021-37701":[-0.06324257432044517,-0.01807514193897858],"CVE-2021-37712":[-0.08014628427791883,0.03850475908737114],"CVE-2021-37713":[-0.028784425109275386,-0.06532170509542831],"CVE-2021-37750":[0.04451371145962289,-0.11106240159683126],"CVE-2021-40528":[-0.07770401992340606,0.008498238120663405],"Deployment.default":[-0.3296213477740308,-0.18196402417265908],"PRISMA-2021-0125":[0.13406644798107079,-0.04129429754287583],"deps":[1.0,-0.8648626552774745],"fiware/iotagent-ul":[-0.42342246878549056,-0.23855641749190934],"fiware/iotagent-ul:1.14.0":[0.049089708554970794,0.04104866203484536]}},"id":"379302","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9,9,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3],"description":["fiware/iotagent-ul",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-iotagent-ul.default (container 0) - iotagent-ul","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

graphql-gateway-graphql-gateway

Bokeh Plot Bokeh.set_log_level("info"); {"2a82c427-074b-4ded-9de2-056e237d09ea":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"436648"},"inspection_policy":{"id":"436694"},"layout_provider":{"id":"436650"},"node_renderer":{"id":"436644"},"selection_policy":{"id":"436699"}},"id":"436641","type":"GraphRenderer"},{"attributes":{},"id":"436703","type":"Selection"},{"attributes":{},"id":"436686","type":"BasicTickFormatter"},{"attributes":{},"id":"436702","type":"UnionRenderers"},{"attributes":{"axis":{"id":"436617"},"dimension":1,"ticker":null},"id":"436620","type":"Grid"},{"attributes":{},"id":"436704","type":"UnionRenderers"},{"attributes":{},"id":"436625","type":"ResetTool"},{"attributes":{"source":{"id":"436647"}},"id":"436649","type":"CDSView"},{"attributes":{},"id":"436626","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9,9,9,9,8.8,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["graphql-gateway/graphql-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-graphql-gateway.default (container 0) - graphql-gateway","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

microfunctions-microfunctions

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2019-14697, CVE-2019-18413, CVE-2021-30139, CVE-2021-22940, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2019-5448, CVE-2019-13173, CVE-2019-10773, CVE-2018-20834, CVE-2020-28928, CVE-2020-28500, CVE-2019-1549, CVE-2021-20066, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_30, CKV_K8S_29, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9, CKV_K8S_25

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ac5f7d1-77d2-4ce9-945a-ac2a8b80a973":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,null,9.8,9,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.5,5.3,5.3,5.6,null,null],"description":["microfunctions/microfunctions",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nginx-ingress-controller.default (container 0) - controller","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

openinfradev-eck-resource

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-27219, CVE-2020-10969, CVE-2019-13734, CVE-2020-8616, CVE-2020-8625, CVE-2020-35491, CVE-2020-35490, CVE-2021-25215, CVE-2020-8617, CVE-2020-7226, CVE-2020-28491, CVE-2020-11612, CVE-2017-18640, CVE-2020-12049, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2019-9924, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2015-2716, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2020-10029, CVE-2021-21290, CVE-2019-12400, CVE-2020-8177, CVE-2020-13956, CVE-2019-17023, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2019-10747, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2019-20149, CVE-2019-10773, CVE-2021-23382, CVE-2020-28500, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a02189d5-75ca-40d7-b9f6-c72f14109b5e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"788208","type":"UnionRenderers"},{"attributes":{},"id":"788198","type":"NodesOnly"},{"attributes":{},"id":"788207","type":"Selection"},{"attributes":{},"id":"788126","type":"WheelZoomTool"},{"attributes":{},"id":"788115","type":"LinearScale"},{"attributes":{},"id":"788206","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"788125"},{"id":"788126"},{"id":"788127"},{"id":"788128"},{"id":"788129"},{"id":"788130"},{"id":"788139"},{"id":"788140"},{"id":"788141"}]},"id":"788132","type":"Toolbar"},{"attributes":{},"id":"788190","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"788147"}},"id":"788149","type":"CDSView"},{"attributes":{"formatter":{"id":"788193"},"major_label_policy":{"id":"788191"},"ticker":{"id":"788122"}},"id":"788121","type":"LinearAxis"},{"attributes":{},"id":"788150","type":"MultiLine"},{"attributes":{},"id":"788122","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"788175","type":"CategoricalColorMapper"},{"attributes":{},"id":"788203","type":"NodesOnly"},{"attributes":{"data_source":{"id":"788151"},"glyph":{"id":"788150"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788153"}},"id":"788152","type":"GlyphRenderer"},{"attributes":{},"id":"788130","type":"HelpTool"},{"attributes":{},"id":"788191","type":"AllLabels"},{"attributes":{"callback":null},"id":"788140","type":"TapTool"},{"attributes":{},"id":"788209","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"788139","type":"HoverTool"},{"attributes":{},"id":"788193","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.8,8.8,8.8,8.6,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.7,6.6,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,7,5.4,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3],"description":["openinfradev/eck-resource",null,"Image should use digest","Kibana.eck-kibana.default (container 0) - kibana","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","Ensure the Kubernetes dashboard is not deployed","CPU requests should be set","Image Tag should be fixed - not latest or blank"

View BlastRadius Graph

openinfradev-elasticsearch-operator

CVE-2021-27219, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-12049, CVE-2020-1971, CVE-2019-17006, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2020-12403, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-17498, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2020-10029, CVE-2020-8177, CVE-2020-14039, CVE-2019-17023, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2020-10969, CVE-2019-13734, CVE-2020-35491, CVE-2020-35490, CVE-2020-7226, CVE-2020-28491, CVE-2020-11612, CVE-2017-18640, CVE-2017-15412, CVE-2016-5131, CVE-2019-9924, CVE-2019-6477, CVE-2019-16056, CVE-2015-2716, CVE-2018-14404, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2019-12400, CVE-2020-13956, CVE-2018-20852, CVE-2016-4658, CVE-2019-5436, CVE-2018-10360, CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2019-10747, CVE-2021-23400, CVE-2020-15999, CVE-2020-7793, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2021-21353, CVE-2020-8244, CVE-2020-8203, CVE-2020-7774, CVE-2020-7753, CVE-2020-7733, CVE-2020-7720, CVE-2020-7660, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2020-13822, CVE-2019-20149, CVE-2019-10773, CVE-2021-23382, CVE-2020-28500, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_33, CKV_K8S_10, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed2a4050-4b6e-4230-b7f0-a267de15cb01":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"788464","type":"TapTool"},{"attributes":{"below":[{"id":"788441"}],"center":[{"id":"788444"},{"id":"788448"}],"height":768,"left":[{"id":"788445"}],"renderers":[{"id":"788469"},{"id":"788509"}],"title":{"id":"788431"},"toolbar":{"id":"788456"},"width":1024,"x_range":{"id":"788433"},"x_scale":{"id":"788437"},"y_range":{"id":"788435"},"y_scale":{"id":"788439"}},"id":"788430","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"788529"}},"id":"788465","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"788529","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"788471"},"glyph":{"id":"788500"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788473"}},"id":"788472","type":"GlyphRenderer"},{"attributes":{},"id":"788449","type":"PanTool"},{"attributes":{},"id":"788437","type":"LinearScale"},{"attributes":{},"id":"788527","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Kibana.default","Elasticsearch.default","StatefulSet.default","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.5.1","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","Elasticsearch.default","Elasticsearch.default","Elasticsearch.default","StatefulSet.default","Elasticsearch.default","StatefulSet.default","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","docker.elastic.co/eck/eck-operator:1.1.1","CVE-2021-27219","CVE-2020-8616","CVE-2020-8625","CVE-2021-25215","CVE-2020-8617","CVE-2020-12049","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2020-14039","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-20445","CVE-2019-20444","CVE-2020-10969","CVE-2019-13734","CVE-2020-35491","CVE-2020-35490","PRISMA-2021-0081","CVE-2020-7226","CVE-2020-28491","CVE-2020-11612","CVE-2017-18640","CVE-2017-15412","CVE-2016-5131","CVE-2019-9924","CVE-2019-6477","CVE-2019-16056","CVE-2015-2716","CVE-2018-14404","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2019-12400","CVE-2020-13956","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2019-10747","CVE-2021-23400","CVE-2020-15999","CVE-2020-7793","PRISMA-2021-0125","PRISMA-2021-0103","CVE-2020-7751","GHSA-x9hc-rw35-f44h","GHSA-qvjc-g5vr-mfgr","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-6chw-6frg-f759","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23358","CVE-2021-23337","CVE-2021-21353","CVE-2020-8244","CVE-2020-8203","CVE-2020-7774","CVE-2020-7753","CVE-2020-7733","CVE-2020-7720","CVE-2020-7660","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2020-13822","CVE-2019-20149","CVE-2019-10773","CVE-2021-23382","CVE-2020-28500"],"start":["openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","openinfradev/elasticsearch-operator","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","Kibana.default","CKV_K8S_30","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_33","CKV_K8S_10","CKV_K8S_14","CKV_K8S_8","CKV_K8S_8","CKV_K8S_9","CKV_K8S_9","Elasticsearch.default","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","docker.elastic.co/eck/eck-operator:1.1.1","CVE-2021-27219","CVE-2021-27219","CVE-2020-8616","CVE-2020-8616","CVE-2020-8625","CVE-2020-8625","CVE-2021-25215","CVE-2021-25215","CVE-2020-8617","CVE-2020-8617","CVE-2020-12049","CVE-2020-12049","CVE-2020-1971","CVE-2020-1971","CVE-2019-17006","CVE-2019-17006","CVE-2021-23840","CVE-2021-23840","CVE-2020-8623","CVE-2020-8623","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2020-12403","CVE-2020-12403","CVE-2019-11756","CVE-2019-11756","CVE-2019-12749","CVE-2019-12749","CVE-2019-14866","CVE-2019-14866","CVE-2019-12450","CVE-2019-12450","CVE-2021-25214","CVE-2021-25214","CVE-2020-8622","CVE-2020-8622","CVE-2019-17498","CVE-2019-17498","CVE-2019-5094","CVE-2019-5094","CVE-2019-5482","CVE-2019-5482","CVE-2019-16935","CVE-2019-16935","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","docker.elastic.co/elasticsearch/elasticsearch:7.5.1","CVE-2019-13734","CVE-2017-15412","CVE-2016-5131","CVE-2019-9924","CVE-2019-6477","CVE-2019-16056","CVE-2015-2716","CVE-2018-14404","CVE-2018-20852","CVE-2016-4658","CVE-2019-5436","CVE-2018-10360","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1","docker.elastic.co/kibana/kibana:7.5.1"]},"selected":{"id":"788533"},"selection_policy":{"id":"788532"}},"id":"788475","type":"ColumnDataSource"},{"attributes":{},"id":"788450","type":"WheelZoomTool"},{"attributes":{},"id":"788474","type":"MultiLine"},{"attributes":{"axis":{"id":"788445"},"dimension":1,"ticker":null},"id":"788448","type":"Grid"},{"attributes":{},"id":"788512","type":"AllLabels"},{"attributes":{},"id":"788531","type":"Selection"},{"attributes":{"axis":{"id":"788441"},"ticker":null},"id":"788444","type":"Grid"},{"attributes":{},"id":"788522","type":"NodesOnly"},{"attributes":{},"id":"788532","type":"UnionRenderers"},{"attributes":{},"id":"788442","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"788499","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"788514"},"major_label_policy":{"id":"788512"},"ticker":{"id":"788442"}},"id":"788441","type":"LinearAxis"},{"attributes":{"formatter":{"id":"788517"},"major_label_policy":{"id":"788515"},"ticker":{"id":"788446"}},"id":"788445","type":"LinearAxis"},{"attributes":{"overlay":{"id":"788455"}},"id":"788451","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"788475"},"glyph":{"id":"788474"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"788477"}},"id":"788476","type":"GlyphRenderer"},{"attributes":{},"id":"788514","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"788499"}},"size":{"value":20}},"id":"788500","type":"Circle"},{"attributes":{},"id":"788530","type":"UnionRenderers"},{"attributes":{},"id":"788454","type":"HelpTool"},{"attributes":{},"id":"788533","type":"Selection"},{"attributes":{"source":{"id":"788471"}},"id":"788473","type":"CDSView"},{"attributes":{},"id":"788515","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29084325273827244,0.21196789636901378],"CKV_K8S_12":[-0.3173169538820692,0.19307396526804496],"CKV_K8S_14":[-0.27507332235806586,0.2100051569359907],"CKV_K8S_15":[-0.330781173898086,0.12967559156657466],"CKV_K8S_20":[-0.3178107992794231,0.1449651648721022],"CKV_K8S_22":[-0.3067581099938452,0.13022665420778615],"CKV_K8S_23":[-0.407563385252915,0.17305830899339822],"CKV_K8S_28":[-0.321293584057509,0.11204435109813243],"CKV_K8S_29":[-0.41371791388124096,0.13401685765466523],"CKV_K8S_30":[-0.288298321729608,0.18330419611026819],"CKV_K8S_31":[-0.3950943547019997,0.19350771416922333],"CKV_K8S_33":[-0.30760198756638124,0.20864016465228372],"CKV_K8S_37":[-0.27794872058635045,0.16972780229687215],"CKV_K8S_38":[-0.40627099737635464,0.15244970359345345],"CKV_K8S_40":[-0.40200116135812386,0.1164896647335155],"CKV_K8S_43":[-0.29327364957739915,0.1512232489827697],"CKV_K8S_8":[-0.32152815374898874,0.16111322557601404],"CKV_K8S_9":[-0.3039907178010413,0.17065407582056574],"CVE-2015-2716":[0.04126680408535949,0.04135743761765701],"CVE-2016-4658":[0.08718111057434928,-0.11193406134223377],"CVE-2016-5131":[0.11305932245362292,-0.08782379773430213],"CVE-2017-15412":[-0.039560976328351594,0.049195053908261975],"CVE-2017-18640":[-0.18472048178103556,-0.09301795537383391],"CVE-2018-10237":[-0.14356127366258023,-0.20740380359193802],"CVE-2018-10360":[0.018971788301741958,0.054734757411937965],"CVE-2018-14404":[0.11101797078278793,-0.1047705673863265],"CVE-2018-20843":[0.004574472049448076,-0.07346881577506169],"CVE-2018-20852":[0.11592014949434708,-0.07132329786084443],"CVE-2019-10747":[0.2568691921128746,-0.008655549194383553],"CVE-2019-10773":[0.1667897947267392,0.13384452003176592],"CVE-2019-11719":[0.044161651762694785,0.019701476716206767],"CVE-2019-11756":[0.0734232788373203,-0.022214148301854184],"CVE-2019-12400":[-0.086097424777855,-0.24996188261118166],"CVE-2019-12450":[-0.03089802288401654,0.015111360861194162],"CVE-2019-12749":[0.016677049895067686,0.01234083337886836],"CVE-2019-13734":[0.10177619984092295,-0.11744826501172018],"CVE-2019-14540":[-0.156200434879816,-0.09330182847252384],"CVE-2019-14822":[0.08145224779309396,-0.05643938472996197],"CVE-2019-14866":[0.016360502792463094,0.03112879601537257],"CVE-2019-14892":[-0.06380912055460941,-0.2535555536719882],"CVE-2019-14893":[-0.168783796854097,-0.06769722650759695],"CVE-2019-15903":[0.06121532820261073,-0.059480369316561914],"CVE-2019-16056":[-0.03661272276728799,-0.04242026315718698],"CVE-2019-16335":[0.03718379994430724,-0.2276592765762368],"CVE-2019-16935":[0.02720233655870814,-0.0722030789358731],"CVE-2019-16942":[-0.10893474079415581,-0.23985180892999494],"CVE-2019-16943":[-0.0035841181065656797,-0.2550130662231362],"CVE-2019-17006":[0.025125676673994506,-0.026511303938462665],"CVE-2019-17023":[0.08251281015760864,-0.07152505413568042],"CVE-2019-17267":[-0.12991256927321176,-0.2267357827416588],"CVE-2019-17498":[0.04764810531396276,-0.01997906268046321],"CVE-2019-17531":[-0.1648391768388357,-0.1936193827966818],"CVE-2019-19956":[-0.02014686759967104,-0.0352841644179133],"CVE-2019-20149":[0.226763938656601,0.006385873433260148],"CVE-2019-20330":[-0.08393881399660309,-0.22048633146218555],"CVE-2019-20388":[0.05101232532507402,0.002707653393262557],"CVE-2019-20444":[-0.09882108378470694,-0.17991244103220272],"CVE-2019-20445":[-0.1849090467614278,-0.14513106619219726],"CVE-2019-20907":[-0.014324843749966154,0.00891276622908939],"CVE-2019-5094":[0.054541170523366794,-0.07891546761021588],"CVE-2019-5188":[-0.02927533940020522,-0.010063001119130818],"CVE-2019-5436":[-0.0200379344368695,0.058417054423161315],"CVE-2019-5482":[-0.009422661559298351,0.036468517059535695],"CVE-2019-6477":[5.7411033758791535e-05,0.0625814510405455],"CVE-2019-9924":[0.07000892109301643,-0.11838818274647053],"CVE-2020-10029":[-0.028654988409981333,0.032252384057944034],"CVE-2020-10969":[-0.03267713971983947,-0.21291935760627012],"CVE-2020-11612":[-0.02292565958236183,-0.24038858379676167],"CVE-2020-12049":[0.0706809641202335,-0.08450295972172084],"CVE-2020-12243":[-0.0009122337277221145,0.022078640290455157],"CVE-2020-12403":[0.06594274806948183,-0.007044269296986423],"CVE-2020-13822":[0.2641564463450154,-0.036234132199295034],"CVE-2020-13956":[-0.055227397110599874,-0.22578598779785428],"CVE-2020-14039":[0.018820394913166016,-0.16671161148890298],"CVE-2020-15999":[0.23293437834165898,0.11374972781002123],"CVE-2020-1971":[0.042350121253352885,-0.06364197246231725],"CVE-2020-25648":[0.05027153892424317,-0.09759360885178726],"CVE-2020-25692":[-0.046697434882498556,0.01922118239667267],"CVE-2020-28168":[0.2088755085189058,0.10063287397037972],"CVE-2020-28469":[0.21171105813822788,-0.049619893976217765],"CVE-2020-28477":[0.13809016691384177,0.13407594331187878],"CVE-2020-28491":[-0.0018921765970170423,-0.22236065134945943],"CVE-2020-28500":[0.25112642894933906,0.018360703921131913],"CVE-2020-29573":[0.07322092083572808,-0.03705257160606443],"CVE-2020-35490":[-0.12525450688614478,-0.18718300910420152],"CVE-2020-35491":[0.018183169416582868,-0.2397970008904607],"CVE-2020-7226":[-0.06882970326351105,-0.19658768890946435],"CVE-2020-7595":[-0.006857742647329554,-0.007550187000110642],"CVE-2020-7660":[0.20824231050621628,-0.020405547178723484],"CVE-2020-7720":[0.27779230908735386,0.019901230710526133],"CVE-2020-7733":[0.12387870752422206,0.15934606179023714],"CVE-2020-7751":[0.09915482143912145,0.1816841506231222],"CVE-2020-7753":[0.2531252263989458,0.04304176330791642],"CVE-2020-7769":[0.09858518886933289,0.14417873197504158],"CVE-2020-7774":[0.05660546455426738,0.1546516014312427],"CVE-2020-7793":[0.16923800257359226,0.19950441316951986],"CVE-2020-8177":[0.013011928894973445,-0.05302442749440733],"CVE-2020-8203":[0.05054510768437452,0.1846605423852777],"CVE-2020-8244":[0.12772102642708588,0.18474487839504672],"CVE-2020-8616":[0.013616037600916056,-0.009871171369413154],"CVE-2020-8617":[0.08925579352847385,-0.040766786801062806],"CVE-2020-8622":[-0.007321367877354281,-0.05326303037636082],"CVE-2020-8623":[0.018590901284469972,-0.08987101109426171],"CVE-2020-8625":[-0.04571456631322006,-0.019061836045102722],"CVE-2020-8840":[-0.15440619256405885,-0.14540628816180282],"CVE-2020-9546":[-0.14719552750086223,-0.17327091956011106],"CVE-2020-9547":[-0.1259928957921272,-0.1493483456802137],"CVE-2020-9548":[-0.038553414249707665,-0.2582834694278321],"CVE-2021-21290":[-0.17470502590247525,-0.16805275357359836],"CVE-2021-21295":[-0.1852504061662314,-0.11970842412458045],"CVE-2021-21353":[0.27700804647063715,-0.005383345389234642],"CVE-2021-21409":[-0.1556095730686141,-0.12032786365601335],"CVE-2021-23337":[0.10364339606706252,0.20422152379548494],"CVE-2021-23358":[0.23560215978013802,-0.02422500953771348],"CVE-2021-23369":[0.2291153480132247,0.07862516545531689],"CVE-2021-23382":[0.2798549074885404,0.08042599869395103],"CVE-2021-23383":[0.2334115461829929,-0.07056158661910356],"CVE-2021-23400":[0.07428086461079257,0.19705297830787977],"CVE-2021-23436":[0.25096824340990104,0.08794963119458818],"CVE-2021-23440":[0.15997011809794817,0.16391178647407037],"CVE-2021-23840":[0.03475147118407847,-0.09297958792300688],"CVE-2021-23841":[-0.04801057500870103,0.0010537826529420887],"CVE-2021-25214":[0.0520994583617321,-0.0402675840311154],"CVE-2021-25215":[0.031186958187842652,-0.04537917099577778],"CVE-2021-25949":[0.24376621714406554,-0.04994092324834752],"CVE-2021-27219":[0.03178081255955255,2.9753435883289655e-05],"CVE-2021-27290":[0.19777780262116143,0.12950030946117577],"CVE-2021-27292":[0.03176428581329704,0.1640554371493891],"CVE-2021-32803":[0.26690214208859975,0.10437826604529964],"CVE-2021-32804":[0.189731160695739,0.1886584947475051],"CVE-2021-3749":[0.20877273286447603,-0.07700853651460421],"CVE-2021-3757":[0.23113763205331328,0.16427533377611847],"CVE-2021-37701":[0.2826706793519366,0.043764004900198675],"CVE-2021-37712":[0.22805427610397572,0.049426947013870536],"CVE-2021-37713":[0.1981259315427598,0.06882148324725486],"Elasticsearch.default":[-0.24843351043983955,0.11590535608016991],"GHSA-2mvq-xp48-4c77":[0.1317375319181262,0.2092136468379583],"GHSA-4qhx-g9wp-g9m6":[0.1515899999353556,0.1881788601080606],"GHSA-5854-jvxx-2cg9":[0.07796742709127985,0.16774557187119743],"GHSA-6chw-6frg-f759":[0.258910312147902,0.12688670545856875],"GHSA-7hx8-2rxv-66xv":[0.2081896602135332,0.0282975984303179],"GHSA-g64q-3vg8-8f93":[0.26630892982930227,0.06272542892260383],"GHSA-mg85-8mv5-ffjr":[0.17631988007985283,0.10331050229852926],"GHSA-qvjc-g5vr-mfgr":[0.20788519570065603,0.17381710682416054],"GHSA-x9hc-rw35-f44h":[0.24205211153099576,0.13947298871395125],"Kibana.default":[-0.21952119809739784,0.14430356208126985],"PRISMA-2021-0081":[-0.10879943554144683,-0.21151321226881176],"PRISMA-2021-0103":[0.21629250736292657,0.14567988883340854],"PRISMA-2021-0125":[0.18616411645485856,0.15843093486053023],"StatefulSet.default":[-0.28734483425761753,0.1111171382372306],"deps":[-1.0,-0.9306951260836872],"docker.elastic.co/eck/eck-operator:1.1.1":[-0.007968825804321237,-0.024286578123053935],"docker.elastic.co/elasticsearch/elasticsearch:7.5.1":[-0.032300416542901285,-0.09199961563480391],"docker.elastic.co/kibana/kibana:7.5.1":[0.10867045446151312,0.0387458281170078],"openinfradev/elasticsearch-operator":[-0.35034958898631174,0.17097274055552142]}},"id":"788478","type":"StaticLayoutProvider"},{"attributes":{},"id":"788439","type":"LinearScale"},{"attributes":{},"id":"788517","type":"BasicTickFormatter"},{"attributes":{},"id":"788446","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,8.1,7.5,7.5,6.5,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,8.8,8.8,7.8,7.5,7.3,6.8,6.5,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,7,5.4,null,9.8,9,9,9,9,9,8.8,8.6,7.5,7.3,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3],"description":["openinfradev/elasticsearch-operator",null,"Image should use digest","Kibana.taco-kibana-dashboard.default (container 0) - kibana","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","Ensure the Kubernetes dashboard is not deployed","CPU requests should be set","Image Tag should be fixed - not latest or blank"

View BlastRadius Graph

t3n-dashkiosk

Bokeh Plot Bokeh.set_log_level("info"); {"c7aa40e2-6d48-4dc0-a4e3-852d6b5588c9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1021860","type":"UnionRenderers"},{"attributes":{},"id":"1021843","type":"AllLabels"},{"attributes":{"below":[{"id":"1021769"}],"center":[{"id":"1021772"},{"id":"1021776"}],"height":768,"left":[{"id":"1021773"}],"renderers":[{"id":"1021797"},{"id":"1021837"}],"title":{"id":"1021759"},"toolbar":{"id":"1021784"},"width":1024,"x_range":{"id":"1021761"},"x_scale":{"id":"1021765"},"y_range":{"id":"1021763"},"y_scale":{"id":"1021767"}},"id":"1021758","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"1021799"}},"id":"1021801","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","dashkiosk","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/t3n/dashkiosk:v2.7.8","CVE-2021-3711","CVE-2021-36159","CVE-2021-31597","CVE-2019-10752","CVE-2019-10749","CVE-2019-10748","CVE-2019-10744","CVE-2016-10556","CVE-2016-1000225","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2020-36048","CVE-2020-1967","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","GHSA-wfp9-vr4j-f49j","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-36049","CVE-2020-28502","CVE-2019-10773","CVE-2019-10768","CVE-2018-16487","CVE-2017-18214","CVE-2017-16119","CVE-2017-16113","CVE-2017-1000048","CVE-2016-10553","CVE-2016-10550","CVE-2016-10542","CVE-2016-10539","CVE-2015-8851","CVE-2015-1369","CVE-2014-8882","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","CVE-2020-28500"],"start":["t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","t3n/dashkiosk","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8","quay.io/t3n/dashkiosk:v2.7.8"]},"selected":{"id":"1021861"},"selection_policy":{"id":"1021860"}},"id":"1021803","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1021783","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1021799"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1021837","type":"LabelSet"},{"attributes":{"formatter":{"id":"1021845"},"major_label_policy":{"id":"1021843"},"ticker":{"id":"1021774"}},"id":"1021773","type":"LinearAxis"},{"attributes":{"formatter":{"id":"1021842"},"major_label_policy":{"id":"1021840"},"ticker":{"id":"1021770"}},"id":"1021769","type":"LinearAxis"},{"attributes":{"source":{"id":"1021803"}},"id":"1021805","type":"CDSView"},{"attributes":{},"id":"1021767","type":"LinearScale"},{"attributes":{},"id":"1021842","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1021803"},"glyph":{"id":"1021802"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1021805"}},"id":"1021804","type":"GlyphRenderer"},{"attributes":{},"id":"1021774","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1021827","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"1021799"},"glyph":{"id":"1021828"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1021801"}},"id":"1021800","type":"GlyphRenderer"},{"attributes":{},"id":"1021761","type":"DataRange1d"},{"attributes":{},"id":"1021763","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"1021777"},{"id":"1021778"},{"id":"1021779"},{"id":"1021780"},{"id":"1021781"},{"id":"1021782"},{"id":"1021791"},{"id":"1021792"},{"id":"1021793"}]},"id":"1021784","type":"Toolbar"},{"attributes":{"overlay":{"id":"1021857"}},"id":"1021793","type":"BoxSelectTool"},{"attributes":{},"id":"1021855","type":"NodesOnly"},{"attributes":{},"id":"1021778","type":"WheelZoomTool"},{"attributes":{},"id":"1021777","type":"PanTool"},{"attributes":{},"id":"1021781","type":"ResetTool"},{"attributes":{},"id":"1021850","type":"NodesOnly"},{"attributes":{},"id":"1021765","type":"LinearScale"},{"attributes":{},"id":"1021770","type":"BasicTicker"},{"attributes":{"text":"t3n-dashkiosk"},"id":"1021759","type":"Title"},{"attributes":{},"id":"1021840","type":"AllLabels"},{"attributes":{},"id":"1021802","type":"MultiLine"},{"attributes":{},"id":"1021861","type":"Selection"},{"attributes":{},"id":"1021782","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9,9,9,9,9,9,9,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.9,5.5,5.3,null],"description":["t3n/dashkiosk",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dashkiosk.default (container 0) - dashkiosk","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ygqygq2-dejavu

Bokeh Plot Bokeh.set_log_level("info"); {"0f8c284d-57c9-4417-94e2-31eb46a8f2df":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1153031","type":"DataRange1d"},{"attributes":{"text":"ygqygq2-dejavu"},"id":"1153027","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1153125","type":"BoxAnnotation"},{"attributes":{},"id":"1153038","type":"BasicTicker"},{"attributes":{"below":[{"id":"1153037"}],"center":[{"id":"1153040"},{"id":"1153044"}],"height":768,"left":[{"id":"1153041"}],"renderers":[{"id":"1153065"},{"id":"1153105"}],"title":{"id":"1153027"},"toolbar":{"id":"1153052"},"width":1024,"x_range":{"id":"1153029"},"x_scale":{"id":"1153033"},"y_range":{"id":"1153031"},"y_scale":{"id":"1153035"}},"id":"1153026","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1153118","type":"NodesOnly"},{"attributes":{"overlay":{"id":"1153125"}},"id":"1153061","type":"BoxSelectTool"},{"attributes":{},"id":"1153029","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1153095","type":"CategoricalColorMapper"},{"attributes":{},"id":"1153049","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1153095"}},"size":{"value":20}},"id":"1153096","type":"Circle"},{"attributes":{},"id":"1153127","type":"Selection"},{"attributes":{},"id":"1153113","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"1153071"},"glyph":{"id":"1153070"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1153073"}},"id":"1153072","type":"GlyphRenderer"},{"attributes":{},"id":"1153108","type":"AllLabels"},{"attributes":{},"id":"1153042","type":"BasicTicker"},{"attributes":{},"id":"1153050","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"1153072"},"inspection_policy":{"id":"1153118"},"layout_provider":{"id":"1153074"},"node_renderer":{"id":"1153068"},"selection_policy":{"id":"1153123"}},"id":"1153065","type":"GraphRenderer"},{"attributes":{},"id":"1153045","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2587878367490813,0.36974221425006615],"CKV_K8S_11":[-0.38129868134985295,0.2688575243446299],"CKV_K8S_12":[-0.26123771779558513,0.3181666972516171],"CKV_K8S_13":[-0.35016183826576036,0.3117784785453757],"CKV_K8S_15":[-0.2887867033724631,0.34381512064036107],"CKV_K8S_20":[-0.3791144817735866,0.30372369904579327],"CKV_K8S_22":[-0.29481043474415725,0.3772295888701419],"CKV_K8S_23":[-0.34656917366069206,0.2659211785303603],"CKV_K8S_28":[-0.23140061046381052,0.3507087085151724],"CKV_K8S_29":[-0.370560497903509,0.23586622163443144],"CKV_K8S_30":[-0.31738604389343117,0.23315594001840523],"CKV_K8S_31":[-0.22629123161268708,0.3142869320014989],"CKV_K8S_37":[-0.35590450849706406,0.3452964249419419],"CKV_K8S_38":[-0.29053068357050776,0.2700529279049139],"CKV_K8S_40":[-0.34421204987475945,0.21306042189405283],"CKV_K8S_43":[-0.3263392963145572,0.3607833905912792],"CVE-2018-1000517":[0.10725453522777664,-0.20363653606881668],"CVE-2018-12886":[0.12533430349973307,0.0794279750834233],"CVE-2018-19486":[0.14859676784758802,0.01178260760028725],"CVE-2018-20679":[0.04205152946889723,-0.2235846481170832],"CVE-2018-20834":[0.19269178627546701,-0.07030965117007519],"CVE-2019-10773":[0.04229025532394268,0.016196815417501738],"CVE-2019-13115":[0.09296647819567919,-0.2413472653817769],"CVE-2019-13173":[0.19368809400962606,0.008143796074483215],"CVE-2019-1349":[-0.04723599635953919,-0.19722749421104604],"CVE-2019-1350":[0.0049955819370098254,-0.042892873813599464],"CVE-2019-1351":[0.00047877807916536086,0.03545669525340715],"CVE-2019-1352":[0.17106040036641373,-0.1656542569472723],"CVE-2019-1353":[0.009819291993424083,-0.23584640437153293],"CVE-2019-1354":[0.20231116349035141,0.04311741132477602],"CVE-2019-1387":[0.11722071832095507,-0.15233260577611415],"CVE-2019-14697":[0.16880760784147558,0.07438809188910178],"CVE-2019-15847":[0.010443717833536275,-0.13363386357657833],"CVE-2019-15903":[-0.0742192789698257,-0.16879518974322472],"CVE-2019-17498":[0.13710208608149835,-0.02845369388041162],"CVE-2019-19604":[0.09478976985075944,0.015313849452582198],"CVE-2019-20454":[-0.031583273594345616,-0.11638601822268092],"CVE-2019-5448":[0.23821166041153438,-0.13716733018707383],"CVE-2019-5481":[0.0862495135053392,0.05485412265262148],"CVE-2019-5482":[-0.0713594077520718,-0.13451176737115128],"CVE-2019-5747":[0.2006672331206469,-0.19539477952125214],"CVE-2019-9511":[-0.04569090668236978,0.029056848286241645],"CVE-2019-9513":[0.24338051478863426,-0.09956323496169965],"CVE-2020-11008":[0.2387459077158278,-0.06624498631181838],"CVE-2020-11080":[0.062378147296429584,-0.14904002981533418],"CVE-2020-28928":[0.08720928448310729,0.0927227022992462],"CVE-2020-5260":[-0.08887141901412893,-0.06740185856959467],"CVE-2020-7754":[-0.09230440997179745,-0.10695062984159044],"CVE-2020-7774":[0.059737380445774944,-0.2530869417572998],"CVE-2020-7788":[0.13053630806326577,-0.23925762129467412],"CVE-2020-8116":[0.2134477817278117,-0.16165902858583037],"CVE-2021-22897":[0.1426712614883315,-0.08304503280055577],"CVE-2021-22922":[0.04795979746625692,0.07527563627834563],"CVE-2021-22923":[0.013993860731364246,-0.18578144485596557],"CVE-2021-22925":[0.22921158455298812,0.0018962893544571483],"CVE-2021-22926":[-0.0794368965908635,-0.02236919067000941],"CVE-2021-22946":[0.1635995831465155,-0.12570965686501634],"CVE-2021-22947":[0.15015732412332952,0.04700177241832458],"CVE-2021-27290":[0.2035092231403363,-0.11199060008369002],"CVE-2021-29468":[0.01190862808910751,0.06978228293221286],"CVE-2021-30139":[0.16981274971338675,-0.22235888083029662],"CVE-2021-32803":[-0.022920053668942217,-1.4747564837207884e-05],"CVE-2021-32804":[0.19563821840706344,-0.03234872692063018],"CVE-2021-37701":[-0.026892166210654374,-0.16558891094190273],"CVE-2021-37712":[-0.020314108060409952,-0.22017796686709873],"CVE-2021-37713":[0.06531081098660906,-0.1938260315850614],"CVE-2021-40330":[-0.04701434372133563,-0.0358111507373715],"CVE-2021-41581":[-0.04406324741209564,-0.07959675277393824],"Deployment.default":[-0.24360704847227824,0.2379879513946404],"GHSA-qvjc-g5vr-mfgr":[0.1453462746341768,-0.1945640234063358],"PRISMA-2021-0125":[0.24364885297164696,-0.033000925277612204],"deps":[1.0,-0.7134736786425127],"docker.io/appbaseio/dejavu:3.4.0":[0.06845051123588693,-0.07193797875980315],"ygqygq2/dejavu":[-0.31478093156650677,0.30712409238847627]}},"id":"1153074","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,5.5,5.3,5.3,5.3],"description":["ygqygq2/dejavu",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-dejavu.default (container 0) - dejavu","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ygqygq2-yapi

CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-13565, CVE-2021-3712, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-15165, CVE-2018-7169, CVE-2016-10739, CVE-2020-8178, CVE-2018-13347, CVE-2017-17458, CVE-2017-1000116, CVE-2018-17983, CVE-2018-1000132, CVE-2021-30246, CVE-2021-23438, CVE-2021-23436, CVE-2020-7769, CVE-2020-14968, CVE-2020-14967, CVE-2020-12265, CVE-2019-17426, CVE-2019-10744, CVE-2018-3750, CVE-2018-1000620, CVE-2021-23400, CVE-2017-9462, CVE-2016-3630, CVE-2016-3105, CVE-2016-3069, CVE-2016-3068, CVE-2018-13348, CVE-2018-13346, CVE-2017-1000115, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23358, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7610, CVE-2020-28477, CVE-2020-28168, CVE-2020-14966, CVE-2019-5448, CVE-2019-13173, CVE-2019-10773, CVE-2019-10742, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-16119, CVE-2017-16116, CVE-2017-1000048, CVE-2019-3902, CVE-2020-28500, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4a2bfad7-f5f8-4809-8ba5-d39769b8830c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1160487","type":"LinearScale"},{"attributes":{"axis":{"id":"1160489"},"ticker":null},"id":"1160492","type":"Grid"},{"attributes":{"source":{"id":"1160523"}},"id":"1160525","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.025545920645475697,0.23247741582244572],"CKV_K8S_11":[0.010031324298024273,0.20951411969793143],"CKV_K8S_12":[-0.04372490551301956,0.15768957590245605],"CKV_K8S_13":[0.013526551152646877,0.17263535247399367],"CKV_K8S_15":[-0.052884849233403974,0.22999987134689703],"CKV_K8S_20":[-0.06685133211914868,0.19305111506379968],"CKV_K8S_22":[0.017878706654907192,0.19173172386461704],"CKV_K8S_23":[-0.006334617484794505,0.2181750121661041],"CKV_K8S_28":[-0.01889988705816358,0.16864275388188785],"CKV_K8S_29":[-0.06838308272140053,0.21692486352656712],"CKV_K8S_30":[-0.0016294510415622667,0.1571733157220616],"CKV_K8S_31":[-0.08247196006462303,0.2030779781666755],"CKV_K8S_35":[-0.03728311578612278,0.18533689615937265],"CKV_K8S_37":[-0.04473577979023541,0.21350851441477528],"CKV_K8S_38":[-0.07994602843468833,0.1752003366253764],"CKV_K8S_40":[-0.005861732213717286,0.1896141654044681],"CKV_K8S_43":[-0.05757375543306604,0.1754913523897598],"CVE-2009-5155":[0.3382648226670385,-0.24294433874238133],"CVE-2016-10228":[0.23484424622518166,-0.17718454890687957],"CVE-2016-10739":[0.4184652401232973,-0.17184659081001538],"CVE-2016-2779":[0.3670245365523177,-0.06882458638286182],"CVE-2016-2781":[0.37970419664278654,-0.17827579563714224],"CVE-2016-3068":[-0.5486494411458329,0.09913916706728586],"CVE-2016-3069":[-0.448012883291986,0.22426530380655915],"CVE-2016-3105":[-0.6044272730652134,0.18298782611170922],"CVE-2016-3630":[-0.45202978986096487,0.11828039810214824],"CVE-2017-1000048":[-0.5559646891329747,0.12719258774891995],"CVE-2017-1000115":[-0.4794675912793479,0.11480322472923285],"CVE-2017-1000116":[-0.5361056087258813,0.24919119949767418],"CVE-2017-11462":[0.21486429095409376,-0.1161883358509508],"CVE-2017-12132":[0.2736025540972449,-0.15627169372032876],"CVE-2017-12424":[0.2786358976215101,-0.280821018889271],"CVE-2017-14062":[0.35036403683169787,-0.04610093609630403],"CVE-2017-16116":[-0.5680133097992006,0.10447711951579688],"CVE-2017-16119":[-0.5200038882177849,0.10022447118727336],"CVE-2017-17458":[-0.46161033399184875,0.0884162976872497],"CVE-2017-20002":[0.28683183565410403,-0.07373571863968151],"CVE-2017-9462":[-0.49642024230414394,0.27601470618205376],"CVE-2018-1000001":[0.37476472435522273,-0.14152189639067334],"CVE-2018-1000132":[-0.39115859519699114,0.20537246472887558],"CVE-2018-1000168":[0.4425967322100458,-0.23146822919426377],"CVE-2018-1000620":[-0.5653191042213805,0.1949063904644977],"CVE-2018-1000858":[0.2515963961072839,-0.1240592080530363],"CVE-2018-12886":[0.4143292429821274,-0.11236085815430548],"CVE-2018-13346":[-0.42677226364823123,0.28546074919496944],"CVE-2018-13347":[-0.41466096628736643,0.2240400575467646],"CVE-2018-13348":[-0.6043043351306034,0.20383291218199162],"CVE-2018-16487":[-0.43867365648728934,0.09840216372945945],"CVE-2018-16868":[0.33827759139206437,-0.10933959402180231],"CVE-2018-16869":[0.3087729446614884,-0.1077148331866238],"CVE-2018-17983":[-0.5746748762276147,0.27338129035792136],"CVE-2018-19211":[0.43434617997874697,-0.1564056985005652],"CVE-2018-20217":[0.3982866447391613,-0.15828625279992045],"CVE-2018-20834":[-0.419351666059606,0.19567849914871518],"CVE-2018-3737":[-0.5358704710917387,0.15358247459633795],"CVE-2018-3750":[-0.4832420734595879,0.07694196385854711],"CVE-2018-5710":[0.4169580194159524,-0.2686404814756697],"CVE-2018-6485":[0.41474692088693366,-0.14166146921319897],"CVE-2018-6551":[0.19910179812403897,-0.1596587696920587],"CVE-2018-6954":[0.4293128546921799,-0.0979375728350998],"CVE-2018-7169":[0.2981694616146051,-0.23399072001418642],"CVE-2018-9234":[0.4557037663789902,-0.15676563000499352],"CVE-2019-10742":[-0.590308808545724,0.25455515237354975],"CVE-2019-10744":[-0.43789072775244586,0.17112475579498446],"CVE-2019-10773":[-0.42345710518367785,0.2528944109684421],"CVE-2019-12900":[0.41937566009668287,-0.08281990733664588],"CVE-2019-13115":[0.3950006271633684,-0.10018902865550085],"CVE-2019-13173":[-0.5229637474065705,0.28022197825649336],"CVE-2019-13565":[0.32744567326588236,-0.2805983069528719],"CVE-2019-13627":[0.45071981091182334,-0.17551282485940847],"CVE-2019-14855":[0.4007929725565049,-0.2823430590115517],"CVE-2019-15165":[0.24109667560861284,-0.2863988474146627],"CVE-2019-1551":[0.416547851133165,-0.22781553276561345],"CVE-2019-17426":[-0.42402442049486033,0.14168131312361448],"CVE-2019-17498":[0.26879897157645016,-0.30071545661483967],"CVE-2019-17543":[0.39253346032589226,-0.23953678214593568],"CVE-2019-17594":[0.3456888041816968,-0.267850369762259],"CVE-2019-17595":[0.2388860989957762,-0.21252317961021766],"CVE-2019-19906":[0.3644258468857872,-0.10598022708995487],"CVE-2019-25013":[0.40066942172239667,-0.2132860420260959],"CVE-2019-3829":[0.37238422408382454,-0.04971331714248018],"CVE-2019-3843":[0.23754073046044083,-0.26633022062341444],"CVE-2019-3844":[0.44205213836502943,-0.11353101064012805],"CVE-2019-3902":[-0.5159135264716468,0.30592024356469905],"CVE-2019-5094":[0.28469386097829313,-0.12452033582858812],"CVE-2019-5188":[0.37470269501170284,-0.22112089442640925],"CVE-2019-5436":[0.40439423811065267,-0.07432625066402718],"CVE-2019-5448":[-0.5062555004762024,0.12407612258058703],"CVE-2019-5481":[0.25504251648169046,-0.09785798161296097],"CVE-2019-5482":[0.45685165584459164,-0.19337983399968742],"CVE-2019-9169":[0.3480663006196425,-0.08062917407260464],"CVE-2019-9511":[0.39302848924565487,-0.26240531381298476],"CVE-2019-9513":[0.3002634472411948,-0.04542689671129352],"CVE-2020-10029":[0.36111179099142604,-0.19969789560671564],"CVE-2020-10543":[0.38023679603739535,-0.08551052539476346],"CVE-2020-10878":[0.21812716298802481,-0.19842295498593038],"CVE-2020-11080":[0.2186169255528098,-0.26079027521660303],"CVE-2020-12243":[0.2567047813662495,-0.254861109440007],"CVE-2020-12265":[-0.5635068283709201,0.22924484605899173],"CVE-2020-12723":[0.19343774316802118,-0.1873827875528057],"CVE-2020-14155":[0.31152246003194534,-0.31081934551141965],"CVE-2020-14966":[-0.5643001913034597,0.2531486034510433],"CVE-2020-14967":[-0.476427783325197,0.3071585601533677],"CVE-2020-14968":[-0.599137742779883,0.1622903085594881],"CVE-2020-1712":[0.3923452135112315,-0.06024549289333907],"CVE-2020-1751":[0.3344424631183524,-0.06188408376356447],"CVE-2020-1752":[0.2801253416600701,-0.21159721871220386],"CVE-2020-1971":[0.37328184082958576,-0.26644035743386435],"CVE-2020-25692":[0.4044240774877211,-0.19155674538821835],"CVE-2020-25709":[0.4523132743618734,-0.13576442911982498],"CVE-2020-25710":[0.21289449324065307,-0.17333074370720006],"CVE-2020-27350":[0.23759391600581886,-0.08246377879855567],"CVE-2020-27618":[0.2795376804190321,-0.09487549421788263],"CVE-2020-28168":[-0.4210797789300492,0.11936573608680347],"CVE-2020-28196":[0.3072538377397528,-0.06358612382307566],"CVE-2020-28477":[-0.45335241391233694,0.3017577449940143],"CVE-2020-28500":[-0.5963134245085229,0.1418360233447859],"CVE-2020-29361":[0.34630456168288515,-0.2985951840906197],"CVE-2020-29362":[0.259046190593151,-0.28036475000376937],"CVE-2020-36221":[0.38338423801904714,-0.2905937207510696],"CVE-2020-36222":[0.24226587712552,-0.15234820144783434],"CVE-2020-36223":[0.297482068991472,-0.27308300299332733],"CVE-2020-36224":[0.43444248102334365,-0.25010579743423905],"CVE-2020-36225":[0.22523906367048382,-0.136810128402943],"CVE-2020-36226":[0.36529281494737953,-0.30375059335039983],"CVE-2020-36227":[0.36462608948573166,-0.24455657639553086],"CVE-2020-36228":[0.2565251778884303,-0.22997852353610299],"CVE-2020-36229":[0.3198982937753152,-0.08362999769134677],"CVE-2020-36230":[0.3141895911818067,-0.25644054238989633],"CVE-2020-3810":[0.309789387190593,-0.291592494973273],"CVE-2020-6096":[0.42921922238763466,-0.20997462097650976],"CVE-2020-7610":[-0.5059810936841685,0.2517746706224768],"CVE-2020-7754":[-0.5118820154396001,0.07796951661761545],"CVE-2020-7769":[-0.5558188276355374,0.28818283797348504],"CVE-2020-7774":[-0.5365068822989232,0.08313357948985241],"CVE-2020-7788":[-0.39659199409247503,0.1774190167363383],"CVE-2020-8116":[-0.4733262770474401,0.28213752552188315],"CVE-2020-8177":[0.41426365824979133,-0.24928177015016012],"CVE-2020-8178":[-0.4778700106727424,0.24970798988185222],"CVE-2020-8203":[-0.5825371724205758,0.20520263094915311],"CVE-2020-8231":[0.1973631392190779,-0.21179468028076565],"CVE-2020-8244":[-0.49647996612987516,0.3020100080849616],"CVE-2020-8285":[0.21551558148454175,-0.22317096132226566],"CVE-2020-8286":[0.3259847231193139,-0.04277395699321578],"CVE-2021-20305":[0.36217421415548956,-0.28385022238050045],"CVE-2021-22876":[0.4510261196015247,-0.2130680385045356],"CVE-2021-22946":[0.2793968586187183,-0.2526150595019112],"CVE-2021-22947":[0.34766740515630623,-0.14163688036591357],"CVE-2021-23337":[-0.40652698504121393,0.26508129979137046],"CVE-2021-23358":[-0.4026191116122217,0.15246214891456814],"CVE-2021-23400":[-0.5821665117712002,0.12104021057749077],"CVE-2021-23436":[-0.505481216618163,0.1547358764844226],"CVE-2021-23438":[-0.5755005564824857,0.143356851453717],"CVE-2021-23840":[0.3923792300585368,-0.12454078140676975],"CVE-2021-23841":[0.2898794440741605,-0.3039693319106114],"CVE-2021-27212":[0.20370211861510593,-0.13883048444324095],"CVE-2021-27290":[-0.5418609734891626,0.21391301350243755],"CVE-2021-30246":[-0.44793825917175295,0.2797936084885981],"CVE-2021-32803":[-0.5604571066894131,0.15989534583304033],"CVE-2021-32804":[-0.3950718573348386,0.23710139100576944],"CVE-2021-3326":[0.20688122880966073,-0.24080994638637088],"CVE-2021-33560":[0.2594696473116614,-0.19018675951921224],"CVE-2021-33574":[0.32758381347247173,-0.21651043617046747],"CVE-2021-33910":[0.2750509450376379,-0.05599686337196572],"CVE-2021-3520":[0.43167422019377233,-0.18918866721872307],"CVE-2021-3580":[0.2582571038634319,-0.07148737023743558],"CVE-2021-35942":[0.43031898381938216,-0.12989476524434407],"CVE-2021-3712":[0.23259215260979774,-0.24129208500503133],"CVE-2021-3749":[-0.5408107817575575,0.1856732779753246],"CVE-2021-3757":[-0.46390019057642096,0.1431167733635388],"CVE-2021-37701":[-0.5462715635627169,0.2703137361482795],"CVE-2021-37712":[-0.5362901964567616,0.2985554738748445],"CVE-2021-37713":[-0.5184565050029808,0.22639104524138307],"CVE-2021-37750":[0.3321616058327036,-0.308644015677948],"CVE-2021-40528":[0.23005606720619728,-0.103364757575816],"Deployment.default":[-0.04660693346167991,0.12157255699006984],"GHSA-5v72-xg48-5rpm":[-0.49319005378470454,0.09484731809911785],"GHSA-8j8c-7jfh-h6hx":[-0.5808314639765707,0.17521593748911696],"GHSA-mh5c-679w-hh4r":[-0.44780231255796393,0.2545623063036314],"GHSA-x9hc-rw35-f44h":[-0.5335215758381762,0.1227245099988667],"PRISMA-2021-0103":[-0.6025448664426227,0.22654378538357178],"PRISMA-2021-0125":[-0.5841050685891374,0.23348025602657121],"deps":[0.06076821116412923,0.9317960065742134],"docker.io/bitnami/mongodb:4.0.10-debian-9-r53":[0.3159007204401802,-0.1704861405760929],"yapi":[0.07079524005759542,1.0],"ygqygq2/yapi":[-0.025327555452400976,0.21021305986680205],"ygqygq2/yapi:v1.7.2":[-0.4784736158064061,0.18922804659008347]}},"id":"1160526","type":"StaticLayoutProvider"},{"attributes":{},"id":"1160562","type":"BasicTickFormatter"},{"attributes":{},"id":"1160481","type":"DataRange1d"},{"attributes":{},"id":"1160575","type":"NodesOnly"},{"attributes":{},"id":"1160578","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1160511","type":"HoverTool"},{"attributes":{"text":"ygqygq2-yapi"},"id":"1160479","type":"Title"},{"attributes":{},"id":"1160579","type":"Selection"},{"attributes":{},"id":"1160490","type":"BasicTicker"},{"attributes":{"source":{"id":"1160519"}},"id":"1160521","type":"CDSView"},{"attributes":{},"id":"1160502","type":"HelpTool"},{"attributes":{},"id":"1160565","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"1160577"}},"id":"1160513","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"1160489"}],"center":[{"id":"1160492"},{"id":"1160496"}],"height":768,"left":[{"id":"1160493"}],"renderers":[{"id":"1160517"},{"id":"1160557"}],"title":{"id":"1160479"},"toolbar":{"id":"1160504"},"width":1024,"x_range":{"id":"1160481"},"x_scale":{"id":"1160485"},"y_range":{"id":"1160483"},"y_scale":{"id":"1160487"}},"id":"1160478","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"1160497"},{"id":"1160498"},{"id":"1160499"},{"id":"1160500"},{"id":"1160501"},{"id":"1160502"},{"id":"1160511"},{"id":"1160512"},{"id":"1160513"}]},"id":"1160504","type":"Toolbar"},{"attributes":{"data_source":{"id":"1160519"},"glyph":{"id":"1160548"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1160521"}},"id":"1160520","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1160503","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"1160503"}},"id":"1160499","type":"BoxZoomTool"},{"attributes":{},"id":"1160570","type":"NodesOnly"},{"attributes":{},"id":"1160522","type":"MultiLine"},{"attributes":{},"id":"1160581","type":"Selection"},{"attributes":{"edge_renderer":{"id":"1160524"},"inspection_policy":{"id":"1160570"},"layout_provider":{"id":"1160526"},"node_renderer":{"id":"1160520"},"selection_policy":{"id":"1160575"}},"id":"1160517","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1160562"},"major_label_policy":{"id":"1160560"},"ticker":{"id":"1160490"}},"id":"1160489","type":"LinearAxis"},{"attributes":{},"id":"1160501","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1160577","type":"BoxAnnotation"},{"attributes":{},"id":"1160560","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1160519"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1160557","type":"LabelSet"},{"attributes":{},"id":"1160498","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1160547"}},"size":{"value":20}},"id":"1160548","type":"Circle"},{"attributes":{"formatter":{"id":"1160565"},"major_label_policy":{"id":"1160563"},"ticker":{"id":"1160494"}},"id":"1160493","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1160512","type":"TapTool"},{"attributes":{},"id":"1160500","type":"SaveTool"},{"attributes":{},"id":"1160563","type":"AllLabels"},{"attributes":{},"id":"1160483","type":"DataRange1d"},{"attributes":{},"id":"1160497","type":"PanTool"},{"attributes":{},"id":"1160580","type":"UnionRenderers"},{"attributes":{},"id":"1160485","type":"LinearScale"},{"attributes":{"data_source":{"id":"1160523"},"glyph":{"id":"1160522"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1160525"}},"id":"1160524","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","yapi","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","ygqygq2/yapi:v1.7.2","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-13565","CVE-2021-3712","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2019-15165","CVE-2018-7169","CVE-2016-10739","CVE-2020-8178","CVE-2018-13347","CVE-2017-17458","CVE-2017-1000116","CVE-2018-17983","CVE-2018-1000132","CVE-2021-30246","CVE-2021-23438","CVE-2021-23436","CVE-2020-7769","CVE-2020-14968","CVE-2020-14967","CVE-2020-12265","CVE-2019-17426","CVE-2019-10744","CVE-2018-3750","CVE-2018-1000620","CVE-2021-23400","CVE-2017-9462","CVE-2016-3630","CVE-2016-3105","CVE-2016-3069","CVE-2016-3068","CVE-2018-13348","CVE-2018-13346","CVE-2017-1000115","PRISMA-2021-0125","PRISMA-2021-0103","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","GHSA-8j8c-7jfh-h6hx","GHSA-5v72-xg48-5rpm","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7610","CVE-2020-28477","CVE-2020-28168","CVE-2020-14966","CVE-2019-5448","CVE-2019-13173","CVE-2019-10773","CVE-2019-10742","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-16119","CVE-2017-16116","CVE-2017-1000048","CVE-2019-3902","CVE-2020-28500"],"start":["ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","ygqygq2/yapi","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","docker.io/bitnami/mongodb:4.0.10-debian-9-r53","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2","ygqygq2/yapi:v1.7.2"]},"selected":{"id":"1160581"},"selection_policy":{"id":"1160580"}},"id":"1160523","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"1160493"},"dimension":1,"ticker":null},"id":"1160496","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1160547","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.1,9.1,9,9,9,9,9,9,9,9,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.3,null],"description":["ygqygq2/yapi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - RELEASE-NAME-mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph