CVE-2019-13626

k8s-at-home-valheim

Bokeh Plot Bokeh.set_log_level("info"); {"c22b901b-ed99-4936-8ad1-b50f4e570f14":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"583791"},"glyph":{"id":"583790"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"583793"}},"id":"583792","type":"GlyphRenderer"},{"attributes":{"source":{"id":"583787"}},"id":"583789","type":"CDSView"},{"attributes":{},"id":"583749","type":"DataRange1d"},{"attributes":{"data_source":{"id":"583787"},"glyph":{"id":"583816"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"583789"}},"id":"583788","type":"GlyphRenderer"},{"attributes":{},"id":"583828","type":"AllLabels"},{"attributes":{},"id":"583831","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"583845","type":"BoxAnnotation"},{"attributes":{},"id":"583768","type":"SaveTool"},{"attributes":{},"id":"583790","type":"MultiLine"},{"attributes":{"callback":null},"id":"583780","type":"TapTool"},{"attributes":{},"id":"583830","type":"BasicTickFormatter"},{"attributes":{},"id":"583838","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.5,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null],"description":["k8s-at-home/valheim",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-valheim.default (container 0) - RELEASE-NAME-valheim","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kurt108-thumbor

CVE-2021-38171, CVE-2021-30475, CVE-2021-30474, CVE-2021-30473, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2021-25288, CVE-2021-25287, CVE-2021-30535, CVE-2020-5310, CVE-2020-35654, CVE-2020-22036, CVE-2020-22035, CVE-2020-22034, CVE-2020-22032, CVE-2020-22031, CVE-2020-22030, CVE-2020-22029, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22017, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20891, CVE-2020-11538, CVE-2018-12886, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-10379, CVE-2021-33503, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-35965, CVE-2020-21041, CVE-2020-11080, CVE-2019-19911, CVE-2019-16865, CVE-2020-5313, CVE-2020-35653, CVE-2021-25292, CVE-2020-22033, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-22019, CVE-2020-21697, CVE-2020-19143, CVE-2019-20446, CVE-2020-25658, CVE-2021-38114, CVE-2021-3630, CVE-2021-3566, CVE-2021-28678, CVE-2021-28675, CVE-2020-21913, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-33574, CVE-2021-3177, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2020-12268, CVE-2016-1585, CVE-2021-35942, CVE-2020-6860, CVE-2020-36152, CVE-2020-26682, CVE-2020-24994, CVE-2020-21598, CVE-2020-20892, CVE-2020-19499, CVE-2020-19498, CVE-2019-7638, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2021-20235, CVE-2020-6096, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-17543, CVE-2019-17498, CVE-2019-13616, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2021-3500, CVE-2021-3410, CVE-2020-27766, CVE-2020-19667, CVE-2020-14409, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2021-20237, CVE-2020-12672, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20234, CVE-2020-8492, CVE-2020-36151, CVE-2020-36150, CVE-2020-36149, CVE-2020-36148, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20016, CVE-2019-13626, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-35738, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2020-16135, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-3468, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2017-7475, CVE-2016-9318, CVE-2020-14410, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c1d3e069-3318-4984-b83c-cc6fe9ee564c":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["kurt108/thumbor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-thumbor.default (container 0) - thumbor","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

nicholaswilde-booksonic

CVE-2019-17571, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2008-3105, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-27216, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-19012, CVE-2019-17113, CVE-2019-13224, CVE-2016-1585, CVE-2021-30535, CVE-2020-8112, CVE-2020-6860, CVE-2020-22036, CVE-2019-20063, CVE-2018-21010, CVE-2018-11710, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2020-27814, CVE-2021-36222, CVE-2020-15166, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2008-1191, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-20016, CVE-2019-14383, CVE-2019-13626, CVE-2018-20861, CVE-2018-10237, CVE-2020-27845, CVE-2020-13844, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2018-20217, CVE-2017-18201, CVE-2020-17541, CVE-2019-7577, CVE-2019-7576, CVE-2019-7575, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2019-7578, CVE-2019-13616, CVE-2019-13351, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2020-9849, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2019-14382, CVE-2019-14380, CVE-2018-5710, CVE-2018-20860, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2018-10017, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-25013, CVE-2018-16868, CVE-2021-29338, CVE-2020-27841, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-12973, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"3913ecd6-596d-4e99-8f82-5c5c19c48237":{"defs":[],"roots":{"references":[{"attributes":{},"id":"750194","type":"MultiLine"},{"attributes":{},"id":"750232","type":"AllLabels"},{"attributes":{"below":[{"id":"750161"}],"center":[{"id":"750164"},{"id":"750168"}],"height":768,"left":[{"id":"750165"}],"renderers":[{"id":"750189"},{"id":"750229"}],"title":{"id":"750151"},"toolbar":{"id":"750176"},"width":1024,"x_range":{"id":"750153"},"x_scale":{"id":"750157"},"y_range":{"id":"750155"},"y_scale":{"id":"750159"}},"id":"750150","subtype":"Figure","type":"Plot"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"750219","type":"CategoricalColorMapper"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","booksonic","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/linuxserver/booksonic:version-1.2","CVE-2019-17571","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2008-3105","PRISMA-2021-0081","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-27216","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-19012","CVE-2019-17113","CVE-2019-13224","CVE-2016-1585","CVE-2021-30535","CVE-2020-8112","CVE-2020-6860","CVE-2020-22036","CVE-2019-20063","CVE-2018-21010","CVE-2018-11710","CVE-2021-20235","CVE-2020-9794","CVE-2020-36430","CVE-2020-27814","CVE-2021-36222","CVE-2020-15166","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2008-1191","CVE-2020-22044","CVE-2020-22043","CVE-2020-22042","CVE-2020-22041","CVE-2020-22040","CVE-2020-22039","CVE-2020-22038","CVE-2019-20016","CVE-2019-14383","CVE-2019-13626","CVE-2018-20861","CVE-2018-10237","CVE-2020-27845","CVE-2020-13844","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2018-20217","CVE-2017-18201","CVE-2020-17541","CVE-2019-7577","CVE-2019-7576","CVE-2019-7575","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-10392","CVE-2017-14160","CVE-2020-6096","CVE-2019-7578","CVE-2019-13616","CVE-2019-13351","CVE-2021-26720","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2019-20838","CVE-2019-13050","CVE-2018-11813","CVE-2018-10393","CVE-2017-9814","CVE-2019-12098","CVE-2020-9849","CVE-2020-19144","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2019-14382","CVE-2019-14380","CVE-2018-5710","CVE-2018-20860","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2018-10017","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-25013","CVE-2018-16868","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-12973","CVE-2017-7960","CVE-2017-7475","CVE-2018-7169","CVE-2016-10739"],"start":["nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","nicholaswilde/booksonic","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2","ghcr.io/linuxserver/booksonic:version-1.2"]},"selected":{"id":"750253"},"selection_policy":{"id":"750252"}},"id":"750195","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750175","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"750191"},"glyph":{"id":"750220"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750193"}},"id":"750192","type":"GlyphRenderer"},{"attributes":{"source":{"id":"750191"}},"id":"750193","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"750249","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"750183","type":"HoverTool"},{"attributes":{},"id":"750252","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"750175"}},"id":"750171","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"750249"}},"id":"750185","type":"BoxSelectTool"},{"attributes":{},"id":"750155","type":"DataRange1d"},{"attributes":{},"id":"750242","type":"NodesOnly"},{"attributes":{},"id":"750166","type":"BasicTicker"},{"attributes":{},"id":"750170","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"750161"},"ticker":null},"id":"750164","type":"Grid"},{"attributes":{},"id":"750173","type":"ResetTool"},{"attributes":{"data_source":{"id":"750195"},"glyph":{"id":"750194"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"750197"}},"id":"750196","type":"GlyphRenderer"},{"attributes":{},"id":"750251","type":"Selection"},{"attributes":{},"id":"750174","type":"HelpTool"},{"attributes":{"formatter":{"id":"750237"},"major_label_policy":{"id":"750235"},"ticker":{"id":"750166"}},"id":"750165","type":"LinearAxis"},{"attributes":{},"id":"750169","type":"PanTool"},{"attributes":{"callback":null},"id":"750184","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"750219"}},"size":{"value":20}},"id":"750220","type":"Circle"},{"attributes":{},"id":"750153","type":"DataRange1d"},{"attributes":{},"id":"750162","type":"BasicTicker"},{"attributes":{},"id":"750247","type":"NodesOnly"},{"attributes":{},"id":"750234","type":"BasicTickFormatter"},{"attributes":{},"id":"750253","type":"Selection"},{"attributes":{"formatter":{"id":"750234"},"major_label_policy":{"id":"750232"},"ticker":{"id":"750162"}},"id":"750161","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.1,7,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["nicholaswilde/booksonic",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-booksonic.default (container 0) - RELEASE-NAME-booksonic","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

wikimedia-mediawiki-dev

CVE-2021-39275, CVE-2021-38171, CVE-2021-3520, CVE-2021-31535, CVE-2021-26691, CVE-2020-36329, CVE-2020-36328, CVE-2019-5482, CVE-2019-5481, CVE-2019-17542, CVE-2019-17539, CVE-2019-17113, CVE-2019-1353, CVE-2019-12900, CVE-2018-25014, CVE-2018-25011, CVE-2017-14062, CVE-2017-12424, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2017-8872, CVE-2021-40438, CVE-2020-15180, CVE-2021-3518, CVE-2021-3246, CVE-2021-32027, CVE-2020-8112, CVE-2020-25695, CVE-2020-22036, CVE-2020-22032, CVE-2020-22031, CVE-2020-22027, CVE-2020-22025, CVE-2020-22023, CVE-2020-22022, CVE-2020-22016, CVE-2020-22015, CVE-2020-21688, CVE-2020-20896, CVE-2020-20892, CVE-2020-20891, CVE-2020-10531, CVE-2019-7638, CVE-2019-7577, CVE-2019-7575, CVE-2019-5827, CVE-2019-17546, CVE-2019-1387, CVE-2019-1352, CVE-2019-1349, CVE-2018-21010, CVE-2018-20847, CVE-2018-17100, CVE-2018-12900, CVE-2017-6892, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2021-20235, CVE-2020-25694, CVE-2020-13790, CVE-2019-7636, CVE-2019-7635, CVE-2019-7578, CVE-2019-13616, CVE-2018-20506, CVE-2018-20346, CVE-2018-19662, CVE-2018-12886, CVE-2017-14246, CVE-2017-14245, CVE-2021-3516, CVE-2021-3410, CVE-2020-35524, CVE-2020-35523, CVE-2020-35512, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-1712, CVE-2020-14409, CVE-2020-14363, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-34798, CVE-2021-33560, CVE-2021-33193, CVE-2021-31618, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2021-22946, CVE-2020-9490, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-7595, CVE-2020-6851, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-35965, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-21041, CVE-2020-19131, CVE-2020-15166, CVE-2020-13871, CVE-2020-12723, CVE-2020-12243, CVE-2020-11993, CVE-2020-11655, CVE-2020-11080, CVE-2020-11008, CVE-2019-9937, CVE-2019-9936, CVE-2019-3829, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2018-8740, CVE-2018-14404, CVE-2016-9112, CVE-2021-3712, CVE-2020-35452, CVE-2020-14350, CVE-2021-27928, CVE-2020-8177, CVE-2020-14152, CVE-2020-13630, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2021-3541, CVE-2021-20234, CVE-2020-24977, CVE-2020-22028, CVE-2020-22026, CVE-2020-22021, CVE-2020-22020, CVE-2020-21697, CVE-2020-20902, CVE-2020-19144, CVE-2020-1720, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-7663, CVE-2019-2974, CVE-2019-16168, CVE-2019-14973, CVE-2019-13390, CVE-2019-11498, CVE-2018-19758, CVE-2018-19661, CVE-2018-19210, CVE-2018-17000, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2017-14634, CVE-2021-30458, CVE-2020-35738, CVE-2020-1927, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-2574, CVE-2020-1971, CVE-2020-16135, CVE-2020-27350, CVE-2021-38114, CVE-2021-3566, CVE-2021-33910, CVE-2020-3810, CVE-2020-27845, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-13904, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-12973, CVE-2019-1010319, CVE-2019-1010317, CVE-2019-1010315, CVE-2018-19841, CVE-2018-19840, CVE-2017-6888, CVE-2020-14410, CVE-2021-30641, CVE-2021-22876, CVE-2020-29362, CVE-2020-2752, CVE-2020-1934, CVE-2019-17567, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-9169, CVE-2019-8457, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-12562, CVE-2017-11462, CVE-2016-1585, CVE-2021-35942, CVE-2020-24994, CVE-2019-8907, CVE-2019-8905, CVE-2019-7637, CVE-2019-7576, CVE-2019-7574, CVE-2019-7573, CVE-2019-7572, CVE-2018-7999, CVE-2018-11710, CVE-2018-10392, CVE-2018-1000858, CVE-2017-5130, CVE-2017-2888, CVE-2017-18198, CVE-2017-14160, CVE-2017-12864, CVE-2017-12863, CVE-2017-12862, CVE-2017-12606, CVE-2017-12605, CVE-2017-12604, CVE-2017-12603, CVE-2017-12601, CVE-2017-12599, CVE-2017-12598, CVE-2017-12597, CVE-2017-1000450, CVE-2016-1516, CVE-2017-12839, CVE-2019-14491, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13351, CVE-2019-13115, CVE-2019-14889, CVE-2019-3844, CVE-2019-3843, CVE-2019-2201, CVE-2018-6954, CVE-2018-15857, CVE-2018-1000001, CVE-2017-15019, CVE-2017-13135, CVE-2016-2779, CVE-2021-40330, CVE-2021-3326, CVE-2021-21300, CVE-2021-20237, CVE-2020-36332, CVE-2020-0034, CVE-2019-14855, CVE-2019-14493, CVE-2019-14492, CVE-2018-9234, CVE-2018-14553, CVE-2018-10393, CVE-2018-1000168, CVE-2017-9814, CVE-2017-16932, CVE-2017-13712, CVE-2017-12602, CVE-2017-12600, CVE-2017-10683, CVE-2009-5155, CVE-2017-12613, CVE-2020-1752, CVE-2020-1751, CVE-2021-40812, CVE-2021-38115, CVE-2019-9371, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-13626, CVE-2018-5710, CVE-2018-20861, CVE-2018-20860, CVE-2018-18064, CVE-2017-18199, CVE-2017-17760, CVE-2017-17446, CVE-2017-14107, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2019-15939, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-27843, CVE-2020-27842, CVE-2020-27618, CVE-2020-10029, CVE-2018-5269, CVE-2018-5268, CVE-2018-19211, CVE-2018-15864, CVE-2018-15863, CVE-2018-15862, CVE-2018-15861, CVE-2018-15859, CVE-2018-15858, CVE-2018-15856, CVE-2018-15855, CVE-2018-15854, CVE-2018-15853, CVE-2017-9545, CVE-2017-7697, CVE-2017-7475, CVE-2017-12797, CVE-2016-9318, CVE-2016-1517, CVE-2019-17595, CVE-2021-28153, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-33503, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2020-26137, CVE-2019-11236, CVE-2021-23336, CVE-2021-3426, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7a91a14b-01ef-4eb7-8270-d35e55e985ae":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1126154","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1126203"}},"size":{"value":20}},"id":"1126204","type":"Circle"},{"attributes":{},"id":"1126234","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1126203","type":"CategoricalColorMapper"},{"attributes":{},"id":"1126158","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1126233","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1126145"}],"center":[{"id":"1126148"},{"id":"1126152"}],"height":768,"left":[{"id":"1126149"}],"renderers":[{"id":"1126173"},{"id":"1126213"}],"title":{"id":"1126135"},"toolbar":{"id":"1126160"},"width":1024,"x_range":{"id":"1126137"},"x_scale":{"id":"1126141"},"y_range":{"id":"1126139"},"y_scale":{"id":"1126143"}},"id":"1126134","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"1126233"}},"id":"1126169","type":"BoxSelectTool"},{"attributes":{},"id":"1126231","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1126175"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1126213","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.006317167461824263,-0.4595211126566469],"CKV_K8S_11":[0.016642916277530468,-0.46345710244479743],"CKV_K8S_12":[0.03359788061051913,-0.45978933175289],"CKV_K8S_13":[0.02494739413147412,-0.45580006651399213],"CKV_K8S_15":[0.01973763313448337,-0.37397905999594533],"CKV_K8S_20":[-0.011359795518338935,-0.37708127634615335],"CKV_K8S_22":[0.03359694439103358,-0.38042754337540186],"CKV_K8S_23":[0.02828655408412116,-0.37416800155231317],"CKV_K8S_28":[0.011367233924255524,-0.3682894297364516],"CKV_K8S_29":[0.009545216390543787,-0.38075139072536773],"CKV_K8S_30":[-0.00524465104893822,-0.3833651619348865],"CKV_K8S_31":[0.034856867350357326,-0.36928589553614116],"CKV_K8S_35":[0.018772860209781368,-0.38136415701269005],"CKV_K8S_37":[0.020573791923816642,-0.3642612392578876],"CKV_K8S_38":[-0.005194317204963844,-0.37074233617438207],"CKV_K8S_40":[0.0032471638136253394,-0.3689743509456416],"CKV_K8S_43":[0.0017892257531483904,-0.37902773993705485],"CVE-2009-5155":[-0.03066970246955449,0.1300660102124715],"CVE-2016-10228":[0.06491604417991076,-0.09094248396434541],"CVE-2016-10739":[0.007609222054296062,0.15041413876247614],"CVE-2016-1516":[-0.008666670619181874,0.05777113008092811],"CVE-2016-1517":[-0.030043428245032453,0.08495496394484697],"CVE-2016-1585":[0.014776257194259138,-0.0889167090146777],"CVE-2016-2779":[0.10961163671141111,0.04458341040162407],"CVE-2016-2781":[0.09918798733630528,-0.059830928670117585],"CVE-2016-9112":[0.04635831362547125,0.10137276449247001],"CVE-2016-9318":[0.015599407498182095,0.108785426094085],"CVE-2017-1000450":[-0.13965167849178223,0.005379760463982094],"CVE-2017-10683":[-0.079917338669377,-0.025030582731669852],"CVE-2017-11462":[0.05154981023937289,0.11231135127942911],"CVE-2017-12132":[-0.09714694760480319,0.07670321897887392],"CVE-2017-12424":[-0.04987470100524208,0.08719670807765904],"CVE-2017-12562":[-0.1273925605917285,0.08888021345325962],"CVE-2017-12597":[0.11702170397122102,0.05354111016789078],"CVE-2017-12598":[0.052050610011464646,-0.04760548700909343],"CVE-2017-12599":[-0.12980048385876733,0.07686929666332581],"CVE-2017-12600":[-0.04203256948730566,0.12824029974854143],"CVE-2017-12601":[-0.06429792641208569,0.11100860584861891],"CVE-2017-12602":[-0.12120463028071601,0.07719999904962864],"CVE-2017-12603":[-0.11630920622856558,0.050907857392975646],"CVE-2017-12604":[0.004906101378573158,0.1289550131563097],"CVE-2017-12605":[0.01639303308384088,0.005938715031720286],"CVE-2017-12606":[-0.1018917124688787,0.06009343998564565],"CVE-2017-12613":[-0.1340884852995878,0.06738436943520727],"CVE-2017-12652":[0.08547131917466765,0.025447263217907266],"CVE-2017-12797":[0.007738430468088413,0.1592930167654366],"CVE-2017-12839":[-0.08303111027806837,-0.05561156251428921],"CVE-2017-12862":[-0.0640712562356606,0.13958480827421949],"CVE-2017-12863":[-0.11861040381402203,0.0861167708978127],"CVE-2017-12864":[-0.10592866523209117,0.09812200893089844],"CVE-2017-13135":[0.05466568843876202,0.009070163166124929],"CVE-2017-13712":[-0.04901816354824694,-0.053383853628949283],"CVE-2017-14062":[0.10091131917241015,0.09037551322704908],"CVE-2017-14107":[-0.08359235452949541,-0.03861377204586312],"CVE-2017-14160":[-0.0811372577722742,0.031924690216343546],"CVE-2017-14245":[0.0830287700595863,-0.01822414673959872],"CVE-2017-14246":[-0.10396358616350444,0.0019407562879139443],"CVE-2017-14634":[0.0527291068720252,-0.03205058112858733],"CVE-2017-15019":[-0.10247770043367063,-0.03295525416537099],"CVE-2017-16932":[-0.03165962543138451,0.04408647860359575],"CVE-2017-17446":[-0.09621310488749335,-0.06612027975206995],"CVE-2017-17760":[-0.11448404488101403,0.011189430751040603],"CVE-2017-18198":[0.09051475683109139,0.07817817588869863],"CVE-2017-18199":[0.07150780477570212,0.13076028934273093],"CVE-2017-18258":[-0.08683983940916391,0.10743972341230851],"CVE-2017-20002":[0.020594921928354527,-0.06570008079844575],"CVE-2017-2888":[-0.08609150969817474,0.04219501855622187],"CVE-2017-5130":[-0.059606454811954396,0.12303458576842817],"CVE-2017-6888":[-0.110943090074189,-0.03411660771548378],"CVE-2017-6892":[-0.11422526859702337,-0.004827472688562254],"CVE-2017-7475":[0.014491663336041431,-0.05473223917152612],"CVE-2017-7697":[-0.10325063290956232,0.03441298030085456],"CVE-2017-8872":[-0.1280000440733441,0.053018984212281586],"CVE-2017-9545":[-0.00134000361372698,-0.07138085992294774],"CVE-2017-9814":[-0.09140145247380894,0.008638000841293039],"CVE-2018-1000001":[0.019883876810552436,0.059771772526851195],"CVE-2018-1000168":[-0.015259009188372051,-0.010598328868799762],"CVE-2018-1000858":[-0.008708847445306298,-0.06445684141327905],"CVE-2018-10392":[-0.03875300944118428,-0.056956858723112826],"CVE-2018-10393":[0.06172861725529238,0.1364308682853876],"CVE-2018-1152":[-0.06714310262705885,0.0396251652299431],"CVE-2018-11710":[0.034491050887348544,0.0665191643744322],"CVE-2018-12886":[0.06060620942238142,-0.08817849940438167],"CVE-2018-12900":[-0.03260504103167479,0.1409368452644921],"CVE-2018-14404":[-0.047818244369529264,0.13445092548042548],"CVE-2018-14498":[0.061445153783116206,-0.023955991916114534],"CVE-2018-14553":[-0.0770558632707978,0.09627166759591255],"CVE-2018-14567":[-0.03783945900587274,0.018632972382845357],"CVE-2018-15853":[-0.012334997640513552,0.1499580152436286],"CVE-2018-15854":[0.037873766613211964,0.0804489322832122],"CVE-2018-15855":[0.05495869466950041,0.09618593821836632],"CVE-2018-15856":[-0.03839613209372695,-0.06862791607856011],"CVE-2018-15857":[0.10322384435589829,-0.017145496550385296],"CVE-2018-15858":[0.013319245875280637,0.12570928837503662],"CVE-2018-15859":[0.08125856480292765,0.12372710724633047],"CVE-2018-15861":[0.03228691820977931,0.1261815999112612],"CVE-2018-15862":[-0.016024174209715723,0.11500021629099798],"CVE-2018-15863":[-0.031978458841170315,-0.033168376256385974],"CVE-2018-15864":[-0.07554076507432148,0.13287706999013307],"CVE-2018-16868":[-0.09698522370372903,0.1121674519973664],"CVE-2018-16869":[-0.10940871493173447,0.11115058813480808],"CVE-2018-17000":[-0.04145677386208911,0.14376943288491434],"CVE-2018-17100":[-0.1177814961040485,-0.02516421937980153],"CVE-2018-18064":[-0.1262663270541408,0.037976998061662146],"CVE-2018-19210":[0.053109070071066966,0.041125668727098094],"CVE-2018-19211":[-0.046416134121815424,-0.02923873776580157],"CVE-2018-19661":[0.02636032015095373,0.14934819719865658],"CVE-2018-19662":[-0.0879390313517691,-0.07462907385310752],"CVE-2018-19758":[-0.07139841599994405,0.14383347992922355],"CVE-2018-19840":[0.01780432457495201,0.029967523676931698],"CVE-2018-19841":[0.003568123858999172,-0.08525710589649754],"CVE-2018-20217":[0.06516160381017848,0.020166889287536953],"CVE-2018-20346":[-0.12132003066464195,0.02307268761054705],"CVE-2018-20506":[-0.0937774258560398,0.051389840154550157],"CVE-2018-20847":[0.11645082394152675,0.0405607908679711],"CVE-2018-20860":[0.033089366173718604,-0.038863600194623406],"CVE-2018-20861":[-0.018921941260825123,-0.09487836674811129],"CVE-2018-21010":[0.08026565278946711,-0.02954485788910776],"CVE-2018-25009":[0.0034333012164828825,0.14108884658541895],"CVE-2018-25010":[-0.058851589999256576,-0.04877166862456479],"CVE-2018-25011":[0.04688391347897618,-0.009244081090651562],"CVE-2018-25012":[0.08308467453649053,0.0792662121720654],"CVE-2018-25013":[0.03110990616153255,0.13874920134707305],"CVE-2018-25014":[-0.04795185199753198,-0.04029990297881306],"CVE-2018-5268":[0.04396704296146361,-0.03407710636830032],"CVE-2018-5269":[-0.11621678706029857,0.04184917035165646],"CVE-2018-5710":[0.0008892118556052812,0.09314909014678523],"CVE-2018-6485":[0.07576636664292387,0.05964265091951189],"CVE-2018-6551":[-0.04910077774450168,-0.0918844626860483],"CVE-2018-6954":[-0.07435651045935103,-0.03986965525642474],"CVE-2018-7169":[0.06444319942103788,-0.07894569175909576],"CVE-2018-7999":[0.06854957485431205,0.08628720415091107],"CVE-2018-8740":[-0.07544503570469549,0.05136462459644834],"CVE-2018-9234":[-0.11822341234853717,-0.040027884760927106],"CVE-2019-1010315":[0.06479834966636082,0.03208480148652808],"CVE-2019-1010317":[0.10093358971557273,0.08121640916539993],"CVE-2019-1010319":[0.11722003134268887,0.023532168925898506],"CVE-2019-11236":[0.18584050087424844,-0.203297872098039],"CVE-2019-11324":[0.19573099721633433,-0.18552791930611232],"CVE-2019-11498":[-0.12073622875527618,0.0018093976148030404],"CVE-2019-12290":[0.20745225472609116,-0.16147865705766346],"CVE-2019-12900":[-0.024721721040806104,0.0681224167228947],"CVE-2019-12973":[-0.06420419482842947,-0.03902083044359076],"CVE-2019-13115":[0.04600752684285229,0.14558106213052321],"CVE-2019-13351":[0.02162168063129925,-0.08143648139470912],"CVE-2019-13390":[0.07627811209033634,0.0019672555928812365],"CVE-2019-1349":[-0.06493508789896364,-0.025868264458207533],"CVE-2019-1352":[-0.05166225078066899,0.10844537901432377],"CVE-2019-1353":[0.09122262984628692,0.03726805597225937],"CVE-2019-13616":[-0.03245343298777776,-0.09648266019645119],"CVE-2019-13626":[0.03862169313076155,-0.04944065884096378],"CVE-2019-13627":[0.08458925484861333,-0.058122774680087766],"CVE-2019-1387":[0.048917905399080926,0.06667458753183558],"CVE-2019-14491":[0.09781338656905923,-0.010257477257585912],"CVE-2019-14492":[0.11034501525090026,0.06099998993800584],"CVE-2019-14493":[-0.14016716422093572,0.024312020547429074],"CVE-2019-14855":[0.09838588782335231,-0.04817519220097344],"CVE-2019-14889":[0.039222288004047416,0.10890871483274966],"CVE-2019-14973":[0.039049301799913005,-0.022007646716919998],"CVE-2019-1551":[-0.12804664966586507,0.010576428604987342],"CVE-2019-15847":[0.17893680669649908,-0.19589535943715852],"CVE-2019-15939":[-0.004947667719500872,-0.08239283561140805],"CVE-2019-16168":[-0.05547766480275171,0.14986692007511337],"CVE-2019-17113":[0.0077019840192004635,-0.06586713026882761],"CVE-2019-17498":[-0.09122721047269201,0.11881602539486447],"CVE-2019-17539":[-0.0932672478184149,-0.034393401403585704],"CVE-2019-17542":[0.02257075361147294,0.13832758720064606],"CVE-2019-17543":[0.09554077091939715,-0.06849338464641719],"CVE-2019-17546":[-0.007762394735674864,-0.09544341170139199],"CVE-2019-17567":[-0.08646477809118926,0.06023183410594888],"CVE-2019-17594":[0.05352234795852685,0.13036626690179062],"CVE-2019-17595":[0.0921238708499086,-0.022461939987842683],"CVE-2019-18197":[-0.09755235652633777,0.026416488891352143],"CVE-2019-19603":[0.20830363492315754,-0.18580845300566],"CVE-2019-19645":[0.19597656556750523,-0.17244573554534884],"CVE-2019-19906":[0.0426242766822259,0.003064669078738405],"CVE-2019-19924":[0.19785958671438453,-0.19631580623045353],"CVE-2019-19956":[-0.07181776216482819,0.019922708877985175],"CVE-2019-20218":[-0.005047709102173112,0.07931458075040838],"CVE-2019-20367":[0.017889323374968093,0.07760275146918781],"CVE-2019-20388":[0.09254894254563911,-0.00398433171113011],"CVE-2019-2201":[0.026915327637815564,0.08954713952291724],"CVE-2019-25013":[0.07064498025275984,-0.06848783408286746],"CVE-2019-2974":[0.0052799449742090485,0.06702227134327098],"CVE-2019-3829":[-0.05874651577116504,-0.07245836959355066],"CVE-2019-3843":[0.08783855388754168,-0.06970259327914438],"CVE-2019-3844":[0.08045889463137544,-0.06345706018141159],"CVE-2019-5188":[-0.10190520690246273,0.013451599879900704],"CVE-2019-5436":[-0.10538537716993925,-0.010775172672489912],"CVE-2019-5481":[-0.020807510041656554,-0.027157460070665343],"CVE-2019-5482":[-0.10185708069651969,-0.044290969362767024],"CVE-2019-5827":[-0.04639831666037142,0.15232690635828885],"CVE-2019-6461":[0.10594645434196771,0.017311223312632743],"CVE-2019-6462":[-0.07418736947301086,-0.06850221190582713],"CVE-2019-6988":[0.07982869698493972,0.11270801130290227],"CVE-2019-7572":[0.025757197844825403,0.10255376622158403],"CVE-2019-7573":[-0.053277523428063064,0.046375181093659366],"CVE-2019-7574":[-0.07771768878569608,0.1108919706476969],"CVE-2019-7575":[0.10396858445623969,0.027387626186059406],"CVE-2019-7576":[-0.12648171515169196,-0.008371470568565785],"CVE-2019-7577":[-0.054605030162941305,-0.06458116719347848],"CVE-2019-7578":[0.005351114243743882,0.10791427525701068],"CVE-2019-7635":[0.07153027091388839,0.01155129748618529],"CVE-2019-7636":[0.027595227536298533,0.04564502347402687],"CVE-2019-7637":[0.007417634476070644,-0.04563654422714636],"CVE-2019-7638":[0.10647188624149363,0.06825099183985207],"CVE-2019-7663":[0.010648188462755767,-0.027974426495725943],"CVE-2019-8457":[-0.10274730542430142,0.12015870663051392],"CVE-2019-8905":[-0.06507768471566368,-0.059675260985790714],"CVE-2019-8907":[-0.0864455520797299,0.020202702308889164],"CVE-2019-9169":[-0.04292755842368006,0.05887532458036781],"CVE-2019-9371":[0.10962141572564313,0.07671874356414597],"CVE-2019-9936":[-0.01759983647840534,0.1263350672987388],"CVE-2019-9937":[-0.056002772482306916,0.028326152690827208],"CVE-2020-0034":[0.02381133200859043,-0.031518419272944125],"CVE-2020-10029":[0.07956864712334202,-0.08031399332169857],"CVE-2020-10531":[-0.05150731704109753,0.11978496763331742],"CVE-2020-10543":[-0.10678357999495111,-0.022362986386797234],"CVE-2020-10878":[-0.06759093198968856,0.10080568664727926],"CVE-2020-11008":[-0.10546476966096138,-0.05907298523259547],"CVE-2020-11080":[-0.057227056319811793,0.01159137045358037],"CVE-2020-11655":[-0.040884493843306315,0.09906285997241003],"CVE-2020-11993":[-0.040280617545948826,-0.08788198070105896],"CVE-2020-12049":[-0.09596813199621722,-0.05394474120364514],"CVE-2020-12243":[0.0011651885377563023,-0.007274643215462927],"CVE-2020-12723":[0.07993966024919358,-0.0077291689727657],"CVE-2020-13434":[-0.01656073758385657,0.08786942977857355],"CVE-2020-13630":[0.013467237312070321,0.13948345249550503],"CVE-2020-13631":[0.1838186124882446,-0.18579752654526835],"CVE-2020-13632":[0.04319216174715267,0.12231093321877941],"CVE-2020-13790":[0.08841518678259648,0.11029062974596435],"CVE-2020-13871":[0.049598963626256216,0.023478529996879813],"CVE-2020-13904":[-0.06437290110788495,0.12944627864799635],"CVE-2020-14152":[0.07130290207751448,0.11478286437798003],"CVE-2020-14155":[0.06891977114690093,-0.08381232819475368],"CVE-2020-14344":[0.10469310778802916,0.05171716681309546],"CVE-2020-14350":[0.10291937815096684,0.007095614556080072],"CVE-2020-14363":[-0.06249979546180903,-0.08695395260847309],"CVE-2020-14409":[-0.06601846232513116,0.0016215106793356262],"CVE-2020-14410":[-0.025535338714231817,-0.056639575958597],"CVE-2020-14765":[-0.002230176303698169,-0.055480317066428454],"CVE-2020-15166":[0.01170501240328864,-0.07584669243440113],"CVE-2020-15180":[-0.08983777842257502,0.07215900094463025],"CVE-2020-15389":[0.09767375048908629,0.06988325739773131],"CVE-2020-15999":[0.06489219943236627,0.12136859171280578],"CVE-2020-16135":[0.02120651658112679,0.12285079905491472],"CVE-2020-1712":[0.09669316814005798,0.057345398845324434],"CVE-2020-1720":[-0.06753028138665969,-0.07626164490142762],"CVE-2020-1751":[0.07734388457312634,-0.07091759346863995],"CVE-2020-1752":[0.1047972516816967,-0.0557503140254937],"CVE-2020-19131":[0.11154573506779757,0.0032333779190170556],"CVE-2020-19144":[0.013757807796551953,0.09304374885834298],"CVE-2020-1927":[-0.03632284568152011,-0.015160397472117983],"CVE-2020-1934":[-0.13418218645921742,0.04404462898443064],"CVE-2020-1971":[-0.11586998128970742,0.10454778513251341],"CVE-2020-20891":[0.048329687466183144,0.13811212776655518],"CVE-2020-20892":[0.10941497062528749,-0.005743249115162355],"CVE-2020-20896":[-0.08373892921512649,0.1372930953705754],"CVE-2020-20902":[-0.08020233853178486,0.00381722547430998],"CVE-2020-21041":[-0.0279648379675934,0.0016010407498120436],"CVE-2020-21688":[0.07341619783211627,0.10255717870951944],"CVE-2020-21697":[0.1147519599938368,0.032088715370110356],"CVE-2020-21913":[-0.003806648592310596,-0.040610730455983346],"CVE-2020-22015":[0.08232234141678448,0.0917856183541227],"CVE-2020-22016":[-0.003523617492079687,0.11583996184973894],"CVE-2020-22020":[-0.01130060882440909,0.15958436205446627],"CVE-2020-22021":[-0.1268983646096433,0.062127397873726974],"CVE-2020-22022":[-0.09670505723618748,0.08954065696418576],"CVE-2020-22023":[-0.10989090952823286,0.020906211312244724],"CVE-2020-22025":[0.032826164306871526,0.014227083784874106],"CVE-2020-22026":[-0.055187172463036636,-0.019586941959493034],"CVE-2020-22027":[0.038960336781791165,0.13408217671251124],"CVE-2020-22028":[-0.09761689130494024,0.10287664025436512],"CVE-2020-22031":[-0.0038466023485077307,-0.027885169377913264],"CVE-2020-22032":[0.036463805669648915,0.1517327445155664],"CVE-2020-22036":[0.05963162909006026,0.060507530620002054],"CVE-2020-24977":[-0.08838856853805356,0.09458282621755815],"CVE-2020-24994":[-0.09195383103601293,-0.022924556236484893],"CVE-2020-25692":[-0.03998246234779013,0.11475764791443198],"CVE-2020-25694":[0.06235102031974136,-0.04037173705760671],"CVE-2020-25695":[0.017031202358055685,-0.012541829465899323],"CVE-2020-25696":[-0.06409703252421071,0.05982925736412881],"CVE-2020-25709":[-0.004935089521098916,0.1279207060279715],"CVE-2020-25710":[-0.033475374656355486,-0.04579559811925084],"CVE-2020-2574":[0.09923462842697985,0.03586513654168076],"CVE-2020-26137":[0.21800417666032684,-0.147892901526039],"CVE-2020-27350":[-0.06521936694725403,0.07715519876151415],"CVE-2020-2752":[0.029499364378075675,-0.07307986573973085],"CVE-2020-27618":[0.0909900140755106,-0.052748570519831665],"CVE-2020-27814":[-0.022649112965080237,0.1408112415083176],"CVE-2020-27823":[-0.13990098488341088,0.03519890483514346],"CVE-2020-27824":[-0.00695050422173927,0.14138624835052804],"CVE-2020-27841":[0.095151131584787,0.01747827238638874],"CVE-2020-27842":[-0.11877156862474866,-0.01566100742728835],"CVE-2020-27843":[-0.045751102485887075,-0.07339716422164003],"CVE-2020-27845":[0.08938690240114769,0.004671963397446938],"CVE-2020-28196":[0.029577363036866103,-0.05926778586039276],"CVE-2020-29361":[0.08421900757757492,0.1018259515985593],"CVE-2020-29362":[-0.017505233919121392,-0.06166472520295082],"CVE-2020-35452":[0.11619001707668343,0.013203370674152299],"CVE-2020-35492":[0.055544329612307375,0.1218389558759008],"CVE-2020-35512":[0.09315354181548911,0.09378626254592695],"CVE-2020-35523":[0.062340553853000795,-0.0018731857722984813],"CVE-2020-35524":[0.05769972205990338,-0.014340191836846351],"CVE-2020-35738":[-0.014893456449674774,0.1353861523872771],"CVE-2020-35965":[-0.09258071981368936,-0.013590291203319732],"CVE-2020-36221":[-0.028238405654398953,0.1523817623342525],"CVE-2020-36222":[-0.07744945702953329,-0.008498808170867593],"CVE-2020-36223":[0.03870979987266566,-0.06797240500313645],"CVE-2020-36224":[0.030927185584364032,-0.010371894765684772],"CVE-2020-36225":[-0.02719392715805723,-0.069495195252253],"CVE-2020-36226":[-0.07676084682942166,-0.0797502450317912],"CVE-2020-36227":[-0.10309604229841503,0.04635047440056946],"CVE-2020-36228":[-0.11703730374690689,0.06893371387587609],"CVE-2020-36229":[-0.04075910588632146,0.07596057459077436],"CVE-2020-36230":[-0.08336492883146261,-0.06514220605515438],"CVE-2020-36328":[0.08211355010888206,0.05183493518825835],"CVE-2020-36329":[-0.03500022674016578,-0.07964970479699651],"CVE-2020-36330":[-0.12599387700589879,-0.02843459409191797],"CVE-2020-36331":[-0.0765142394993367,0.0710236836237324],"CVE-2020-36332":[-0.13224511981128384,0.0003530744588188574],"CVE-2020-3810":[0.018484410190207138,0.15138234495738645],"CVE-2020-5260":[-0.06778816532446247,0.08832707913893133],"CVE-2020-6096":[0.09183081766076225,-0.06196962381904607],"CVE-2020-6851":[-0.11380599349154369,0.05916116354682386],"CVE-2020-7595":[-0.09365095302571642,0.1302910226959228],"CVE-2020-8112":[-0.028756384688834045,0.11759977573592448],"CVE-2020-8177":[0.03807141800163134,0.03166413751562823],"CVE-2020-8231":[-0.016731619113057237,-0.04276377875945306],"CVE-2020-8285":[0.08508473971203641,0.014801312655663992],"CVE-2020-8286":[0.08856011374713073,0.06569716079799667],"CVE-2020-9490":[0.06500345391030136,0.050316321903950065],"CVE-2021-20234":[-0.10712102200079078,0.07050228023157055],"CVE-2021-20235":[-0.07191458615822771,0.11917157753446427],"CVE-2021-20236":[0.0059721693366670036,-0.09388981786237012],"CVE-2021-20237":[-0.10761720573223842,0.08495034780941155],"CVE-2021-20305":[-0.08340488174579612,0.08454383239719565],"CVE-2021-21300":[0.05961626552487453,0.07543344914018765],"CVE-2021-22876":[-0.01946289103981237,-0.07697910886931612],"CVE-2021-22946":[0.07769186147410712,0.03121918588157326],"CVE-2021-22947":[-0.13933840132297692,0.05257853638863338],"CVE-2021-23336":[0.17052120914675897,-0.20418177031998122],"CVE-2021-23840":[0.07196645711694041,0.041767893398366174],"CVE-2021-23841":[-0.055565594938910265,0.14035796030641431],"CVE-2021-26690":[-0.05431670504681178,0.07056494771637684],"CVE-2021-26691":[-0.05296208615397257,-0.08186781111092345],"CVE-2021-27212":[-0.11320324067450915,0.03223496942359006],"CVE-2021-27218":[-0.021577733583295254,0.10033809474399905],"CVE-2021-27219":[0.07135602758038857,-0.02969080853820438],"CVE-2021-27928":[-0.11239199893906973,-0.04961167288609226],"CVE-2021-28153":[0.030479964329339734,-0.08390601069046767],"CVE-2021-29338":[0.04279308244117389,0.05083452946106608],"CVE-2021-30458":[-0.13030164308544312,0.02789665316143712],"CVE-2021-30498":[-0.09318311260073202,-0.0037630808912351254],"CVE-2021-30499":[0.06280940286953365,0.10901241783214176],"CVE-2021-30641":[0.022607810806838064,-0.045836814511011556],"CVE-2021-31535":[0.0392811813813127,0.09324967890028081],"CVE-2021-31618":[0.02988477670542957,0.11411565500003432],"CVE-2021-32027":[-0.08940789365715877,-0.04656626079117009],"CVE-2021-3246":[0.07108962945035623,-0.014464344152392505],"CVE-2021-33193":[-0.06778252706772173,-0.014062801636930283],"CVE-2021-3326":[0.07531764440634801,-0.08472128467001272],"CVE-2021-33503":[0.20858000678840347,-0.17507981849464588],"CVE-2021-33560":[0.05042458957795524,0.08220223482944077],"CVE-2021-33574":[0.08693145506065889,-0.07563326605452365],"CVE-2021-33910":[-0.08089660219069018,0.12336230883537862],"CVE-2021-3410":[0.06394349645767787,0.0942037055081086],"CVE-2021-3426":[0.22159614343375664,-0.1579718601137281],"CVE-2021-34798":[-0.0724887030031089,-0.05253512825805344],"CVE-2021-3516":[-0.0021998088922816567,0.1529039210213943],"CVE-2021-3517":[-0.1304340116828068,-0.016582542735978822],"CVE-2021-3518":[-0.02096231209409023,0.15478791928824848],"CVE-2021-3520":[0.04512284094537791,-0.05862791469567727],"CVE-2021-3537":[-0.05628098602704265,0.09612916193389229],"CVE-2021-3541":[-0.04903823677403882,-0.003601147275886442],"CVE-2021-3566":[-0.11679603570170805,0.09528885515829619],"CVE-2021-3580":[-0.03176920949264522,0.105201617987205],"CVE-2021-35942":[0.07234511461996095,-0.07729361451732013],"CVE-2021-3712":[0.07530902403765294,0.0799919545746007],"CVE-2021-37750":[0.0694849203018231,0.06811364173370424],"CVE-2021-38114":[-0.02711929880240096,-0.08640162137181864],"CVE-2021-38115":[0.09784728596394952,0.10213131158220327],"CVE-2021-38171":[-0.035647976022045884,0.15461243814476486],"CVE-2021-39275":[-0.009091633626012723,0.10341880954218614],"CVE-2021-40330":[-0.135118708967916,0.016291479587675222],"CVE-2021-40438":[-0.012943942642631278,-0.08409508470538553],"CVE-2021-40528":[0.1071307047217522,-0.04716983091694137],"CVE-2021-40812":[0.08980945398863233,0.0467301649708728],"Deployment.default":[0.007893748252579177,-0.2891182366830202],"Job.default":[0.013709258813112371,-0.4075650023110943],"Pod.default":[0.21822457398784048,-0.16891655047427723],"deps":[0.6895197401510359,-1.0],"docker-registry.wikimedia.org/service-checker:latest":[0.13510178211065427,-0.11983269218938833],"docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev":[-0.009167984888316025,0.029028364439004632],"wikimedia/mediawiki-dev":[0.017992391734698923,-0.40695654218592126]}},"id":"1126182","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1126167","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"1126180"},"inspection_policy":{"id":"1126226"},"layout_provider":{"id":"1126182"},"node_renderer":{"id":"1126176"},"selection_policy":{"id":"1126231"}},"id":"1126173","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1126159","type":"BoxAnnotation"},{"attributes":{},"id":"1126150","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"1126153"},{"id":"1126154"},{"id":"1126155"},{"id":"1126156"},{"id":"1126157"},{"id":"1126158"},{"id":"1126167"},{"id":"1126168"},{"id":"1126169"}]},"id":"1126160","type":"Toolbar"},{"attributes":{},"id":"1126237","type":"Selection"},{"attributes":{"text":"wikimedia-mediawiki-dev"},"id":"1126135","type":"Title"},{"attributes":{},"id":"1126141","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CVE-2021-39275","CVE-2021-38171","CVE-2021-3520","CVE-2021-31535","CVE-2021-26691","CVE-2020-36329","CVE-2020-36328","CVE-2019-5482","CVE-2019-5481","CVE-2019-17542","CVE-2019-17539","CVE-2019-17113","CVE-2019-1353","CVE-2019-12900","CVE-2018-25014","CVE-2018-25011","CVE-2017-14062","CVE-2017-12424","CVE-2020-36331","CVE-2020-36330","CVE-2019-20367","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2017-8872","CVE-2021-40438","CVE-2020-15180","CVE-2021-3518","CVE-2021-3246","CVE-2021-32027","CVE-2020-8112","CVE-2020-25695","CVE-2020-22036","CVE-2020-22032","CVE-2020-22031","CVE-2020-22027","CVE-2020-22025","CVE-2020-22023","CVE-2020-22022","CVE-2020-22016","CVE-2020-22015","CVE-2020-21688","CVE-2020-20896","CVE-2020-20892","CVE-2020-20891","CVE-2020-10531","CVE-2019-7638","CVE-2019-7577","CVE-2019-7575","CVE-2019-5827","CVE-2019-17546","CVE-2019-1387","CVE-2019-1352","CVE-2019-1349","CVE-2018-21010","CVE-2018-20847","CVE-2018-17100","CVE-2018-12900","CVE-2017-6892","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2021-20235","CVE-2020-25694","CVE-2020-13790","CVE-2019-7636","CVE-2019-7635","CVE-2019-7578","CVE-2019-13616","CVE-2018-20506","CVE-2018-20346","CVE-2018-19662","CVE-2018-12886","CVE-2017-14246","CVE-2017-14245","CVE-2021-3516","CVE-2021-3410","CVE-2020-35524","CVE-2020-35523","CVE-2020-35512","CVE-2020-35492","CVE-2020-27823","CVE-2020-27814","CVE-2020-1712","CVE-2020-14409","CVE-2020-14363","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-34798","CVE-2021-33560","CVE-2021-33193","CVE-2021-31618","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2021-22946","CVE-2020-9490","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-7595","CVE-2020-6851","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-35965","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-21041","CVE-2020-19131","CVE-2020-15166","CVE-2020-13871","CVE-2020-12723","CVE-2020-12243","CVE-2020-11993","CVE-2020-11655","CVE-2020-11080","CVE-2020-11008","CVE-2019-9937","CVE-2019-9936","CVE-2019-3829","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2018-8740","CVE-2018-14404","CVE-2016-9112","CVE-2021-3712","CVE-2020-35452","CVE-2020-14350","CVE-2021-27928","CVE-2020-8177","CVE-2020-14152","CVE-2020-13630","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2021-3541","CVE-2021-20234","CVE-2020-24977","CVE-2020-22028","CVE-2020-22026","CVE-2020-22021","CVE-2020-22020","CVE-2020-21697","CVE-2020-20902","CVE-2020-19144","CVE-2020-1720","CVE-2020-15999","CVE-2020-15389","CVE-2020-14765","CVE-2019-7663","CVE-2019-2974","CVE-2019-16168","CVE-2019-14973","CVE-2019-13390","CVE-2019-11498","CVE-2018-19758","CVE-2018-19661","CVE-2018-19210","CVE-2018-17000","CVE-2018-14567","CVE-2018-14498","CVE-2018-1152","CVE-2017-18258","CVE-2017-14634","CVE-2021-30458","CVE-2020-35738","CVE-2020-1927","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2020-2574","CVE-2020-1971","CVE-2020-16135","CVE-2020-27350","CVE-2021-38114","CVE-2021-3566","CVE-2021-33910","CVE-2020-3810","CVE-2020-27845","CVE-2020-27841","CVE-2020-27824","CVE-2020-21913","CVE-2020-13904","CVE-2020-13632","CVE-2020-13434","CVE-2020-12049","CVE-2019-12973","CVE-2019-1010319","CVE-2019-1010317","CVE-2019-1010315","CVE-2018-19841","CVE-2018-19840","CVE-2017-6888","CVE-2020-14410","CVE-2021-30641","CVE-2021-22876","CVE-2020-29362","CVE-2020-2752","CVE-2020-1934","CVE-2019-17567","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2021-30499","CVE-2021-30498","CVE-2021-20236","CVE-2019-9169","CVE-2019-8457","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-12562","CVE-2017-11462","CVE-2016-1585","CVE-2021-35942","CVE-2020-24994","CVE-2019-8907","CVE-2019-8905","CVE-2019-7637","CVE-2019-7576","CVE-2019-7574","CVE-2019-7573","CVE-2019-7572","CVE-2018-7999","CVE-2018-11710","CVE-2018-10392","CVE-2018-1000858","CVE-2017-5130","CVE-2017-2888","CVE-2017-18198","CVE-2017-14160","CVE-2017-12864","CVE-2017-12863","CVE-2017-12862","CVE-2017-12606","CVE-2017-12605","CVE-2017-12604","CVE-2017-12603","CVE-2017-12601","CVE-2017-12599","CVE-2017-12598","CVE-2017-12597","CVE-2017-1000450","CVE-2016-1516","CVE-2017-12839","CVE-2019-14491","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13351","CVE-2019-13115","CVE-2019-14889","CVE-2019-3844","CVE-2019-3843","CVE-2019-2201","CVE-2018-6954","CVE-2018-15857","CVE-2018-1000001","CVE-2017-15019","CVE-2017-13135","CVE-2016-2779","CVE-2021-40330","CVE-2021-3326","CVE-2021-21300","CVE-2021-20237","CVE-2020-36332","CVE-2020-0034","CVE-2019-14855","CVE-2019-14493","CVE-2019-14492","CVE-2018-9234","CVE-2018-14553","CVE-2018-10393","CVE-2018-1000168","CVE-2017-9814","CVE-2017-16932","CVE-2017-13712","CVE-2017-12602","CVE-2017-12600","CVE-2017-10683","CVE-2009-5155","CVE-2017-12613","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2019-9371","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2019-13626","CVE-2018-5710","CVE-2018-20861","CVE-2018-20860","CVE-2018-18064","CVE-2017-18199","CVE-2017-17760","CVE-2017-17446","CVE-2017-14107","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2019-15939","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-27843","CVE-2020-27842","CVE-2020-27618","CVE-2020-10029","CVE-2018-5269","CVE-2018-5268","CVE-2018-19211","CVE-2018-15864","CVE-2018-15863","CVE-2018-15862","CVE-2018-15861","CVE-2018-15859","CVE-2018-15858","CVE-2018-15856","CVE-2018-15855","CVE-2018-15854","CVE-2018-15853","CVE-2017-9545","CVE-2017-7697","CVE-2017-7475","CVE-2017-12797","CVE-2016-9318","CVE-2016-1517","CVE-2019-17595","CVE-2021-28153","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","Pod.default","CVE-2021-33503","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2020-26137","CVE-2019-11236","CVE-2021-23336","CVE-2021-3426","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","wikimedia/mediawiki-dev","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","Job.default","Job.default","Job.default","Job.default","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","docker-registry.wikimedia.org/wikimedia/mediawiki-core:dev","CVE-2018-12886","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-14855","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest","docker-registry.wikimedia.org/service-checker:latest"]},"selected":{"id":"1126237"},"selection_policy":{"id":"1126236"}},"id":"1126179","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"1126179"},"glyph":{"id":"1126178"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1126181"}},"id":"1126180","type":"GlyphRenderer"},{"attributes":{},"id":"1126226","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.2,7.1,7.1,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,null,7.5,7.5,7.5,7.5,7.5,6.5,6.1,5.9,5.7,5.5,5.5,5.3],"description":["wikimedia/mediawiki-dev",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mediawiki-dev-RELEASE-NAME.default (container 0) - mediawiki-dev-RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph