CVE-2019-14444

ibm-charts-ibm-swift-sample

CVE-2019-3462, CVE-2018-16865, CVE-2018-16864, CVE-2018-11235, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5953, CVE-2019-5482, CVE-2019-3822, CVE-2019-18218, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-17456, CVE-2018-16839, CVE-2018-15688, CVE-2018-14618, CVE-2018-14600, CVE-2018-14599, CVE-2018-1126, CVE-2018-11236, CVE-2018-1000802, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2019-20367, CVE-2018-18313, CVE-2018-16842, CVE-2018-1000301, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-8907, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-8616, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2020-8625, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2021-3516, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2019-13638, CVE-2018-6954, CVE-2018-20969, CVE-2018-15686, CVE-2018-1124, CVE-2018-11237, CVE-2021-40330, CVE-2021-27212, CVE-2021-25215, CVE-2021-22946, CVE-2021-21300, CVE-2020-8623, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-9936, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2018-5743, CVE-2018-5740, CVE-2018-16890, CVE-2018-14647, CVE-2018-14598, CVE-2018-14404, CVE-2018-12020, CVE-2018-12015, CVE-2018-1125, CVE-2018-1123, CVE-2021-3712, CVE-2021-25217, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2018-1122, CVE-2019-6109, CVE-2017-7526, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-25214, CVE-2020-8622, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2018-14567, CVE-2017-11368, CVE-2016-3120, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-1559, CVE-2019-13636, CVE-2018-10845, CVE-2018-10844, CVE-2016-2775, CVE-2020-27350, CVE-2018-10846, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-6454, CVE-2019-14444, CVE-2019-14250, CVE-2021-22876, CVE-2020-29362, CVE-2019-6465, CVE-2018-20852, CVE-2018-20685, CVE-2018-20217, CVE-2016-3119, CVE-2020-27619, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-5953, CVE-2017-2520, CVE-2017-2518, CVE-2017-12424, CVE-2017-11462, CVE-2016-9843, CVE-2016-9841, CVE-2016-7943, CVE-2016-7942, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-8905, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2017-11109, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-3823, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2018-11233, CVE-2018-1061, CVE-2018-1060, CVE-2018-0732, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2016-10708, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2018-10360, CVE-2017-18258, CVE-2017-12967, CVE-2016-6170, CVE-2016-3189, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2020-14422, CVE-2020-14145, CVE-2019-6111, CVE-2019-25013, CVE-2018-0737, CVE-2018-0734, CVE-2017-12133, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-2625, CVE-2017-17123, CVE-2017-17087, CVE-2017-17080, CVE-2017-15939, CVE-2017-15298, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-9318, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-20807, CVE-2019-1551, CVE-2018-7169, CVE-2018-15473, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d155439-8903-48ce-8755-e6d3f97eebe8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506970","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506991","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"507027","type":"CategoricalColorMapper"},{"attributes":{},"id":"507050","type":"NodesOnly"},{"attributes":{},"id":"506967","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.32517487995761735,0.07890944729503145],"CKV_K8S_13":[-0.3213422347669384,0.043255900506919374],"CKV_K8S_14":[-0.3323062012221792,0.0745877751741959],"CKV_K8S_20":[-0.3179527255057682,0.08108723726654946],"CKV_K8S_22":[-0.33465332995589797,0.0659633814473535],"CKV_K8S_23":[-0.33272790374657235,0.05164975607177307],"CKV_K8S_28":[-0.32009318219327487,0.061983276358140306],"CKV_K8S_29":[-0.3291914342413283,0.029781891369255093],"CKV_K8S_30":[-0.3399722116658749,0.04696080327470794],"CKV_K8S_31":[-0.33714182905127066,0.03794013845405988],"CKV_K8S_37":[-0.31965521271415026,0.052827368247146116],"CKV_K8S_38":[-0.31980708215051,0.07130785339793819],"CKV_K8S_40":[-0.3286181114312134,0.03799414108202913],"CKV_K8S_43":[-0.3271197360554543,0.06235329670707261],"CVE-2016-10708":[-0.02092826741279432,-0.10183723181679903],"CVE-2016-10739":[0.10070648349495993,0.04281273320920095],"CVE-2016-1585":[0.044084721246585135,0.049878601009739364],"CVE-2016-2226":[0.029173891681937333,0.09726419630734155],"CVE-2016-2775":[-0.0545827894631527,0.07484140211873519],"CVE-2016-2779":[0.0932018900695741,0.03293197507684982],"CVE-2016-2781":[-0.02334092179276512,-0.067274822091808],"CVE-2016-3119":[-0.10281628932606841,0.020868421942025168],"CVE-2016-3120":[-0.09140565860037023,-0.014183617193601563],"CVE-2016-3189":[0.029702161774015773,-0.11495426489396514],"CVE-2016-4484":[0.09129931051203698,-0.08746064856284155],"CVE-2016-4487":[0.034855092076978886,-0.11983636042380456],"CVE-2016-4488":[0.00413604547646029,0.10817649743513436],"CVE-2016-4489":[0.06297083577049323,-0.08669037543386095],"CVE-2016-4490":[0.025508250455007247,0.025663875853004323],"CVE-2016-4491":[-0.05429805915275489,0.06389681542644136],"CVE-2016-4493":[-0.016765600131276308,0.10389812435980951],"CVE-2016-6131":[-0.09105478302639215,0.03772831281120205],"CVE-2016-6170":[0.04140646724479873,0.08058470449992373],"CVE-2016-7942":[0.049414909204029654,0.09517265726528078],"CVE-2016-7943":[0.03278400728469693,0.00496201320340355],"CVE-2016-9318":[-0.014591306024087123,0.056540237628287845],"CVE-2016-9840":[0.0567508815141293,0.05321853601051272],"CVE-2016-9841":[0.028065311846276614,0.08460213185226562],"CVE-2016-9842":[-0.04510200658452251,0.02110239479079938],"CVE-2016-9843":[0.02879540035896794,0.04839876506656039],"CVE-2017-11109":[-0.03413434297059591,-0.04955303250112096],"CVE-2017-11368":[-0.08635143950086213,0.008299017599217534],"CVE-2017-11462":[0.04704511654345616,0.10732511514844872],"CVE-2017-12132":[-0.03131975698959327,0.08127171768158743],"CVE-2017-12133":[0.06156816377727846,-0.09657949509218702],"CVE-2017-12424":[0.022120456666428354,-0.1084719637079544],"CVE-2017-12448":[-0.07288745518187618,0.0773156657366684],"CVE-2017-12449":[-0.09450902344589374,0.04593286267896643],"CVE-2017-12450":[0.09151979179977976,-0.001294306481124786],"CVE-2017-12451":[0.05299486477772062,-0.11235757941567165],"CVE-2017-12452":[-0.011911443004658745,0.11279384471847359],"CVE-2017-12453":[0.0013039026273614308,0.11452973139729412],"CVE-2017-12454":[0.12298122181473407,-0.034399596383371894],"CVE-2017-12455":[0.10625335788728675,-0.017097457363513535],"CVE-2017-12456":[-0.030385592795800682,-0.10074887088988689],"CVE-2017-12457":[-0.07538241517340107,-0.0589318738484928],"CVE-2017-12458":[-0.0018524675248854678,-0.09831189311253646],"CVE-2017-12459":[0.07805211529970257,0.04713489424014897],"CVE-2017-12799":[0.09963490359202384,0.07618984848987549],"CVE-2017-12967":[-0.07790099266005786,-0.0771395504626701],"CVE-2017-13710":[-0.049442613097640725,-0.07231696587883008],"CVE-2017-13716":[-0.08150255937702598,0.06873299884147178],"CVE-2017-14128":[0.00020821260584114756,0.09045198013725411],"CVE-2017-14129":[0.03370839256903687,-0.07460078054872911],"CVE-2017-14130":[0.051828375848698004,-0.031798081906614976],"CVE-2017-14333":[-0.08557529911745605,0.00028436907922194023],"CVE-2017-14529":[-0.015630416128263755,0.045761213016195026],"CVE-2017-14930":[0.07500830865387842,0.09341471455730856],"CVE-2017-14932":[0.06739070184190107,0.0523795930042516],"CVE-2017-14938":[0.05702733424398649,0.09107232960583705],"CVE-2017-14939":[-0.06156058820692024,-0.02569429173551643],"CVE-2017-14940":[-0.0851093016328595,-0.0725098766495309],"CVE-2017-15020":[-0.03614194701929888,-0.11142509594515547],"CVE-2017-15021":[-0.009082939882188628,0.06477467209137308],"CVE-2017-15022":[-0.011854111891705623,-0.07593255409880008],"CVE-2017-15024":[0.07099851061385225,-0.03150170060475932],"CVE-2017-15025":[0.00906055327796197,-0.06283384439053472],"CVE-2017-15225":[-0.07465173298030016,0.06060754047641344],"CVE-2017-15298":[-0.08354676475411517,-0.032893593641421706],"CVE-2017-15938":[-0.0634455354038974,0.07493795785195818],"CVE-2017-15939":[0.053267982309989,-0.0913623057785724],"CVE-2017-15996":[-0.065594846264675,0.007676720276282412],"CVE-2017-16826":[-0.027855442134695367,-0.10865659301290817],"CVE-2017-16827":[0.11800424854164752,-0.02795965039304649],"CVE-2017-16828":[-0.04469702236480205,-0.04600527043103733],"CVE-2017-16831":[0.047813642875998784,0.08578196543572739],"CVE-2017-16832":[0.11649482898004478,-0.04279662082763336],"CVE-2017-17080":[0.11638844390898517,0.020212194657362743],"CVE-2017-17087":[-0.04506433607393664,0.03382383829076053],"CVE-2017-17121":[-0.0343515540077152,-0.08980878175468578],"CVE-2017-17122":[0.07741160825359918,-0.06956336697625917],"CVE-2017-17123":[-0.029767209335360173,0.04555195263060085],"CVE-2017-17124":[0.1267541793834256,0.018368107440515438],"CVE-2017-17125":[-0.054213228939336264,-0.06445571576529432],"CVE-2017-18258":[0.06987101324680099,0.01806933330473694],"CVE-2017-18269":[-0.06483474529621135,0.039073598891736165],"CVE-2017-2518":[-0.09104248874581207,-0.0478056377815959],"CVE-2017-2520":[-0.07025298713707785,-0.012033730125898435],"CVE-2017-2625":[-0.01825951887703963,-0.04499568719953294],"CVE-2017-5953":[-0.10404687129920415,0.012093828093101286],"CVE-2017-6004":[-0.0651340576695194,-0.05748377587573292],"CVE-2017-6594":[0.08115858844278405,-0.0921700378970641],"CVE-2017-6965":[-0.07977007185183964,-0.014657151908752263],"CVE-2017-6966":[0.0807429088885809,0.02680201071782211],"CVE-2017-6969":[0.08401330961136699,0.09104974295365588],"CVE-2017-7186":[-0.08391046938301175,0.058904820972052976],"CVE-2017-7209":[-0.010499760905820128,-0.06607454101294923],"CVE-2017-7210":[-0.01924520474843839,-0.07927751628946443],"CVE-2017-7223":[0.11404416991132123,-0.020545955476669615],"CVE-2017-7224":[-0.06354230231661433,-0.06675997655681445],"CVE-2017-7225":[0.015069203976369367,0.04047041395903359],"CVE-2017-7226":[-0.0994155001631568,-0.03615651544883988],"CVE-2017-7227":[-0.07034184339038144,-0.02199186284727995],"CVE-2017-7244":[0.08319058319023945,0.03645326342727605],"CVE-2017-7299":[-0.07141445052238263,-0.08183702253951716],"CVE-2017-7300":[0.09529494372385713,-0.021737083833399],"CVE-2017-7301":[-0.01662920934016071,-0.09296571511685121],"CVE-2017-7302":[-0.011888938084393433,-0.1027118894746116],"CVE-2017-7526":[-0.07519465442951236,0.006968686196045703],"CVE-2017-7614":[0.10541792350388043,-0.04186313590800318],"CVE-2017-8393":[0.012418255370139426,0.1076972379526268],"CVE-2017-8394":[0.05887559515973278,-0.02154293983895181],"CVE-2017-8395":[0.02206125432390793,0.0991303018430958],"CVE-2017-8396":[0.0891691017737782,0.021136594618108143],"CVE-2017-8397":[0.009577430490244978,-0.03145399437698054],"CVE-2017-8398":[0.10077143774451482,-0.05704408174134758],"CVE-2017-8421":[-0.05244008508940249,0.04831052864755613],"CVE-2017-8872":[-0.10462468442833804,0.0025460198427313405],"CVE-2017-9038":[-0.037612490305040464,0.05799065319441585],"CVE-2017-9039":[-0.0423046133392547,0.09908551165229619],"CVE-2017-9040":[-0.06185527451579027,-0.0850388506992753],"CVE-2017-9041":[0.03909666560196241,-0.03697748690406208],"CVE-2017-9042":[0.046409701675731566,0.009838592056346001],"CVE-2017-9044":[0.09117469622847002,-0.02934735253818575],"CVE-2017-9742":[-0.09575222876440584,0.014747733419778577],"CVE-2017-9743":[0.11387771413822387,-0.009764294514750773],"CVE-2017-9744":[-0.025315900001753027,0.05520493977255742],"CVE-2017-9745":[0.12729999683402363,0.009401908438208633],"CVE-2017-9746":[0.07432018107640632,0.07447941792920484],"CVE-2017-9747":[0.016881245998466795,-0.10253732948855594],"CVE-2017-9748":[0.03654352324385901,-0.10802822331627837],"CVE-2017-9749":[0.11809420861825103,-0.05767497483042013],"CVE-2017-9750":[-0.0015543054048025248,0.03253150671262944],"CVE-2017-9751":[-0.003170810610361339,-0.08044892120992723],"CVE-2017-9752":[0.06663205015605626,-0.07831520686223054],"CVE-2017-9753":[0.08153256969277384,-0.028499174704605775],"CVE-2017-9754":[-0.013383303052300146,0.019114472869001413],"CVE-2017-9755":[0.036407614011196195,0.0890973821611743],"CVE-2017-9756":[0.08392695362756615,-0.08336339014539852],"CVE-2017-9954":[-0.09608102869357034,-0.021408092620738842],"CVE-2017-9955":[-0.014456020052966026,0.07983864698281967],"CVE-2018-0732":[-0.0010606466932740403,0.07087706924220039],"CVE-2018-0734":[0.04979127116697456,0.03854972890464385],"CVE-2018-0737":[-0.05434631980862116,0.012356345744330985],"CVE-2018-1000021":[-0.007480448615258952,0.10681904267614381],"CVE-2018-1000301":[-0.019127887584924338,0.0688526996223138],"CVE-2018-1000802":[0.01508200134247631,0.11523821698886595],"CVE-2018-1000876":[0.03029115505693631,0.06720322207762326],"CVE-2018-10360":[0.029700789930597556,0.11206062516655171],"CVE-2018-10372":[-0.10301280914787297,-0.016589708794687165],"CVE-2018-10373":[-0.05649448892049913,-0.03368297553596091],"CVE-2018-10534":[0.06973632909720293,0.06310618375909115],"CVE-2018-10535":[-0.06270071663023517,0.04918665739259172],"CVE-2018-1060":[-0.08222200308384194,-0.06614926909928799],"CVE-2018-1061":[-0.08683201395229564,0.026795333645234797],"CVE-2018-10844":[-0.05410463147964863,-0.04290272282183809],"CVE-2018-10845":[0.08199660668695304,-0.046366487072975054],"CVE-2018-10846":[0.06179541086095094,0.006523145721938949],"CVE-2018-1122":[0.035530582664609636,0.06045672560579449],"CVE-2018-1123":[-0.02568768237030051,-0.11655009053325206],"CVE-2018-11233":[0.07005824276117419,-0.09901990195994916],"CVE-2018-11235":[0.07647361787338722,-0.012117750251403105],"CVE-2018-11236":[0.04410446434947822,-0.11868815924724883],"CVE-2018-11237":[-0.0065501164410439955,-0.11841778052897718],"CVE-2018-1124":[0.06875432780264731,-0.06850940468945474],"CVE-2018-1125":[0.07864552403620484,0.06546042321016392],"CVE-2018-1126":[0.015263488019570611,-0.09015696151446813],"CVE-2018-12015":[-0.07322485501364363,-0.05010452350242262],"CVE-2018-12020":[-0.0002622840843027904,0.057255543194375536],"CVE-2018-12641":[0.12088664831848436,0.011566212726415984],"CVE-2018-12697":[-0.06658699314048783,0.08393071812831611],"CVE-2018-12698":[0.08693561260817062,-0.039369671807112705],"CVE-2018-12699":[0.03617110956712569,-0.06282238040770985],"CVE-2018-12700":[0.038726209007464346,0.10865671347480117],"CVE-2018-12934":[-0.07906760141206509,0.04808272492280916],"CVE-2018-13033":[0.05837404379494027,-0.0708409837184057],"CVE-2018-14404":[-0.02392785674744159,-0.03016128524173537],"CVE-2018-14567":[0.10905561014831644,0.0639637017032831],"CVE-2018-14598":[-0.08836033837950671,-0.007133556506871103],"CVE-2018-14599":[0.05881151142946076,-0.04078259311240002],"CVE-2018-14600":[0.009784843436444783,0.07383631979272261],"CVE-2018-14618":[-0.021615939906557736,-0.012835208893040524],"CVE-2018-14647":[0.026096565892096316,-0.0678458122715629],"CVE-2018-15473":[0.11429063374117403,0.05317305252957547],"CVE-2018-15686":[-0.09790495809555064,-0.004255977995320716],"CVE-2018-15688":[0.02317351321132978,-0.12175052289258856],"CVE-2018-16839":[0.017935088848972276,-0.0714058201250049],"CVE-2018-16842":[0.01102743975806977,-0.07895214937738455],"CVE-2018-16864":[0.04227065976396578,0.09834638611985531],"CVE-2018-16865":[0.1100593805404029,0.03794501385448237],"CVE-2018-16868":[0.0008917455076952881,0.046035569057813565],"CVE-2018-16869":[0.08409033248274118,-0.05714294670929888],"CVE-2018-16890":[0.09961633176471785,-0.08421752592253813],"CVE-2018-17358":[-0.06473147117092728,0.057991594248432886],"CVE-2018-17359":[-0.010407027394230483,0.002174342756211079],"CVE-2018-17360":[0.04301539177092132,-0.08341088886387456],"CVE-2018-17456":[-0.054401851332159884,0.09342806215655701],"CVE-2018-17794":[0.12224337000963566,0.03391420342093314],"CVE-2018-17985":[0.007244548804132689,-0.11645077171770307],"CVE-2018-18309":[0.04627165298952281,0.06956536958206438],"CVE-2018-18311":[0.07410828402260844,-0.08997493534701798],"CVE-2018-18312":[-0.04317938255313426,-0.0797734306836467],"CVE-2018-18313":[0.021456490361204197,-0.05603268936405303],"CVE-2018-18314":[0.08646648881650133,-0.09654753460838782],"CVE-2018-18483":[-0.0874049244405679,-0.02266354042064515],"CVE-2018-18484":[0.047330655163874975,0.05925700514761616],"CVE-2018-18605":[-0.06352350723280856,-0.09475663732661596],"CVE-2018-18606":[0.014191230864854798,-0.11426090858979517],"CVE-2018-18607":[0.05799942512650921,0.030024477704115177],"CVE-2018-18700":[-0.022710606455812646,0.0780904638957078],"CVE-2018-18701":[-0.07370988141810325,-0.06693242244588518],"CVE-2018-19931":[0.11891181906426172,0.042417377412029084],"CVE-2018-19932":[0.0008731264601649151,-0.07107981140737259],"CVE-2018-20002":[0.09178294480018231,-0.06462538954336107],"CVE-2018-20217":[0.02216258560931913,0.07633465918644712],"CVE-2018-20346":[-0.10287308693976387,-0.02721317803786547],"CVE-2018-20406":[-0.0405766699398052,0.04451995896897057],"CVE-2018-20506":[0.08664455504787733,-0.07005161318205222],"CVE-2018-20623":[0.11254685286922413,-0.06932537373107389],"CVE-2018-20671":[0.05220363561136883,-0.005809835123261705],"CVE-2018-20673":[-0.04325118411673804,-0.03210897135738565],"CVE-2018-20685":[-0.03144559954604797,-0.059612677374557714],"CVE-2018-20843":[0.012736818986273397,0.09550106272017744],"CVE-2018-20852":[-0.07514241377870569,0.027944689227529514],"CVE-2018-20969":[0.06894964375285302,-0.10913396505189583],"CVE-2018-5710":[-0.04445141142981614,-0.05835573694685296],"CVE-2018-5740":[-0.06877544265655226,-0.07441507851431042],"CVE-2018-5743":[-0.04203356251230438,-0.008274136815751525],"CVE-2018-6323":[0.05501790729149168,-0.10223209055275832],"CVE-2018-6485":[0.04772823188361937,-0.05632812894128761],"CVE-2018-6543":[-0.0937660983666472,-0.029947557109175505],"CVE-2018-6759":[0.053874053496739696,0.07830914433715581],"CVE-2018-6872":[0.01382624959251972,-0.1228862443075788],"CVE-2018-6954":[0.12281695099543158,0.026332450804583317],"CVE-2018-7169":[0.07305493772055145,0.0029233710678252785],"CVE-2018-7208":[0.07104118355168211,-0.040837733962184916],"CVE-2018-7568":[0.04406747549043086,-0.01716109199131121],"CVE-2018-7569":[0.09092674065241463,0.08303065454580849],"CVE-2018-7642":[0.09621142777105021,0.014819432000609182],"CVE-2018-7643":[0.06672518575891014,0.08980769281132264],"CVE-2018-8740":[-0.004869814129684007,0.09924143172709898],"CVE-2018-8945":[0.06196353242332824,0.08216581132945919],"CVE-2018-9138":[0.045822167596298854,-0.10129667490702547],"CVE-2019-1010204":[-0.028361871358328385,-0.08026071859596286],"CVE-2019-10160":[-0.0547334208201726,0.027710767533341372],"CVE-2019-12098":[0.10924956242247141,0.021043928579793324],"CVE-2019-12735":[0.08477134730965388,0.0765623070830926],"CVE-2019-12900":[-0.04626608000875373,-0.09852415723798269],"CVE-2019-12972":[0.10067683969580239,-0.004640993129933765],"CVE-2019-13050":[0.007948941272345333,-0.10592510358638073],"CVE-2019-1349":[0.0975459120345626,-0.012254343246568381],"CVE-2019-1350":[-0.06453209244364497,-0.04692268639337208],"CVE-2019-1351":[0.11495953218840771,0.029575901377988205],"CVE-2019-1352":[0.0545425041599189,-0.08117730266791601],"CVE-2019-1353":[-0.005100406349420105,-0.04191549536430783],"CVE-2019-1354":[-0.06059019348988362,0.020238288053553332],"CVE-2019-13565":[-0.08192634514810121,0.036723994768041675],"CVE-2019-13627":[-0.07751094558133084,-0.040678083396303494],"CVE-2019-13636":[-0.027043760685210735,0.001381228090220076],"CVE-2019-13638":[0.035164783915384905,0.10110745212305833],"CVE-2019-13734":[-0.03314900776934847,0.033353616395238705],"CVE-2019-13750":[-0.0069601343536547025,-0.10915380217526702],"CVE-2019-13751":[-0.07117300873477023,-0.08856677066148624],"CVE-2019-13752":[0.07138934114469499,0.030867466944062144],"CVE-2019-13753":[0.1200111587184314,-0.012238882166983234],"CVE-2019-1387":[0.03541339162627831,0.037655558164494556],"CVE-2019-14250":[0.01787085029105912,0.0661008467330724],"CVE-2019-14444":[0.09125997407631194,0.06023627976149186],"CVE-2019-14855":[-0.10479668891682539,-0.008228054267482516],"CVE-2019-1551":[0.12491580888960507,-0.019017364107002617],"CVE-2019-1559":[-0.07118342844188494,0.0350791131694085],"CVE-2019-15903":[0.1098418155091298,-0.05679235721208127],"CVE-2019-16056":[0.026634549395764092,-0.09350125660598226],"CVE-2019-16168":[0.022277792943308564,-0.04156383932894933],"CVE-2019-16935":[0.012309977337614755,0.08366731998058366],"CVE-2019-17450":[-0.04569284045066582,0.06737823241876054],"CVE-2019-17451":[-0.029160324781865584,0.10469782475383443],"CVE-2019-18218":[0.059438378439323786,0.0421780213518999],"CVE-2019-18276":[0.09904217107956892,-0.048117340445104614],"CVE-2019-18348":[-0.00961565715062989,-0.02544699452839274],"CVE-2019-19906":[-0.07965067861645263,0.017469950513366826],"CVE-2019-19926":[-0.05796241934311108,-0.07674499647072891],"CVE-2019-19956":[-0.05588495087628369,0.03877413630839536],"CVE-2019-20218":[0.07502510089988906,-0.058680797539252795],"CVE-2019-20367":[-0.05608970730462744,-0.014418398237014933],"CVE-2019-20388":[0.09730726691626858,-0.03755202610945062],"CVE-2019-20807":[0.12247107199910184,-0.0035632656706823195],"CVE-2019-20838":[-0.055993308609657726,0.0017088251061081119],"CVE-2019-20907":[0.03438411619746211,-0.04953746096196141],"CVE-2019-25013":[-0.03978967653518154,-0.06649169267121956],"CVE-2019-3462":[0.046063394320402996,-0.07437392630927128],"CVE-2019-3822":[0.12826283843500721,-0.026773408943261683],"CVE-2019-3823":[-0.024886016253261634,-0.09236870859983007],"CVE-2019-3842":[-0.07453595023315698,-0.003195864423154912],"CVE-2019-5010":[-0.006321136087754819,0.08103461033941999],"CVE-2019-5094":[-0.06916186343222579,-0.035047249405169595],"CVE-2019-5188":[-0.03643476234295836,0.012999073931207293],"CVE-2019-5436":[-0.02869270920451718,0.0690409307200033],"CVE-2019-5482":[0.02239224494799534,-0.0839723638302071],"CVE-2019-5827":[0.10931683129584314,0.011571267244979876],"CVE-2019-5953":[0.04468692457244771,-0.09249783645655855],"CVE-2019-6109":[-0.03742164286386633,-0.10069731125626182],"CVE-2019-6111":[0.11722372356840842,0.0030485680746898244],"CVE-2019-6454":[-0.0870023880532048,-0.04079435827962102],"CVE-2019-6465":[-0.055351058330954946,-0.092212133177969],"CVE-2019-8457":[-0.06182670428652877,-0.005757632882932885],"CVE-2019-8905":[0.005051845026859016,0.09903235308204104],"CVE-2019-8907":[-0.023126219569922543,0.09081946278710698],"CVE-2019-9070":[-0.017286713754030382,0.034170607945018555],"CVE-2019-9071":[0.0791417040563022,0.08414978770077662],"CVE-2019-9073":[0.10494550404710602,0.033614379631036966],"CVE-2019-9074":[0.0867376873741305,-0.017309609986866693],"CVE-2019-9075":[-0.047979811336122107,0.09374176336374383],"CVE-2019-9077":[-0.09536195444796343,-0.05428387341681628],"CVE-2019-9169":[-0.07239189220659109,0.05108626698947621],"CVE-2019-9636":[0.08873393684057575,0.05201798246901818],"CVE-2019-9674":[0.09922503162515933,0.05150425010564497],"CVE-2019-9740":[0.09129214700747355,-0.05153194670080773],"CVE-2019-9893":[0.08050630354754629,0.05652444528241638],"CVE-2019-9923":[-0.09650117686750234,0.026173499976905115],"CVE-2019-9924":[0.11015121457966182,-0.0013495659769035653],"CVE-2019-9936":[0.056262762815895026,0.018556415176596706],"CVE-2019-9937":[0.12983722138194564,-0.01131135530896051],"CVE-2019-9947":[-0.05563588143439544,-0.055179543170857874],"CVE-2019-9948":[0.08298365183562834,-0.004107594578079688],"CVE-2020-10029":[-0.07111557986119303,0.020918160170828384],"CVE-2020-10531":[-0.09828617547362607,0.03542605098485524],"CVE-2020-10543":[-0.04269592483287419,-0.09096619255408064],"CVE-2020-10878":[0.07132966798501707,-0.020868198495885556],"CVE-2020-11008":[0.12479063313455915,-0.04371265025593511],"CVE-2020-12243":[0.10069045465200488,-0.07593302967241357],"CVE-2020-12723":[0.005355270051904218,-0.08899661388494251],"CVE-2020-13434":[-0.05787749256279728,0.08649927937432818],"CVE-2020-13529":[0.04425262197067806,-0.11017358565739001],"CVE-2020-13630":[0.00301607353209892,0.0810561044920408],"CVE-2020-13632":[-0.07728209649801596,-0.027087501585280133],"CVE-2020-13844":[-0.02281391184974068,0.10881925372898231],"CVE-2020-14145":[0.08856776252944566,0.07034601451137547],"CVE-2020-14344":[-0.004367642709724231,-0.05606139741405992],"CVE-2020-14363":[0.12862731776581968,-0.00027379405125489226],"CVE-2020-14422":[-0.03165419458998487,0.0911878819828587],"CVE-2020-1712":[-0.010960184281400127,0.09064815298409022],"CVE-2020-1751":[0.07128548002356587,0.040629002314314114],"CVE-2020-1752":[-0.05155890028839119,-0.08485085793060673],"CVE-2020-1971":[0.030233189089129725,-0.025339207017414614],"CVE-2020-21913":[0.054483291953038866,0.1045473520543775],"CVE-2020-24977":[-0.0492737650575757,0.08145531421236045],"CVE-2020-25692":[-0.08389074913751438,-0.052881371801582006],"CVE-2020-25709":[0.060785822097904556,0.10043991524605318],"CVE-2020-25710":[0.0794031723012286,0.014100562677144242],"CVE-2020-26116":[0.01925128402823194,0.08933360791004963],"CVE-2020-27350":[-0.044290509799303,0.0027462533334199255],"CVE-2020-27618":[0.07053233209395146,0.08105947692049822],"CVE-2020-27619":[0.0496754849114489,-0.0646604960018919],"CVE-2020-28196":[0.10025837654103618,0.007169481181207223],"CVE-2020-29361":[0.11057524393648291,-0.03373733102604507],"CVE-2020-29362":[0.009482478683615476,-0.09728174228977705],"CVE-2020-35493":[0.06959330516943159,-0.050862915542619305],"CVE-2020-36221":[0.07624384860621916,-0.10180414574877927],"CVE-2020-36222":[-0.01716775303501888,-0.11185530005016396],"CVE-2020-36223":[-0.03504482645852013,0.10052793277444565],"CVE-2020-36224":[0.10356292609057968,-0.028069787782603318],"CVE-2020-36225":[0.08776722782599507,0.008201806133615852],"CVE-2020-36226":[-0.08724889465580742,0.01748754453875043],"CVE-2020-36227":[0.0625989024980858,-0.05866336254626483],"CVE-2020-36228":[0.028292346522213158,-0.10162574921304478],"CVE-2020-36229":[-0.0888781984405583,-0.06072138040495908],"CVE-2020-36230":[0.0326741735161403,-0.08429154379595405],"CVE-2020-3810":[-0.032452703405305046,-0.03830860223263078],"CVE-2020-5260":[8.787739212894626e-05,-0.10763198316580974],"CVE-2020-6096":[0.02217008389445343,0.10906908914327273],"CVE-2020-7595":[-0.02871676497569304,0.02261538394933766],"CVE-2020-8177":[0.09983303812312916,0.024336624637927056],"CVE-2020-8231":[0.096977843559663,0.07064988093700664],"CVE-2020-8285":[-0.019538562425204044,0.0972250955315754],"CVE-2020-8286":[0.11199980807465398,-0.04973594159944277],"CVE-2020-8492":[0.1058678917535673,0.05331273022288412],"CVE-2020-8616":[-0.09578931038098433,0.004203641631428109],"CVE-2020-8617":[-0.015519435421222262,-0.12062588704301846],"CVE-2020-8622":[0.11053234329391493,0.04744710525002466],"CVE-2020-8623":[-0.04418814203099665,-0.10735835332378811],"CVE-2020-8625":[-0.01883248899154804,-0.05570735695413399],"CVE-2020-9794":[0.041135768467324224,0.025019521724649902],"CVE-2020-9849":[0.056966744415133184,0.06601797444169447],"CVE-2020-9991":[0.0013586016459433397,-0.12105391741712122],"CVE-2021-20305":[-0.04672937528660697,0.05509744350013139],"CVE-2021-21300":[0.10204684191632771,0.0617133096678172],"CVE-2021-22876":[-0.03667028312504242,0.06730519501815864],"CVE-2021-22946":[-0.07269567305005985,0.06939831878109991],"CVE-2021-22947":[0.021185636182182208,0.05553870971981138],"CVE-2021-23840":[-0.10045151745160603,-0.043874494199360126],"CVE-2021-23841":[-0.03465746011312113,-0.020538578788847368],"CVE-2021-25214":[-0.035139789521411106,-0.07529928445550792],"CVE-2021-25215":[-0.047875547665379534,-0.02106370707307788],"CVE-2021-25216":[-0.08833074367491085,0.0544797765039994],"CVE-2021-25217":[0.06858599867038814,0.09957431814485758],"CVE-2021-27212":[0.06375879923532464,0.07098569009570925],"CVE-2021-30535":[0.010020964109416825,0.05744157558890356],"CVE-2021-31535":[0.07690114039504324,-0.07878177396482001],"CVE-2021-3177":[0.10640572985919837,-0.06673197641415737],"CVE-2021-31879":[0.060259453979181504,-0.10913433124241591],"CVE-2021-3326":[-0.05544798657026426,-0.10303019535770346],"CVE-2021-33560":[0.00798626296929778,-0.04869544192372858],"CVE-2021-33910":[-0.04084275801620703,0.0781714757903855],"CVE-2021-3426":[0.09070035043063694,-0.07809228895072731],"CVE-2021-3516":[-0.041302660219051615,0.08853893326420846],"CVE-2021-3517":[-0.00844765915706866,-0.08987759889266937],"CVE-2021-3518":[0.034777390579107156,0.07600319620689533],"CVE-2021-3520":[0.08921451057807891,0.043072801902180505],"CVE-2021-3537":[-0.06175074600812963,0.06565548885763474],"CVE-2021-3712":[0.06464718039563272,-0.007435446004586841],"CVE-2021-3778":[-0.08605736875034845,0.04583338571373573],"CVE-2021-3796":[0.010082221912581412,0.02209538039454237],"CVE-2021-40330":[0.0368961179588806,-0.09743308141172986],"CVE-2021-40528":[0.053507548644135004,-0.04911681476288281],"CVE-2021-41617":[0.09846845982094302,-0.06667010744804049],"Deployment.default":[-0.258726267999419,0.04448200158825136],"deps":[-0.0009361854954867969,1.0],"ibm-charts/ibm-swift-sample":[-0.3450632774427624,0.0603442661804877],"ibmcom/icp-swift-sample:latest":[0.011641988257013132,-0.005086889779340081]}},"id":"507006","type":"StaticLayoutProvider"},{"attributes":{},"id":"507043","type":"AllLabels"},{"attributes":{},"id":"507061","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.1,7.8,7.8,7.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.1,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["ibm-charts/ibm-swift-sample",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ibm-swift-sample-deployment.default (container 0) - ibm-swift-sample","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-ceph-provisioners

CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-17006, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2020-12403, CVE-2019-13734, CVE-2019-11745, CVE-2021-20305, CVE-2020-9794, CVE-2020-1712, CVE-2018-11237, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-17007, CVE-2021-3712, CVE-2021-23358, CVE-2020-26116, CVE-2020-8177, CVE-2020-27781, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2020-28724, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-25659, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-10543, CVE-2019-16789, CVE-2020-6096, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20218, CVE-2019-16786, CVE-2019-16785, CVE-2019-14855, CVE-2019-13050, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-1752, CVE-2016-4484, CVE-2017-9525, CVE-2020-9849, CVE-2020-8492, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-2781, CVE-2020-13529, CVE-2019-11358, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"461c2cd4-4dcc-4119-a9b9-22c5fa4df743":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"785598"},"major_label_policy":{"id":"785596"},"ticker":{"id":"785526"}},"id":"785525","type":"LinearAxis"},{"attributes":{"data_source":{"id":"785559"},"glyph":{"id":"785558"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"785561"}},"id":"785560","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"785533"},{"id":"785534"},{"id":"785535"},{"id":"785536"},{"id":"785537"},{"id":"785538"},{"id":"785547"},{"id":"785548"},{"id":"785549"}]},"id":"785540","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"785613","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"785560"},"inspection_policy":{"id":"785606"},"layout_provider":{"id":"785562"},"node_renderer":{"id":"785556"},"selection_policy":{"id":"785611"}},"id":"785553","type":"GraphRenderer"},{"attributes":{},"id":"785530","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"785555"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"785593","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"785547","type":"HoverTool"},{"attributes":{},"id":"785598","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.1,7.1,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.6,8.2,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["openinfradev/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

openstack-helm-aodh

CVE-2019-7164, CVE-2018-20060, CVE-2017-18342, CVE-2016-4972, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2019-16789, CVE-2021-3156, CVE-2021-33503, CVE-2019-20916, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-11324, CVE-2018-6594, CVE-2018-18074, CVE-2020-1971, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-3177, CVE-2021-26691, CVE-2019-9636, CVE-2019-5482, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2016-1585, CVE-2019-9948, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2021-3517, CVE-2020-9794, CVE-2021-3516, CVE-2020-1712, CVE-2019-13638, CVE-2018-20969, CVE-2018-11237, CVE-2021-40330, CVE-2021-34798, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-26690, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2019-13012, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2021-28957, CVE-2020-27783, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2019-13636, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2020-12692, CVE-2021-30641, CVE-2021-28153, CVE-2021-22876, CVE-2021-21419, CVE-2020-29362, CVE-2020-28493, CVE-2018-20852, CVE-2018-20217, CVE-2018-14432, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2017-12424, CVE-2016-9843, CVE-2016-9841, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-17437, CVE-2020-10543, CVE-2020-6096, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18634, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2779, CVE-2016-2226, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-7595, CVE-2020-13988, CVE-2020-13987, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-14855, CVE-2019-13118, CVE-2019-13117, CVE-2019-13050, CVE-2018-20843, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-1752, CVE-2016-4484, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-17450, CVE-2019-16168, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-3189, CVE-2016-2781, CVE-2020-1927, CVE-2020-13529, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2019-25013, CVE-2017-12133, CVE-2017-12132, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_29, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"2f019f0f-ee5b-4014-89a8-418b928fc555":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"801725"}],"center":[{"id":"801728"},{"id":"801732"}],"height":768,"left":[{"id":"801729"}],"renderers":[{"id":"801753"},{"id":"801793"}],"title":{"id":"801715"},"toolbar":{"id":"801740"},"width":1024,"x_range":{"id":"801717"},"x_scale":{"id":"801721"},"y_range":{"id":"801719"},"y_scale":{"id":"801723"}},"id":"801714","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"801737","type":"ResetTool"},{"attributes":{"callback":null},"id":"801748","type":"TapTool"},{"attributes":{},"id":"801738","type":"HelpTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_29","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","aodh","Deployment.default","CronJob.default","Job.default","Pod.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","CronJob.default","Job.default","Pod.default","Pod.default","CKV_K8S_29","CKV_K8S_30","Job.default","Pod.default","Job.default","Pod.default","Pod.default","CKV_K8S_35","docker.io/kolla/ubuntu-source-aodh-api:ocata","Pod.default","CVE-2019-7164","CVE-2018-20060","CVE-2017-18342","CVE-2016-4972","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","CVE-2021-3156","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-20916","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2018-6594","CVE-2018-18074","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-5482","CVE-2019-1353","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2019-1352","CVE-2019-1350","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2019-13638","CVE-2018-20969","CVE-2018-11237","CVE-2021-40330","CVE-2021-34798","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11008","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-1351","CVE-2019-13012","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2020-26137","CVE-2019-17451","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2019-13636","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-14444","CVE-2019-14250","CVE-2020-12692","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2019-9169","CVE-2018-12699","CVE-2017-7614","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2017-7226","CVE-2017-6969","CVE-2019-5827","CVE-2019-1387","CVE-2019-1354","CVE-2019-1349","CVE-2018-1000021","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-17437","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-9077","CVE-2019-9075","CVE-2019-9070","CVE-2019-18634","CVE-2019-18276","CVE-2018-7643","CVE-2018-7208","CVE-2018-6543","CVE-2018-6323","CVE-2018-19931","CVE-2018-18483","CVE-2018-1000876","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9042","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2016-2226","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-13988","CVE-2020-13987","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13118","CVE-2019-13117","CVE-2019-13050","CVE-2018-20843","CVE-2018-12934","CVE-2018-12700","CVE-2018-12698","CVE-2018-12697","CVE-2017-8398","CVE-2017-8397","CVE-2017-8396","CVE-2017-8395","CVE-2017-8394","CVE-2017-8393","CVE-2017-7302","CVE-2017-7301","CVE-2017-7300","CVE-2017-7227","CVE-2017-7225","CVE-2017-7223","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-15938","CVE-2017-13710","CVE-2016-6131","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-17450","CVE-2019-16168","CVE-2018-5710","CVE-2018-17794","CVE-2018-10373","CVE-2017-12967","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-9074","CVE-2019-9073","CVE-2019-9071","CVE-2019-12972","CVE-2019-1010204","CVE-2018-9138","CVE-2018-8945","CVE-2018-7642","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-20673","CVE-2018-20671","CVE-2018-20623","CVE-2018-20002","CVE-2018-19932","CVE-2018-18701","CVE-2018-18700","CVE-2018-18607","CVE-2018-18606","CVE-2018-18605","CVE-2018-18484","CVE-2018-18309","CVE-2018-17985","CVE-2018-17360","CVE-2018-17359","CVE-2018-17358","CVE-2018-13033","CVE-2018-12641","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-8421","CVE-2017-7299","CVE-2017-7244","CVE-2017-7224","CVE-2017-7210","CVE-2017-7209","CVE-2017-6966","CVE-2017-6965","CVE-2017-17123","CVE-2017-17080","CVE-2017-15939","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15022","CVE-2017-15021","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13716","CVE-2016-4493","CVE-2016-4491","CVE-2016-4490","CVE-2016-4489","CVE-2016-4488","CVE-2016-4487","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata","docker.io/kolla/ubuntu-source-aodh-api:ocata"],"start":["openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","openstack-helm/aodh","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_12","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","CKV_K8S_8","CronJob.default","CronJob.default","CKV_K8S_29","CKV_K8S_29","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","CKV_K8S_35","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","docker.io/kolla/ubuntu-source-aodh-evaluator:ocata","CVE-2019-7164","CVE-2018-20060","CVE-2017-18342","CVE-2016-4972","CVE-2020-36242","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2019-10906","CVE-2019-16789","CVE-2021-3156","PRISMA-2021-0132","CVE-2021-33503","CVE-2019-20916","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-11324","CVE-2018-6594","CVE-2018-18074","CVE-2020-1971","CVE-2021-33910","CVE-2021-39275","CVE-2021-3520","CVE-2021-3177","CVE-2021-26691","CVE-2019-9636","CVE-2019-5482","CVE-2019-1353","CVE-2019-12900","CVE-2019-10160","CVE-2018-6485","CVE-2018-11236","CVE-2017-18269","CVE-2016-1585","CVE-2019-9948","CVE-2021-40438","CVE-2021-3518","CVE-2021-30535","CVE-2020-10531","CVE-2019-14287","CVE-2019-13734","CVE-2019-1352","CVE-2019-1350","CVE-2021-3517","CVE-2020-9794","CVE-2021-3516","CVE-2020-1712","CVE-2019-13638","CVE-2018-20969","CVE-2018-11237","CVE-2021-40330","CVE-2021-34798","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-26690","CVE-2021-22946","CVE-2021-21300","CVE-2020-8286","CVE-2020-8285","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2020-11008","CVE-2019-20907","CVE-2019-19926","CVE-2019-19906","CVE-2019-18197","CVE-2019-16056","CVE-2019-15903","CVE-2019-13565","CVE-2019-1351","CVE-2019-13012","CVE-2021-3712","CVE-2020-26116","CVE-2020-8177","CVE-2020-1751","CVE-2020-13630","CVE-2019-5188","CVE-2019-5094","CVE-2020-26137","CVE-2019-17451","CVE-2019-13753","CVE-2019-13752","CVE-2019-13751","CVE-2019-13750","CVE-2019-13627","CVE-2021-28957","CVE-2020-27783","CVE-2019-9947","CVE-2019-9740","CVE-2019-18348","CVE-2019-11236","CVE-2018-19787","CVE-2021-40528","CVE-2021-3537","CVE-2021-23841","CVE-2021-22947","CVE-2019-13636","CVE-2020-27350","CVE-2020-3810","CVE-2020-13844","CVE-2020-13632","CVE-2020-13434","CVE-2019-14444","CVE-2019-14250","CVE-2020-12692","CVE-2021-30641","CVE-2021-28153","CVE-2021-22876","CVE-2021-21419","CVE-2020-29362","CVE-2020-28493","CVE-2018-20852","CVE-2018-20217","CVE-2018-14432","CVE-2019-9169","CVE-2018-12699","CVE-2017-7614","CVE-2017-12424","CVE-2016-9843","CVE-2016-9841","CVE-2017-8872","CVE-2017-7226","CVE-2017-6969","CVE-2019-5827","CVE-2019-1387","CVE-2019-1354","CVE-2019-1349","CVE-2018-1000021","CVE-2016-9842","CVE-2016-9840","CVE-2020-10878","CVE-2020-17437","CVE-2020-10543","CVE-2020-6096","CVE-2019-9924","CVE-2019-9077","CVE-2019-9075","CVE-2019-9070","CVE-2019-18634","CVE-2019-18276","CVE-2018-7643","CVE-2018-7208","CVE-2018-6543","CVE-2018-6323","CVE-2018-19931","CVE-2018-18483","CVE-2018-1000876","CVE-2017-9756","CVE-2017-9755","CVE-2017-9754","CVE-2017-9753","CVE-2017-9752","CVE-2017-9751","CVE-2017-9750","CVE-2017-9749","CVE-2017-9748","CVE-2017-9747","CVE-2017-9746","CVE-2017-9745","CVE-2017-9744","CVE-2017-9743","CVE-2017-9742","CVE-2017-9042","CVE-2017-17125","CVE-2017-17124","CVE-2017-17122","CVE-2017-17121","CVE-2017-16832","CVE-2017-16831","CVE-2017-16828","CVE-2017-16827","CVE-2017-16826","CVE-2017-15996","CVE-2017-15020","CVE-2017-14333","CVE-2017-12799","CVE-2017-12459","CVE-2017-12458","CVE-2017-12457","CVE-2017-12456","CVE-2017-12455","CVE-2017-12454","CVE-2017-12453","CVE-2017-12452","CVE-2017-12451","CVE-2017-12450","CVE-2017-12449","CVE-2017-12448","CVE-2016-2779","CVE-2016-2226","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-7595","CVE-2020-13988","CVE-2020-13987","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-5010","CVE-2019-20838","CVE-2019-20388","CVE-2019-20218","CVE-2019-19956","CVE-2019-14855","CVE-2019-13118","CVE-2019-13117","CVE-2019-13050","CVE-2018-20843","CVE-2018-12934","CVE-2018-12700","CVE-2018-12698","CVE-2018-12697","CVE-2017-8398","CVE-2017-8397","CVE-2017-8396","CVE-2017-8395","CVE-2017-8394","CVE-2017-8393","CVE-2017-7302","CVE-2017-7301","CVE-2017-7300","CVE-2017-7227","CVE-2017-7225","CVE-2017-7223","CVE-2017-7186","CVE-2017-6594","CVE-2017-6004","CVE-2017-15938","CVE-2017-13710","CVE-2016-6131","CVE-2019-12098","CVE-2020-35452","CVE-2017-12613","CVE-2020-1752","CVE-2016-4484","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-17450","CVE-2019-16168","CVE-2018-5710","CVE-2018-17794","CVE-2018-10373","CVE-2017-12967","CVE-2016-3189","CVE-2016-2781","CVE-2020-1927","CVE-2020-13529","CVE-2019-16935","CVE-2019-10098","CVE-2019-10092","CVE-2020-14422","CVE-2019-25013","CVE-2017-12133","CVE-2017-12132","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-21913","CVE-2020-10029","CVE-2019-9074","CVE-2019-9073","CVE-2019-9071","CVE-2019-12972","CVE-2019-1010204","CVE-2018-9138","CVE-2018-8945","CVE-2018-7642","CVE-2018-7569","CVE-2018-7568","CVE-2018-6872","CVE-2018-6759","CVE-2018-20673","CVE-2018-20671","CVE-2018-20623","CVE-2018-20002","CVE-2018-19932","CVE-2018-18701","CVE-2018-18700","CVE-2018-18607","CVE-2018-18606","CVE-2018-18605","CVE-2018-18484","CVE-2018-18309","CVE-2018-17985","CVE-2018-17360","CVE-2018-17359","CVE-2018-17358","CVE-2018-13033","CVE-2018-12641","CVE-2018-10535","CVE-2018-10534","CVE-2018-10372","CVE-2017-9955","CVE-2017-9954","CVE-2017-9044","CVE-2017-9041","CVE-2017-9040","CVE-2017-9039","CVE-2017-9038","CVE-2017-8421","CVE-2017-7299","CVE-2017-7244","CVE-2017-7224","CVE-2017-7210","CVE-2017-7209","CVE-2017-6966","CVE-2017-6965","CVE-2017-17123","CVE-2017-17080","CVE-2017-15939","CVE-2017-15225","CVE-2017-15025","CVE-2017-15024","CVE-2017-15022","CVE-2017-15021","CVE-2017-14940","CVE-2017-14939","CVE-2017-14938","CVE-2017-14932","CVE-2017-14930","CVE-2017-14529","CVE-2017-14130","CVE-2017-14129","CVE-2017-14128","CVE-2017-13716","CVE-2016-4493","CVE-2016-4491","CVE-2016-4490","CVE-2016-4489","CVE-2016-4488","CVE-2016-4487","CVE-2020-1934","CVE-2020-11985","CVE-2019-1551","CVE-2018-7169","CVE-2016-10739","CVE-2015-9019"]},"selected":{"id":"801817"},"selection_policy":{"id":"801816"}},"id":"801759","type":"ColumnDataSource"},{"attributes":{},"id":"801806","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"801755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"801793","type":"LabelSet"},{"attributes":{},"id":"801733","type":"PanTool"},{"attributes":{},"id":"801799","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"801783"}},"size":{"value":20}},"id":"801784","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"801747","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"801733"},{"id":"801734"},{"id":"801735"},{"id":"801736"},{"id":"801737"},{"id":"801738"},{"id":"801747"},{"id":"801748"},{"id":"801749"}]},"id":"801740","type":"Toolbar"},{"attributes":{},"id":"801816","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801739","type":"BoxAnnotation"},{"attributes":{},"id":"801726","type":"BasicTicker"},{"attributes":{},"id":"801811","type":"NodesOnly"},{"attributes":{"data_source":{"id":"801759"},"glyph":{"id":"801758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"801761"}},"id":"801760","type":"GlyphRenderer"},{"attributes":{},"id":"801721","type":"LinearScale"},{"attributes":{},"id":"801798","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.39426207334743585,-0.06815997171705553],"CKV_K8S_11":[-0.395553305351808,-0.050078350616880485],"CKV_K8S_12":[-0.38168641685842786,-0.05998928801443733],"CKV_K8S_13":[-0.4010094254413356,-0.014888495825494084],"CKV_K8S_15":[-0.39342643941097144,-0.019569384359616315],"CKV_K8S_20":[-0.3850260653578637,-0.06943864640605786],"CKV_K8S_22":[-0.39330568610610983,-0.05981155927687106],"CKV_K8S_23":[-0.3831050503479603,-0.026179085432357647],"CKV_K8S_28":[-0.3866202879394189,-0.03417167509799327],"CKV_K8S_29":[-0.4370652797716504,-0.040593308169606775],"CKV_K8S_30":[-0.4337679867612806,-0.025615296019673713],"CKV_K8S_31":[-0.38178658822420986,-0.04258082211938157],"CKV_K8S_35":[-0.4299040616613064,-0.012892134716439942],"CKV_K8S_37":[-0.39699382361287394,-0.02851085940497889],"CKV_K8S_38":[-0.39571966330935937,-0.03982757176827732],"CKV_K8S_40":[-0.386166011623973,-0.012452788955108105],"CKV_K8S_43":[-0.3835551369739718,-0.051868269238329136],"CKV_K8S_8":[-0.42564625115145627,-0.07157318572564968],"CKV_K8S_9":[-0.41726671113739383,-0.08211321293727598],"CVE-2015-9019":[0.025456560285644282,0.09042012736775497],"CVE-2016-10739":[-0.0732419784264645,0.028789587116668836],"CVE-2016-1585":[0.15161800343127696,-0.03353166305424931],"CVE-2016-2226":[0.09497301519403756,-0.1116997375006938],"CVE-2016-2779":[0.04434703332850526,0.10241368850998273],"CVE-2016-2781":[-0.026350507705812393,-0.11539758434110468],"CVE-2016-3189":[0.0850511912829031,-0.10550138112482857],"CVE-2016-4484":[0.16093928082396003,-0.021166076167416545],"CVE-2016-4487":[-0.02704124053686284,-0.08591760661992154],"CVE-2016-4488":[0.030581373470209543,-0.13067571086665006],"CVE-2016-4489":[-0.08478057002283555,-0.03132309492463171],"CVE-2016-4490":[-0.050528169178704084,0.073962824570726],"CVE-2016-4491":[0.0898994432726959,0.08526907962690311],"CVE-2016-4493":[0.0916462255417479,0.02094329022304566],"CVE-2016-4972":[-0.03298619076089673,-0.05666775314894268],"CVE-2016-6131":[-0.07594643937112057,0.07120066227264693],"CVE-2016-9840":[0.14513796241039445,-0.061668573406287494],"CVE-2016-9841":[-0.023774305643718987,-0.007754308239023787],"CVE-2016-9842":[0.09087000625753132,0.1163325136139259],"CVE-2016-9843":[0.04717806080511629,0.09209906075727109],"CVE-2017-12132":[0.03198107567536915,-0.0896932536688443],"CVE-2017-12133":[-0.04885984937598484,0.0844712339074575],"CVE-2017-12424":[-0.027737152045311096,0.09380591895924315],"CVE-2017-12448":[-0.028476819798787776,-0.043174503013528695],"CVE-2017-12449":[0.06479140037775061,0.07787283545938459],"CVE-2017-12450":[-0.00014440291704668638,-0.08053581571634105],"CVE-2017-12451":[0.0966205841996984,-0.08680015405131895],"CVE-2017-12452":[0.10058705226050228,-0.04224409488022864],"CVE-2017-12453":[-0.03739818523570176,0.016773166461048254],"CVE-2017-12454":[-0.09741092966283031,0.019926495780188624],"CVE-2017-12455":[0.08123826421962267,-0.09680098068435913],"CVE-2017-12456":[-0.05768942278921786,-0.09820252247519687],"CVE-2017-12457":[0.10684027206405165,-0.006938249186586397],"CVE-2017-12458":[-0.06694953726595469,-0.046890998651647066],"CVE-2017-12459":[0.09625954458209734,0.09100313003604255],"CVE-2017-12613":[0.12543433805210524,-0.05681518051716209],"CVE-2017-12799":[0.0016797856436983245,-0.06401562511677221],"CVE-2017-12967":[0.10194734321056068,0.09824827226099886],"CVE-2017-13710":[-0.0007201911605537664,0.06876720809168485],"CVE-2017-13716":[0.022155047665401058,0.10169882330390417],"CVE-2017-14128":[0.12211962201863986,0.02845019604421926],"CVE-2017-14129":[-0.029868584503578866,0.045718773971427505],"CVE-2017-14130":[0.15221879612605732,0.04152015376142494],"CVE-2017-14333":[-0.023789596944509526,0.11600566519081856],"CVE-2017-14529":[-0.019620793542047422,0.021394889236236163],"CVE-2017-14930":[0.12212571846389983,0.08362010947636847],"CVE-2017-14932":[0.0024355840028210613,0.05341374874686678],"CVE-2017-14938":[-0.03586654841804616,0.08771241961714495],"CVE-2017-14939":[0.07065764091592514,0.12455726001387507],"CVE-2017-14940":[0.09498451349816865,-0.09817188620687156],"CVE-2017-15020":[-0.03369271877965292,-0.09564484944974916],"CVE-2017-15021":[0.035932856758942956,-0.07712302426033478],"CVE-2017-15022":[-0.0426043562643941,0.041916266358006535],"CVE-2017-15024":[0.07962249831616777,0.029967080307731295],"CVE-2017-15025":[-0.09563384487367135,0.029986688717923968],"CVE-2017-15225":[0.15397613146377986,0.026425175826168205],"CVE-2017-15938":[-0.015213421575757616,0.04807665352976135],"CVE-2017-15939":[-0.015704818101000533,0.10047706305085019],"CVE-2017-15996":[0.1219887605626178,0.0049582744426449705],"CVE-2017-16826":[0.025263307038485814,-0.10172160616553566],"CVE-2017-16827":[-0.07110526768134778,0.0803174424826071],"CVE-2017-16828":[0.06302921273957698,0.06503010484012219],"CVE-2017-16831":[0.08238659870002409,0.043125277885666606],"CVE-2017-16832":[-0.05517379745885986,0.09624691573189546],"CVE-2017-17080":[0.06219580407286435,-0.0016311435432517201],"CVE-2017-17121":[0.1329407993631227,-0.05129874052916486],"CVE-2017-17122":[-0.097662300288282,0.0034586174591073058],"CVE-2017-17123":[-0.060553908743143765,0.051234111355072096],"CVE-2017-17124":[-0.06246373439759899,-0.08789423083514036],"CVE-2017-17125":[0.028018022619474354,0.12342125715251225],"CVE-2017-18269":[0.06472970436278366,-0.02098186439027894],"CVE-2017-18342":[0.05791247028294057,0.11142809258529274],"CVE-2017-6004":[0.1150997812986472,0.05957235234733554],"CVE-2017-6594":[0.0639452551119317,-0.1129546344366749],"CVE-2017-6965":[0.11990840474008282,-0.01977544847422888],"CVE-2017-6966":[-0.009747517753741025,0.09260646423345588],"CVE-2017-6969":[-0.04953507115721237,-0.030907193795795155],"CVE-2017-7186":[0.13206083789698725,-0.08474938783760216],"CVE-2017-7209":[-0.02880182085424825,0.06613721884886294],"CVE-2017-7210":[0.0753668637923792,-0.08462275030255687],"CVE-2017-7223":[0.007677327735273329,0.1271228246155567],"CVE-2017-7224":[0.06345515880372987,0.038163137747386895],"CVE-2017-7225":[-0.045360112826807436,-0.07233145159364171],"CVE-2017-7226":[0.08843842927936461,0.10561651460181432],"CVE-2017-7227":[-0.07447617346791927,-0.015313910233892765],"CVE-2017-7244":[-0.050574873344412526,-0.08721903161392748],"CVE-2017-7299":[-0.041101168811005694,0.003543706806256809],"CVE-2017-7300":[-0.015561709963812552,0.07204038826675324],"CVE-2017-7301":[0.03148914504628621,0.04704143120853994],"CVE-2017-7302":[0.135129428420731,-0.06500711119552449],"CVE-2017-7614":[-0.07798265539069976,-0.058101974180089944],"CVE-2017-8393":[0.1401413833390579,-0.07343157467693819],"CVE-2017-8394":[0.023237687759928856,0.0585579132724246],"CVE-2017-8395":[-0.09330654517475721,0.042043447515833866],"CVE-2017-8396":[0.030107712594847978,-0.04810192639515534],"CVE-2017-8397":[0.10413989370466413,0.06982612971656249],"CVE-2017-8398":[0.027370483496973803,0.11008065446864594],"CVE-2017-8421":[-0.01726287836340579,-0.019530950372631035],"CVE-2017-8872":[0.15547187352165306,0.017977955261671605],"CVE-2017-9038":[-0.004046816013280265,-0.11725737597260047],"CVE-2017-9039":[-0.09726853549171148,-0.005511484720730199],"CVE-2017-9040":[-0.06143300529555058,0.02655292105396389],"CVE-2017-9041":[-0.050927915649735866,0.016295616441006106],"CVE-2017-9042":[-0.015501064871655203,0.1227640898943804],"CVE-2017-9044":[-0.04750290406371311,0.10545479586456831],"CVE-2017-9742":[-0.08515459647177326,0.06251883229879868],"CVE-2017-9743":[0.061878613159898746,-0.10224283669477748],"CVE-2017-9744":[0.10966361758007676,-0.050358434223918974],"CVE-2017-9745":[-0.008594980980490342,-0.10935399386603402],"CVE-2017-9746":[-0.012336564683404366,-0.10058440333841313],"CVE-2017-9747":[0.12237314810534902,-0.005759962894771778],"CVE-2017-9748":[-0.08111405255468908,-0.04650606315989797],"CVE-2017-9749":[-0.061120612841312344,0.0781479120550656],"CVE-2017-9750":[0.05985185753745469,-0.06954808675464955],"CVE-2017-9751":[-0.018713029667061,0.08524356859743289],"CVE-2017-9752":[0.07333852163799243,0.09930452859231849],"CVE-2017-9753":[0.08000692485617712,-0.00907554415698388],"CVE-2017-9754":[0.02437224268767637,-0.062430059551147526],"CVE-2017-9755":[0.14386427788876321,-0.05133252785620564],"CVE-2017-9756":[0.11299135249340966,0.021046311697204043],"CVE-2017-9954":[0.14981070144190037,0.05173119736420611],"CVE-2017-9955":[-0.03620355542465897,-0.07896701661122713],"CVE-2018-1000021":[-0.0834733809914646,0.025279167301433647],"CVE-2018-1000876":[0.15268377946999198,-0.04083074203525289],"CVE-2018-10372":[-0.004761711916668811,0.08315335604920898],"CVE-2018-10373":[0.04719932517305123,0.050420951823355174],"CVE-2018-10534":[0.1294080980056794,-0.014979235304238803],"CVE-2018-10535":[0.0226322471556305,-0.11287536238070865],"CVE-2018-11236":[-0.012795757808490018,0.06112392690943081],"CVE-2018-11237":[0.15009666633981214,0.03308707189479257],"CVE-2018-12641":[0.1066687532565942,-0.10093087141921492],"CVE-2018-12697":[-0.05747973146078192,-0.0031458503530318264],"CVE-2018-12698":[0.14236937411219772,0.05448541422909368],"CVE-2018-12699":[0.0575057549408025,0.1006490833173154],"CVE-2018-12700":[0.04394051300365778,0.0308425506578756],"CVE-2018-12934":[0.12316538940433804,-0.0686475655761514],"CVE-2018-13033":[0.15103763529104158,-0.025399922169412552],"CVE-2018-14432":[0.04087453757563968,-0.029726334552565944],"CVE-2018-16868":[0.019820590029678443,0.028937519429907597],"CVE-2018-16869":[0.12075615625795152,0.09135809739623746],"CVE-2018-17358":[0.07667472178697539,-0.1150344038835043],"CVE-2018-17359":[0.05132939275177467,-0.115757967404486],"CVE-2018-17360":[-0.014678578677810254,0.11082837262528525],"CVE-2018-17794":[0.04484622357291022,-0.1213692573417418],"CVE-2018-17985":[-0.048276404208473574,-0.01878483729072544],"CVE-2018-18074":[0.11252380722256757,-0.07249114930483629],"CVE-2018-18309":[0.11104660709620627,0.005651640396273838],"CVE-2018-18483":[0.10189463770828511,0.01281055851563527],"CVE-2018-18484":[-0.07215143081843003,-0.08047466481472662],"CVE-2018-18605":[-0.021947910465300362,-0.10802999697003371],"CVE-2018-18606":[-0.023092056989986624,-0.09812530459916748],"CVE-2018-18607":[0.062345641425998126,0.12360064306137301],"CVE-2018-18700":[0.003286090646534023,-0.12562149878547652],"CVE-2018-18701":[0.10959844179816787,0.03987395552234544],"CVE-2018-19787":[0.12561023390294296,-0.03457298344847809],"CVE-2018-19931":[0.016970133956260194,0.08646159336634758],"CVE-2018-19932":[0.0038133113821937057,0.09260649787668947],"CVE-2018-20002":[-0.05840712857446675,-0.03863323762123764],"CVE-2018-20060":[0.12399857910030027,0.0164530221127805],"CVE-2018-20217":[0.03917256429460357,-0.06337483397078511],"CVE-2018-20623":[-0.09762711109231409,-0.014627375763032541],"CVE-2018-20671":[0.08398943381094326,0.09687983752095217],"CVE-2018-20673":[-0.021162045108528448,-0.053205391402577136],"CVE-2018-20843":[-0.07780074805559647,0.037951289610638796],"CVE-2018-20852":[-0.041111492255482524,-0.08917139448508338],"CVE-2018-20969":[0.05369933948523869,0.12651952281224593],"CVE-2018-5710":[0.13707589136467385,0.0693367163754708],"CVE-2018-6323":[0.04716141896187133,-0.08822073949214874],"CVE-2018-6485":[0.03612946845285766,-0.11135306049375328],"CVE-2018-6543":[-0.06714291115668643,0.04051796581257174],"CVE-2018-6594":[-0.0586860264881245,0.06691985559333452],"CVE-2018-6759":[0.10767016508928241,0.07752317602030394],"CVE-2018-6872":[-0.04605348283733893,0.052274473781184556],"CVE-2018-7169":[0.11746402341051292,0.04443627209949964],"CVE-2018-7208":[0.07389293122560303,-0.1235291834920908],"CVE-2018-7568":[0.06054772231489279,-0.0839365887444381],"CVE-2018-7569":[0.0005465975865612128,-0.018986236726782856],"CVE-2018-7642":[-0.04502750500118628,-0.052627899023447326],"CVE-2018-7643":[-0.033469748602716065,-0.06859230980922566],"CVE-2018-8945":[0.048401546915474235,-0.0743665477930552],"CVE-2018-9138":[0.10843005477873825,0.10396288175356344],"CVE-2019-10092":[-0.08977139460862622,-0.04486899999688766],"CVE-2019-10098":[0.010879538200657754,0.11737196358676051],"CVE-2019-1010204":[0.05868049203665738,0.08872031178084838],"CVE-2019-10160":[0.08708141002632419,-0.08703665187261081],"CVE-2019-10906":[-0.05986706632162451,-0.07162742047940278],"CVE-2019-11236":[0.01825005105214755,0.07210218502794362],"CVE-2019-11324":[0.10292390344476993,-0.064006260073783],"CVE-2019-12098":[0.11272938807229455,-0.09472379929825323],"CVE-2019-12900":[-0.065824493202082,0.06349481234613537],"CVE-2019-12972":[0.033245913840852764,0.13163095339258118],"CVE-2019-13012":[0.018702359503962627,0.12950647091293394],"CVE-2019-13050":[0.12768714599562617,0.03776314538577694],"CVE-2019-13117":[0.0998100815378212,0.0474146493235997],"CVE-2019-13118":[0.11998322835452807,-0.08468759488612104],"CVE-2019-1349":[-0.007309848585639705,-0.12530552374554943],"CVE-2019-1350":[0.04038776497997453,0.08105697613483367],"CVE-2019-1351":[0.0032540686998595763,0.10929368853208106],"CVE-2019-1352":[0.05200934493240169,0.07463228029515738],"CVE-2019-1353":[-0.026704072716816286,0.10432799136483561],"CVE-2019-1354":[-0.0601724190589409,-0.05615843849335513],"CVE-2019-13565":[0.05913764977956771,0.05328916561688827],"CVE-2019-13627":[0.15259483185006145,-0.015097193987601377],"CVE-2019-13636":[0.0522544375425436,-0.04026314856974533],"CVE-2019-13638":[0.01160137096251746,0.04387513739475783],"CVE-2019-13734":[0.16318773829985708,0.009692656659946274],"CVE-2019-13750":[0.1047903778617412,0.028624524651380417],"CVE-2019-13751":[-0.036083774130710705,-0.020133692492897027],"CVE-2019-13752":[0.1344921963198403,-0.00041182052570130304],"CVE-2019-13753":[0.14267172401274522,0.03948688384013201],"CVE-2019-1387":[0.051258520412851956,-0.05713032766464481],"CVE-2019-14250":[0.09672678595869923,-0.05501441072565371],"CVE-2019-14287":[-0.07144090432237377,0.017080655690982986],"CVE-2019-14444":[-0.0853858510339741,0.051659584128611165],"CVE-2019-14855":[-0.06696798216532485,-0.05962868377121077],"CVE-2019-1551":[0.049541161594144296,0.11380468038988018],"CVE-2019-15903":[-0.09001456698348476,0.01594092291625928],"CVE-2019-16056":[0.1437346225091435,0.006436869715877381],"CVE-2019-16168":[-0.09729036429567987,-0.025219473574929884],"CVE-2019-16785":[0.08687201023886536,-0.061774190971113384],"CVE-2019-16786":[0.006425592104088552,0.07901621788951492],"CVE-2019-16789":[0.08771639300043835,0.05425330493238361],"CVE-2019-16792":[0.07893995494376331,-0.047883259582536135],"CVE-2019-16935":[0.05469377224160511,-0.09580289099839019],"CVE-2019-17450":[0.06990052121503655,0.08989941003614765],"CVE-2019-17451":[-0.0038866209757475677,0.010661970679994026],"CVE-2019-18197":[0.07846210737906074,0.06960270868693415],"CVE-2019-18276":[-0.004521451347361594,0.11650613364747105],"CVE-2019-18348":[0.030867320233338068,0.0728900682328077],"CVE-2019-18634":[0.019472575965412606,0.11675101689026833],"CVE-2019-19906":[-0.030263133989614038,0.07932887546357441],"CVE-2019-19926":[0.003707772262218054,-0.09911488649391054],"CVE-2019-19956":[0.11650444986494614,-0.040639106587574206],"CVE-2019-20218":[0.017282173797171393,-0.09422596404914568],"CVE-2019-20388":[-0.0951579369158332,-0.03643042361749812],"CVE-2019-20838":[-0.0722726129980498,-0.0376409619848042],"CVE-2019-20907":[-0.03638197188233321,-0.03468331124424081],"CVE-2019-20916":[0.13559208874537623,0.04550461133882212],"CVE-2019-25013":[0.10005380620594502,-0.07357802679266243],"CVE-2019-5010":[-0.0566631130202212,0.040923781804823284],"CVE-2019-5094":[-0.09126292595334357,0.0066857130820385195],"CVE-2019-5188":[-0.07319907391764127,0.04991892924605873],"CVE-2019-5482":[0.03398909322910932,0.09322071904383211],"CVE-2019-5827":[0.13552949239155657,0.026960100576991816],"CVE-2019-7164":[0.08978931511839439,0.07471932535368692],"CVE-2019-9070":[-0.033471043652981994,0.1123553951621775],"CVE-2019-9071":[0.09374171163553179,-0.010466726404816332],"CVE-2019-9073":[0.0920019129045665,0.06424391056514295],"CVE-2019-9074":[-0.0791478900980726,0.009260066072840011],"CVE-2019-9075":[-0.0030570923820411144,0.1263375848618777],"CVE-2019-9077":[-0.044766396705027446,0.09439085155379068],"CVE-2019-9169":[0.03135654140434432,-0.11945655659629782],"CVE-2019-9636":[-0.049539585684639724,0.028385098025742864],"CVE-2019-9674":[-0.0729517927079917,-0.02671592945076527],"CVE-2019-9740":[0.012240491490588213,-0.0702131050044128],"CVE-2019-9923":[-0.0451527622038611,0.06292311791185426],"CVE-2019-9924":[-0.003025680454813932,0.03337578283382441],"CVE-2019-9947":[-0.03654311511670847,-0.11308446341120139],"CVE-2019-9948":[0.010339363657526343,-0.12162126759303263],"CVE-2020-10029":[0.10571196748562486,0.060291476904586166],"CVE-2020-10531":[0.1378304136171269,0.012640656774102288],"CVE-2020-10543":[-0.04831043646205079,-0.04348865482559759],"CVE-2020-10878":[0.07951952407877988,0.1113470784408024],"CVE-2020-11008":[0.15151499249911612,-0.0034628462582552088],"CVE-2020-11985":[-0.0860121768263866,-0.006947142288841192],"CVE-2020-12243":[-0.03360518851785526,0.057373898435312716],"CVE-2020-12689":[-0.05860803992779842,0.009042996552361475],"CVE-2020-12690":[0.009072302231179386,-0.04954610271744863],"CVE-2020-12691":[0.11938269749825796,0.06979555593382418],"CVE-2020-12692":[0.06782343676112332,0.1075882610248064],"CVE-2020-12723":[0.10500627286762954,-0.019174927454376652],"CVE-2020-13434":[-0.06720852124720103,0.0028073829481512786],"CVE-2020-13529":[0.013720395135328328,-0.13213490785239362],"CVE-2020-13630":[0.11422726359172847,-0.05999517850047659],"CVE-2020-13632":[0.0974650935809775,0.10762106416622048],"CVE-2020-13844":[0.1132269786040344,0.09463298097201482],"CVE-2020-13987":[-0.05628756253669719,-0.07975694829892559],"CVE-2020-13988":[-0.009754511295839832,-0.07436443461444715],"CVE-2020-14422":[0.13917990049974382,-0.025003091349044354],"CVE-2020-1712":[0.041759402123130625,-0.1301267393936344],"CVE-2020-17437":[-0.04739582163870462,-0.063244636604915],"CVE-2020-1751":[0.1368365878019668,-0.033846733035937014],"CVE-2020-1752":[0.06382151915690824,-0.12512605160564153],"CVE-2020-1927":[-0.004349318130938626,-0.04229479207882768],"CVE-2020-1934":[-0.014946520543796185,-0.03357935222883031],"CVE-2020-1971":[0.06978542044411777,-0.034424443979685894],"CVE-2020-21913":[0.060292994960029184,0.020460589292990036],"CVE-2020-24977":[-0.08776011413602092,-0.020041851740151554],"CVE-2020-25692":[0.055686358341752076,-0.1274619192157999],"CVE-2020-25709":[0.009838337405374684,-0.0851968696117534],"CVE-2020-25710":[-0.0048473398366287975,0.10268008826465612],"CVE-2020-26116":[0.15552551872425605,0.007827055177504014],"CVE-2020-26137":[-0.08014780926784192,-0.06939305746223526],"CVE-2020-27350":[0.16145580340861743,-0.006795037672147743],"CVE-2020-27618":[-0.015557891353013881,-0.08668907451886683],"CVE-2020-27783":[-0.01243915219869941,-0.06044737444303511],"CVE-2020-28196":[0.14500060138786758,0.021491045525495845],"CVE-2020-28493":[0.011186531634070645,0.10193755222109364],"CVE-2020-29361":[0.07247561571358124,-0.06283844917758147],"CVE-2020-29362":[-0.0875922796534336,0.040116911594144204],"CVE-2020-35452":[0.0898622973603469,0.003848784834606427],"CVE-2020-35493":[0.12952612642184644,0.05318623219810097],"CVE-2020-36221":[-0.06178777309807799,-0.025747735150707194],"CVE-2020-36222":[0.10638257203897822,-0.08385521800667627],"CVE-2020-36223":[0.134314270513376,-0.04257033145143312],"CVE-2020-36224":[-0.016510432650456642,-0.11946953302686736],"CVE-2020-36225":[0.09813601950654685,-0.029587234609337834],"CVE-2020-36226":[0.0745447836877752,0.054294640995871876],"CVE-2020-36227":[0.08750592596076241,-0.04060214893851516],"CVE-2020-36228":[0.13377336805880097,0.07789138872762386],"CVE-2020-36229":[-0.06724287861371459,-0.07017682376013346],"CVE-2020-36230":[0.08513527020983076,-0.025006826688427908],"CVE-2020-36242":[0.07676155680077963,-0.07539145976168364],"CVE-2020-3810":[-0.0393988822409931,0.07355210661694873],"CVE-2020-5260":[-0.0464907405218939,-0.006857714730509656],"CVE-2020-6096":[0.08667625951400601,-0.11810859480295036],"CVE-2020-7595":[0.08927244095930584,-0.07436847663525131],"CVE-2020-8177":[-0.038174779312361684,0.1032589371471956],"CVE-2020-8231":[0.10430941323254592,-0.10919541565492907],"CVE-2020-8285":[0.04280202286249704,0.06406338171955023],"CVE-2020-8286":[-0.023074727856828212,0.006006648453335898],"CVE-2020-8492":[0.018782861629714216,-0.034006203749147604],"CVE-2020-9794":[0.01427087086472498,-0.10622145829391239],"CVE-2020-9849":[0.13691456547674533,-0.016517263759967378],"CVE-2020-9991":[0.12742945748084825,-0.07675715829046448],"CVE-2021-21300":[-0.02153363930818389,-0.07219958797215056],"CVE-2021-21419":[0.0475026175228863,-0.10709010985524207],"CVE-2021-22876":[0.00603572900686557,-0.11077819010267917],"CVE-2021-22946":[0.07358834254792593,0.11827357774951698],"CVE-2021-22947":[-0.07761547715635125,-0.004526829187150452],"CVE-2021-23840":[-0.04608024841966322,-0.10044998187488734],"CVE-2021-23841":[0.022335766535966927,-0.08050570541788536],"CVE-2021-26690":[0.03889235948684695,0.11053556159731408],"CVE-2021-26691":[0.06745934676455481,-0.09157837265612348],"CVE-2021-27212":[0.12365031964970344,0.05869792616026002],"CVE-2021-27218":[0.07629736352023203,0.011983827201155987],"CVE-2021-27219":[0.0664301365230642,-0.050685327121719685],"CVE-2021-28153":[0.1511215886365299,-0.04931535357942577],"CVE-2021-28957":[-0.08811422019812737,-0.05802662895454707],"CVE-2021-30535":[0.140638281221437,-0.007967408214521271],"CVE-2021-30641":[0.04491417332036302,0.1263288041445267],"CVE-2021-3156":[-0.07424956135995343,0.059487716599854565],"CVE-2021-3177":[-0.021163670102890865,0.035211956884486854],"CVE-2021-3326":[0.09305730804221532,0.03483562885200195],"CVE-2021-33503":[-0.03689330242843701,0.03174303471212258],"CVE-2021-33560":[0.11169589088239386,-0.030821301927964964],"CVE-2021-33910":[0.03994635227065141,-0.09873680071311608],"CVE-2021-34798":[0.021542167336179474,-0.12499411926207223],"CVE-2021-3516":[-0.0599338815148965,-0.014251897816108009],"CVE-2021-3517":[-0.004728834786755094,-0.09228494781737175],"CVE-2021-3518":[-0.0382913066036481,-0.10493190207383545],"CVE-2021-3520":[0.10663557379792366,0.08613355804334569],"CVE-2021-3537":[0.034664783178093996,0.12027041435159562],"CVE-2021-3712":[0.12165157597311452,-0.09444350764580668],"CVE-2021-39275":[-0.06398599441316132,0.08935140258384054],"CVE-2021-40330":[0.07251621268083899,-0.1046900309481307],"CVE-2021-40438":[0.07826541546070734,0.08192894062570527],"CVE-2021-40528":[0.12734417207421542,0.07712672705478273],"CronJob.default":[-0.4171533665888961,-0.03803166228762628],"Deployment.default":[-0.3127307324260329,-0.038615673467661746],"Job.default":[-0.31765265537377013,-0.02952308931038737],"PRISMA-2021-0132":[0.13751730952158595,0.061667899231038464],"Pod.default":[-0.41924170738285815,-0.04679047818503084],"aodh":[-0.9417090597312111,0.5240710681009857],"deps":[-1.0,0.5573336167595798],"docker.io/kolla/ubuntu-source-aodh-api:ocata":[0.02954666885830999,-0.0002858481821155705],"docker.io/kolla/ubuntu-source-aodh-evaluator:ocata":[0.0287444968390834,-0.0005340307945209425],"openstack-helm/aodh":[-0.41976749636575167,-0.046737550844471364]}},"id":"801762","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"801813"}},"id":"801749","type":"BoxSelectTool"},{"attributes":{},"id":"801723","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"801813","type":"BoxAnnotation"},{"attributes":{"text":"openstack-helm-aodh"},"id":"801715","type":"Title"},{"attributes":{"axis":{"id":"801725"},"ticker":null},"id":"801728","type":"Grid"},{"attributes":{},"id":"801758","type":"MultiLine"},{"attributes":{},"id":"801734","type":"WheelZoomTool"},{"attributes":{},"id":"801717","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"801760"},"inspection_policy":{"id":"801806"},"layout_provider":{"id":"801762"},"node_renderer":{"id":"801756"},"selection_policy":{"id":"801811"}},"id":"801753","type":"GraphRenderer"},{"attributes":{},"id":"801814","type":"UnionRenderers"},{"attributes":{},"id":"801730","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.2,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,null,null],"description":["openstack-helm/aodh",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.aodh-notifier.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-nagios

CVE-2021-3520, CVE-2019-12900, CVE-2018-6913, CVE-2018-6797, CVE-2018-18314, CVE-2018-18312, CVE-2018-18311, CVE-2018-15688, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2017-12424, CVE-2018-18313, CVE-2017-17512, CVE-2020-10878, CVE-2020-10543, CVE-2019-3462, CVE-2018-12886, CVE-2020-1712, CVE-2018-7738, CVE-2018-16865, CVE-2018-16864, CVE-2018-15686, CVE-2018-11237, CVE-2017-20002, CVE-2017-16997, CVE-2017-16879, CVE-2017-1000408, CVE-2021-33560, CVE-2020-12723, CVE-2018-6798, CVE-2018-12020, CVE-2018-12015, CVE-2017-15908, CVE-2019-3842, CVE-2017-1000409, CVE-2019-5188, CVE-2019-5094, CVE-2018-1049, CVE-2017-15671, CVE-2017-12133, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2019-6454, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2021-39275, CVE-2021-26691, CVE-2017-9120, CVE-2016-1585, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2021-34798, CVE-2021-26690, CVE-2021-22946, CVE-2017-9118, CVE-2021-3712, CVE-2021-25217, CVE-2019-17451, CVE-2021-31879, CVE-2021-3537, CVE-2021-22947, CVE-2021-21704, CVE-2020-25658, CVE-2016-2775, CVE-2020-13844, CVE-2019-14444, CVE-2019-14250, CVE-2021-30641, CVE-2021-21705, CVE-2018-20217, CVE-2018-12699, CVE-2017-9119, CVE-2017-8923, CVE-2017-7614, CVE-2016-9138, CVE-2017-8872, CVE-2017-7226, CVE-2017-6969, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18276, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2226, CVE-2021-21702, CVE-2020-9991, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-7189, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2016-4484, CVE-2020-9849, CVE-2020-24977, CVE-2019-17450, CVE-2018-5710, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-6170, CVE-2015-9253, CVE-2020-13529, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-21913, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7244, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-7071, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"735904b1-7bf2-4afa-959a-f6ef99927987":{"defs":[],"roots":{"references":[{"attributes":{"text":"openstack-helm-nagios"},"id":"810835","type":"Title"},{"attributes":{},"id":"810857","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3493639849963765,0.10170270184414798],"CKV_K8S_11":[-0.3839288872814917,0.1320475880406935],"CKV_K8S_12":[-0.36967639951109693,0.12774756472340518],"CKV_K8S_13":[-0.3590532628402593,0.15737259714419446],"CKV_K8S_15":[-0.362732415651578,0.11281975537769522],"CKV_K8S_20":[-0.3427198676063498,0.1521825151065269],"CKV_K8S_22":[-0.36984035401638043,0.1458175637396147],"CKV_K8S_23":[-0.36899772228316025,0.08123402280622742],"CKV_K8S_28":[-0.3845841156099306,0.08933547975286121],"CKV_K8S_31":[-0.35479444199835514,0.07010388589442486],"CKV_K8S_35":[-0.37133213763912964,0.06750314080573605],"CKV_K8S_37":[-0.3422301854066202,0.1337488184129707],"CKV_K8S_38":[-0.34275227727925467,0.11748693698092819],"CKV_K8S_40":[-0.3685543116767351,0.0964086336945249],"CKV_K8S_43":[-0.3485769066788458,0.0857092610482798],"CKV_K8S_8":[-0.3551555354521103,0.13976247583789353],"CVE-2009-5155":[-0.1566341073691701,0.3184083711773935],"CVE-2015-9253":[0.12778483860497727,0.009028031224764648],"CVE-2016-10228":[-0.11083943454801704,0.3815859648317827],"CVE-2016-10739":[-0.006943138246190803,0.09213240214934365],"CVE-2016-1585":[0.16034555049994154,-0.016528342042302677],"CVE-2016-2226":[0.14406462111385726,0.012551418841107982],"CVE-2016-2775":[-0.08786511556372208,-0.1689723469169881],"CVE-2016-2779":[-0.020922886922190246,0.09994006313067423],"CVE-2016-2781":[-0.00977664680182415,0.10104821735163708],"CVE-2016-4484":[0.041070754947971244,-0.03655025740791261],"CVE-2016-4487":[0.14189270111317753,-0.018735869517000847],"CVE-2016-4488":[0.20930653440159716,-0.07039000512824914],"CVE-2016-4489":[0.15424704981140105,-0.2020019359005044],"CVE-2016-4490":[0.10949491981940442,-0.15653926854115013],"CVE-2016-4491":[0.18021373914254196,-0.15678996207507467],"CVE-2016-4493":[0.09956637886291994,-0.25755983941741456],"CVE-2016-6131":[-0.02437558875419467,-0.1391966045049259],"CVE-2016-6170":[0.19496402850378233,-0.0697014443588692],"CVE-2016-9138":[0.1610546005626271,-0.14647050295326497],"CVE-2017-1000408":[-0.01866071266977314,0.35589704698337493],"CVE-2017-1000409":[-0.09600786890615112,0.40964977540764436],"CVE-2017-12132":[0.016651309595003848,0.105174499176606],"CVE-2017-12133":[-0.1554547927914036,0.3827478530313607],"CVE-2017-12424":[0.00796988180827782,0.10195612760413024],"CVE-2017-12448":[0.08838608445324665,-0.2437365558860651],"CVE-2017-12449":[0.12134093451350303,-0.19156154420278715],"CVE-2017-12450":[0.14506702065075877,-0.08821921688377886],"CVE-2017-12451":[-0.0012231423149397403,-0.0017252077063538097],"CVE-2017-12452":[-0.08139650723737167,-0.12305378696594547],"CVE-2017-12453":[0.013896517020905755,-0.08847729763492827],"CVE-2017-12454":[0.08927376196860887,0.005492205471444206],"CVE-2017-12455":[0.034162267772565987,0.009515500500223352],"CVE-2017-12456":[0.17736619687871163,-0.20505770157309094],"CVE-2017-12457":[-0.05449584563576179,-0.20010101598793398],"CVE-2017-12458":[-0.05964927995160363,-0.16344969709379192],"CVE-2017-12459":[0.16987642832283034,-0.18907219972484454],"CVE-2017-12613":[0.07841450057111067,-0.2579411096729647],"CVE-2017-12799":[0.1877268275673559,-0.055627216069862526],"CVE-2017-12967":[0.02348788595557411,-0.21410737366746363],"CVE-2017-13710":[0.06888035596995362,-0.24390358033171133],"CVE-2017-13716":[-0.044356624386020074,-0.13735557412541008],"CVE-2017-14128":[0.0018050155961014034,-0.22852545407337962],"CVE-2017-14129":[0.14718219574590355,-0.15583247941781886],"CVE-2017-14130":[0.16854589228956887,-0.09466263043594388],"CVE-2017-14333":[0.0919471794721434,-0.03148238810018451],"CVE-2017-14529":[0.024274724019313586,-0.13400786728197273],"CVE-2017-14930":[0.0728465551009015,-0.22618046196997937],"CVE-2017-14932":[0.06695744616108866,-0.1444131602978809],"CVE-2017-14938":[0.0652273675841478,-0.16978574148785322],"CVE-2017-14939":[0.00020697284303960683,-0.24659954196763917],"CVE-2017-14940":[-0.03630719313289815,-0.06839037924679647],"CVE-2017-15020":[0.204350867724847,-0.1004902345540491],"CVE-2017-15021":[0.13800417614892688,-0.22460465069447388],"CVE-2017-15022":[0.03466044018989123,-0.2698639578118081],"CVE-2017-15024":[-0.0344688475577707,-0.20876532384122484],"CVE-2017-15025":[0.08750727109798634,-0.21821364297045165],"CVE-2017-15225":[-0.07099562007988877,-0.17402086689468282],"CVE-2017-15670":[-0.16708480416454152,0.2994667546183574],"CVE-2017-15671":[-0.11324646808993931,0.3494283894278534],"CVE-2017-15804":[-0.15213610902154584,0.36424118048512216],"CVE-2017-15908":[-0.18513447946713016,0.3038200015368093],"CVE-2017-15938":[-0.021865705311170738,-0.19212613287650518],"CVE-2017-15939":[0.1621300842900641,-0.0007318630213653562],"CVE-2017-15996":[-0.01417634158341035,-0.2541482842745561],"CVE-2017-16826":[0.141825189860387,-0.1709705662516791],"CVE-2017-16827":[-0.09279155660053388,-0.10657289331736598],"CVE-2017-16828":[0.05116858365484789,-0.18940539771119128],"CVE-2017-16831":[0.0018992183546433675,-0.11338064745451731],"CVE-2017-16832":[-0.09563711730988093,-0.12842567278848965],"CVE-2017-16879":[-0.09788555592620893,0.3936442044457816],"CVE-2017-16997":[-0.12710720451571556,0.41762607549035236],"CVE-2017-17080":[-1.8343430343170045e-05,-0.26219245814623343],"CVE-2017-17121":[-0.06989060891760383,-0.2081698021296774],"CVE-2017-17122":[0.021652290217264808,-0.02057660746332899],"CVE-2017-17123":[0.04921119147488312,-0.2729316414280892],"CVE-2017-17124":[0.17485712737753642,-0.07294784020117143],"CVE-2017-17125":[0.09935536454675782,-0.06854854111753962],"CVE-2017-17512":[-0.07980492392384336,0.35198525791152946],"CVE-2017-18269":[-0.18723691976552878,0.33556421238279927],"CVE-2017-20002":[-0.12017140083090595,0.40162718186705115],"CVE-2017-6004":[0.16600998819774065,-0.031944673985072815],"CVE-2017-6594":[0.19880583515799133,-0.12121845867102238],"CVE-2017-6965":[0.09455977950454589,-0.20161029636102973],"CVE-2017-6966":[0.06625073523277361,-0.20848991413392812],"CVE-2017-6969":[0.10302975881973725,-0.23950175611372032],"CVE-2017-7186":[0.14553387417675417,-0.10808787646762871],"CVE-2017-7189":[0.19995846926859914,-0.1586247699558642],"CVE-2017-7209":[-0.021635516940664175,-0.1166770627683321],"CVE-2017-7210":[-0.07687120460877031,-0.06721527478259187],"CVE-2017-7223":[0.021183537253735542,-0.18175911560093794],"CVE-2017-7224":[0.1780384464834166,-0.22176367433230035],"CVE-2017-7225":[0.004954327081897752,-0.21327886062395784],"CVE-2017-7226":[0.19089545119107518,-0.08360752143857725],"CVE-2017-7227":[0.1252062261748301,-0.14213165304677616],"CVE-2017-7244":[0.04976346467660956,0.002945391234973407],"CVE-2017-7299":[-0.04312882195860139,-0.0508689023789854],"CVE-2017-7300":[0.09946992662112347,0.02283669230214758],"CVE-2017-7301":[-0.04161914557448874,-0.027457359850360567],"CVE-2017-7302":[-0.06392086703104874,-0.1475828890428679],"CVE-2017-7614":[0.1221244881571612,-0.09515141357862672],"CVE-2017-8393":[0.16161780532128892,-0.11727624243273925],"CVE-2017-8394":[0.08575795077434463,-0.012816711511858203],"CVE-2017-8395":[-0.002436194545288815,-0.141314101226363],"CVE-2017-8396":[-0.010140696535826254,-0.0755337305943223],"CVE-2017-8397":[0.10362224934238104,-0.22432670579684236],"CVE-2017-8398":[0.07949819161359278,0.021247274425768604],"CVE-2017-8421":[-0.02698420008231892,-0.244654307836008],"CVE-2017-8872":[0.09278392091799392,-0.27026961679247313],"CVE-2017-8923":[-0.05537626742822039,-0.03383607623272059],"CVE-2017-9038":[-0.08211157820985865,-0.18788775923378223],"CVE-2017-9039":[-0.07739200069129004,-0.13902495921282718],"CVE-2017-9040":[-0.03909676534661358,-0.19183560229357755],"CVE-2017-9041":[0.15494589961184269,-0.05374161384718278],"CVE-2017-9042":[0.04743671384394919,-0.21659478306068655],"CVE-2017-9044":[0.16993234076540742,-0.05364818855930953],"CVE-2017-9118":[0.06940438030049294,0.001671173549475168],"CVE-2017-9119":[0.01859441768532975,0.0002149018765794247],"CVE-2017-9120":[0.21289300136345193,-0.08513742496648874],"CVE-2017-9742":[-0.015960045605686785,-0.012915739382386295],"CVE-2017-9743":[0.2191111734237065,-0.10146902030600104],"CVE-2017-9744":[-0.07322623911867666,-0.08097997461933815],"CVE-2017-9745":[0.1971360336834807,-0.03807006584958894],"CVE-2017-9746":[0.11339356655848122,-0.26461660368315687],"CVE-2017-9747":[0.11713611153400377,0.020829358646709584],"CVE-2017-9748":[0.18451475625599975,-0.02446357933377889],"CVE-2017-9749":[-0.05661353165351572,-0.06986420184917977],"CVE-2017-9750":[0.1489042756824731,-0.24094491928642017],"CVE-2017-9751":[0.05286789976899079,-0.23258357151800776],"CVE-2017-9752":[0.177366625836992,-0.11041212967616866],"CVE-2017-9753":[0.1915610864236968,-0.1430279795058364],"CVE-2017-9754":[-0.06679046441534703,-0.1917609210896212],"CVE-2017-9755":[0.12272673670934021,-0.11890536208987375],"CVE-2017-9756":[0.21409762159960244,-0.1166562183754127],"CVE-2017-9954":[0.002742399825126496,-0.02010853153102692],"CVE-2017-9955":[0.1254369400728666,-0.2336999767162127],"CVE-2018-1000001":[-0.07516000715873623,0.414470863420387],"CVE-2018-1000858":[-0.07295946813398678,0.429099445939004],"CVE-2018-1000876":[0.05883622997492482,-0.25648675796249243],"CVE-2018-10372":[0.02924981756030942,-0.2538595051789618],"CVE-2018-10373":[0.18077207700649073,-0.03885500909061152],"CVE-2018-1049":[-0.1281343426936374,0.3874867877578307],"CVE-2018-10534":[0.014518945930786573,-0.25167312227517813],"CVE-2018-10535":[0.13011468787046002,-0.04006530116867253],"CVE-2018-11236":[-0.03593824704101345,0.4232155057524841],"CVE-2018-11237":[-0.02495186552511687,0.3984102887440259],"CVE-2018-12015":[-0.18101119633581003,0.3576012009513691],"CVE-2018-12020":[-0.06540017597455511,0.3811775429523187],"CVE-2018-12641":[0.0036516136090262367,-0.05835814650775883],"CVE-2018-12697":[0.11399429783047357,-0.21303262646564647],"CVE-2018-12698":[0.00950334997258364,-0.16180044929426365],"CVE-2018-12699":[-0.017598379419759346,-0.21735980046537104],"CVE-2018-12700":[0.12275903234383911,-0.0056342455700751715],"CVE-2018-12886":[-0.0923013707161576,0.42678979396496736],"CVE-2018-12934":[-0.08955828241824039,-0.08606756441130553],"CVE-2018-13033":[0.09313932020766867,-0.09242941868820385],"CVE-2018-15686":[-0.14024778292292198,0.40399545005343135],"CVE-2018-15688":[-0.10979027312936301,0.4199293524726322],"CVE-2018-16864":[-0.1652304611948531,0.35446703547122005],"CVE-2018-16865":[0.007829125824239662,0.3698630318876181],"CVE-2018-16868":[0.01722939559578538,-0.2686221731933375],"CVE-2018-16869":[0.03851436643875364,-0.013104686109511798],"CVE-2018-17358":[-0.04060718692202232,-0.11643285395006694],"CVE-2018-17359":[0.13734307209066834,-0.2463297332460184],"CVE-2018-17360":[0.03536216389720921,-0.23344729649963245],"CVE-2018-17794":[0.14526405015186936,-0.131680967608215],"CVE-2018-17985":[0.1614699422575657,-0.23423672135412257],"CVE-2018-18309":[0.19046415135049277,-0.20139788373515902],"CVE-2018-18311":[-0.1710706083935214,0.37572235065676324],"CVE-2018-18312":[-0.07845247138436426,0.39714320805364517],"CVE-2018-18313":[-0.13214181374024642,0.35697230443578765],"CVE-2018-18314":[-0.17820635320168826,0.31964935989163995],"CVE-2018-18483":[-0.025926775142836346,-0.03506027522702276],"CVE-2018-18484":[0.2183420028044504,-0.13030541652436348],"CVE-2018-18605":[0.19219136174332518,-0.1719732075178856],"CVE-2018-18606":[0.14451332572006662,-0.00393395381617578],"CVE-2018-18607":[0.03494112865678241,-0.20076634890613926],"CVE-2018-18700":[0.09078042079375151,-0.16767770648632077],"CVE-2018-18701":[0.2000251984684634,-0.18959308346990109],"CVE-2018-19211":[0.030604225800578425,0.3422721238026912],"CVE-2018-19931":[-0.07086894348035423,-0.11102099315000798],"CVE-2018-19932":[-0.037854347510669746,-0.0880838219743582],"CVE-2018-20002":[0.019619951728528696,-0.2317119915885281],"CVE-2018-20217":[0.16734070701450024,-0.16807435927730083],"CVE-2018-20623":[0.0642021006544124,-0.03316731698965298],"CVE-2018-20671":[-0.009510926917081134,-0.2021989233597073],"CVE-2018-20673":[0.15966277119779304,-0.07564972613828148],"CVE-2018-5710":[0.20749899220537119,-0.13974315199126255],"CVE-2018-6323":[0.1101479777722043,-0.047201982223594105],"CVE-2018-6485":[-0.042950742194263876,0.39243614245232167],"CVE-2018-6543":[0.12374195193367464,-0.07187963218551963],"CVE-2018-6551":[-0.1009057184109697,0.364523794615048],"CVE-2018-6759":[0.13777717103253112,-0.059952602883167616],"CVE-2018-6797":[-0.05002502018736645,0.3707573777614448],"CVE-2018-6798":[-0.06319791718841335,0.3391157252763823],"CVE-2018-6872":[-0.053129740591427346,-0.21459537732150502],"CVE-2018-6913":[-0.16972025953802872,0.33661407311093705],"CVE-2018-6954":[-0.009167476006938973,0.3736997602697741],"CVE-2018-7169":[-0.016199364489805593,0.09377796017371313],"CVE-2018-7208":[-0.05899038375717891,-0.04950306647044187],"CVE-2018-7568":[0.06152655000443021,-0.014714637486745823],"CVE-2018-7569":[-0.016959883430906333,-0.16095301586794378],"CVE-2018-7642":[-0.031782492337425985,-0.17311194156254267],"CVE-2018-7643":[0.07712236269250912,-0.19091627572114783],"CVE-2018-7738":[-0.002681396561207349,0.3103161176383409],"CVE-2018-8945":[0.044388694120714445,-0.24859721841975094],"CVE-2018-9138":[0.14938610202519442,-0.03587646749653584],"CVE-2018-9234":[-0.1462753199954369,0.2927649201278337],"CVE-2019-1010204":[0.15501739217037191,-0.18383440438649284],"CVE-2019-11922":[0.13937285577751052,-0.19529806724604779],"CVE-2019-12098":[0.12366463459518261,-0.02232228986988133],"CVE-2019-12900":[-0.13528946952999338,0.3132861357476301],"CVE-2019-12972":[-0.061280507668548284,-0.12799720751311638],"CVE-2019-13050":[0.09633704671552788,-0.12732784906609326],"CVE-2019-13627":[-0.04156947099609619,0.3530355366049639],"CVE-2019-14250":[-0.054544271882927174,-0.10613496554064222],"CVE-2019-14444":[0.12918363495461313,-0.210341065014225],"CVE-2019-14855":[-0.02921777066707452,0.10116173141918716],"CVE-2019-17450":[-0.07333370903051623,-0.0508916001015056],"CVE-2019-17451":[-0.031870792616176195,-0.22339453722728056],"CVE-2019-17543":[0.02403470870100048,0.37569946734492893],"CVE-2019-17594":[-0.004270534714489296,0.4075498056203375],"CVE-2019-17595":[-0.1276479685949225,0.33232942185749914],"CVE-2019-18276":[0.11616017845964147,-0.2475715217401311],"CVE-2019-20388":[-0.05001136313698831,-0.22798163348819456],"CVE-2019-20838":[0.12480997956194433,-0.1717584746971218],"CVE-2019-25013":[0.0003576149141865706,0.09898468788816306],"CVE-2019-3462":[-0.05582450301066344,0.4255519417843075],"CVE-2019-3842":[-0.035925086967102865,0.32695358080005377],"CVE-2019-3843":[0.025048139890351585,0.32230836607533],"CVE-2019-3844":[0.008710004973242126,0.3296401324494287],"CVE-2019-5094":[-0.028502340686563203,0.3779441245291192],"CVE-2019-5188":[-0.09815454685387089,0.328041576182067],"CVE-2019-6454":[-0.020887350007776764,0.4151367232384875],"CVE-2019-9070":[0.20802101055570862,-0.17349078686162916],"CVE-2019-9071":[0.18214924631756935,-0.1818114979423997],"CVE-2019-9073":[0.12869906719811944,-0.25720427924680594],"CVE-2019-9074":[-0.050520479556791315,-0.17770466179861605],"CVE-2019-9075":[0.06321465980566496,-0.2701552813261954],"CVE-2019-9077":[-0.007594437131855569,-0.03634609289876795],"CVE-2019-9169":[-0.06067852380992224,0.40329047183431],"CVE-2020-10029":[-0.11912086633759102,0.296876115363078],"CVE-2020-10543":[-0.04599571170401217,0.4107146928951233],"CVE-2020-10878":[-0.14713365083713964,0.2734820425800408],"CVE-2020-12723":[-0.007152997262923503,0.3914340541582599],"CVE-2020-13529":[0.17622096722644368,-0.011552016841226339],"CVE-2020-13844":[0.10580468806818441,-0.015978258568406813],"CVE-2020-14155":[-0.14897434403716706,0.3395488176958945],"CVE-2020-1712":[-0.08329924588042123,0.37500691937344527],"CVE-2020-1751":[0.004064446100087657,0.34975057523670716],"CVE-2020-1752":[0.01082233976595035,0.39150851787495333],"CVE-2020-21913":[-0.05597953753821716,-0.08885436295822513],"CVE-2020-24977":[0.16598747549551052,-0.21629347069986243],"CVE-2020-25658":[-0.02128720293915399,-0.05419163015459986],"CVE-2020-27350":[-0.01386569876781377,0.3327669219523393],"CVE-2020-27618":[0.014308299640036081,0.11464522896392673],"CVE-2020-35452":[0.01747115550763064,-0.04162822524683707],"CVE-2020-35493":[0.030402089446296996,-0.06549765051172815],"CVE-2020-3810":[-0.17062379981927614,0.2813313883299817],"CVE-2020-6096":[-0.15491343497304,0.3968715296193481],"CVE-2020-7071":[-0.07800093301629177,-0.09722063624287106],"CVE-2020-9794":[0.2142875403949792,-0.15420812382420207],"CVE-2020-9849":[-0.019270791082988403,-0.09433818704495817],"CVE-2020-9991":[0.10644473427411448,0.00507761299152136],"CVE-2021-21702":[0.08007384808346096,-0.05141545125007626],"CVE-2021-21704":[-0.038862540634064,-0.23811590261073992],"CVE-2021-21705":[0.07735228944024106,-0.27185381532279995],"CVE-2021-22946":[0.009932759464831029,-0.19374907491038001],"CVE-2021-22947":[0.05930555395668449,0.01716084955518112],"CVE-2021-25217":[0.1847258051190577,-0.12648297881689816],"CVE-2021-26690":[-0.03240462221739884,-0.014292535741794246],"CVE-2021-26691":[0.037813965912838476,-0.1651200745440316],"CVE-2021-30535":[-0.014636935653065342,-0.23536014431106037],"CVE-2021-30641":[-0.041068047055338175,-0.15648009248813766],"CVE-2021-31879":[0.1044772556633811,-0.18505868696511224],"CVE-2021-3326":[-0.006842661322546611,0.11116371541980236],"CVE-2021-33560":[-0.035697101382568215,0.09323106182492541],"CVE-2021-33574":[0.023790361590253443,0.3571371632650125],"CVE-2021-33910":[-0.02538122634988653,0.09052777826356248],"CVE-2021-34798":[0.05778834525330255,-0.061179027626028],"CVE-2021-3516":[-0.0793595590054694,-0.15698806931794762],"CVE-2021-3517":[0.20457999384267292,-0.05346242442366844],"CVE-2021-3518":[-0.09176423915573231,-0.14764970787599857],"CVE-2021-3520":[-0.0163311855516803,0.10858995634713356],"CVE-2021-3537":[-0.006285052046076946,-0.17809488304561444],"CVE-2021-35942":[-0.13666807407140968,0.37500600431547737],"CVE-2021-3712":[0.18906515422054496,-0.09996203178311255],"CVE-2021-39275":[0.15170761306590097,-0.21967304422785194],"CVE-2021-40438":[0.17231619983152852,-0.13594078337147014],"CVE-2021-40528":[0.0024611860162011404,0.1120709071297262],"Deployment.default":[-0.26109361709184564,0.09856062497711482],"deps":[-0.9890044195909534,0.22914766807446985],"docker.io/openstackhelm/nagios:latest-ubuntu_xenial":[0.05506829367152252,-0.11018076348751261],"nagios":[-1.0,0.25470163355301106],"openstack-helm/nagios":[-0.38144531729304965,0.11433539779975221],"quay.io/stackanetes/kubernetes-entrypoint:v0.2.1":[-0.06961825209360717,0.28757483720678056]}},"id":"810882","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"810867","type":"HoverTool"},{"attributes":{},"id":"810937","type":"Selection"},{"attributes":{"callback":null},"id":"810868","type":"TapTool"},{"attributes":{"overlay":{"id":"810933"}},"id":"810869","type":"BoxSelectTool"},{"attributes":{},"id":"810919","type":"AllLabels"},{"attributes":{},"id":"810846","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,5.9,5.9,5.9,5.7,5.5,5.5,5.5,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null],"description":["openstack-helm/nagios",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.nagios.default (container 1) - define-nagios-hosts","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openstack-helm-panko

CVE-2019-7164, CVE-2017-18342, CVE-2020-36242, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2019-10906, CVE-2019-3462, CVE-2019-18874, CVE-2018-6594, CVE-2018-18074, CVE-2021-33910, CVE-2021-39275, CVE-2021-3520, CVE-2021-26691, CVE-2016-1585, CVE-2021-40438, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-9794, CVE-2021-3516, CVE-2021-34798, CVE-2021-26690, CVE-2021-22946, CVE-2018-12020, CVE-2021-3712, CVE-2017-7526, CVE-2021-28957, CVE-2020-27783, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2020-27350, CVE-2020-3810, CVE-2020-13844, CVE-2020-12692, CVE-2021-30641, CVE-2021-21419, CVE-2020-28493, CVE-2018-20217, CVE-2018-14432, CVE-2017-12424, CVE-2017-8872, CVE-2020-6096, CVE-2019-18276, CVE-2016-2779, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2017-7186, CVE-2017-6594, CVE-2017-6004, CVE-2019-12098, CVE-2020-35452, CVE-2017-12613, CVE-2020-9849, CVE-2020-24977, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2019-25013, CVE-2017-12132, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2017-7244, CVE-2018-7169, CVE-2016-10739, CVE-2018-20060, CVE-2016-4972, CVE-2019-16789, CVE-2021-3156, CVE-2021-33503, CVE-2019-20916, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-11324, CVE-2020-1971, CVE-2021-3177, CVE-2019-9636, CVE-2019-5482, CVE-2019-1353, CVE-2019-12900, CVE-2019-10160, CVE-2018-6485, CVE-2018-11236, CVE-2017-18269, CVE-2019-9948, CVE-2020-10531, CVE-2019-14287, CVE-2019-13734, CVE-2019-1352, CVE-2019-1350, CVE-2020-1712, CVE-2019-13638, CVE-2018-20969, CVE-2018-11237, CVE-2021-40330, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2020-11008, CVE-2019-20907, CVE-2019-19926, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-1351, CVE-2019-13012, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-17451, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2019-13627, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-11236, CVE-2021-23841, CVE-2019-13636, CVE-2020-13632, CVE-2020-13434, CVE-2019-14444, CVE-2019-14250, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2018-20852, CVE-2019-9169, CVE-2018-12699, CVE-2017-7614, CVE-2016-9843, CVE-2016-9841, CVE-2017-7226, CVE-2017-6969, CVE-2019-5827, CVE-2019-1387, CVE-2019-1354, CVE-2019-1349, CVE-2018-1000021, CVE-2016-9842, CVE-2016-9840, CVE-2020-10878, CVE-2020-17437, CVE-2020-10543, CVE-2019-9924, CVE-2019-9077, CVE-2019-9075, CVE-2019-9070, CVE-2019-18634, CVE-2018-7643, CVE-2018-7208, CVE-2018-6543, CVE-2018-6323, CVE-2018-19931, CVE-2018-18483, CVE-2018-1000876, CVE-2017-9756, CVE-2017-9755, CVE-2017-9754, CVE-2017-9753, CVE-2017-9752, CVE-2017-9751, CVE-2017-9750, CVE-2017-9749, CVE-2017-9748, CVE-2017-9747, CVE-2017-9746, CVE-2017-9745, CVE-2017-9744, CVE-2017-9743, CVE-2017-9742, CVE-2017-9042, CVE-2017-17125, CVE-2017-17124, CVE-2017-17122, CVE-2017-17121, CVE-2017-16832, CVE-2017-16831, CVE-2017-16828, CVE-2017-16827, CVE-2017-16826, CVE-2017-15996, CVE-2017-15020, CVE-2017-14333, CVE-2017-12799, CVE-2017-12459, CVE-2017-12458, CVE-2017-12457, CVE-2017-12456, CVE-2017-12455, CVE-2017-12454, CVE-2017-12453, CVE-2017-12452, CVE-2017-12451, CVE-2017-12450, CVE-2017-12449, CVE-2017-12448, CVE-2016-2226, CVE-2021-23840, CVE-2020-8231, CVE-2020-7595, CVE-2020-13988, CVE-2020-13987, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20218, CVE-2019-19956, CVE-2019-13118, CVE-2019-13117, CVE-2018-20843, CVE-2018-12934, CVE-2018-12700, CVE-2018-12698, CVE-2018-12697, CVE-2017-8398, CVE-2017-8397, CVE-2017-8396, CVE-2017-8395, CVE-2017-8394, CVE-2017-8393, CVE-2017-7302, CVE-2017-7301, CVE-2017-7300, CVE-2017-7227, CVE-2017-7225, CVE-2017-7223, CVE-2017-15938, CVE-2017-13710, CVE-2016-6131, CVE-2020-1752, CVE-2016-4484, CVE-2020-8492, CVE-2019-17450, CVE-2019-16168, CVE-2018-17794, CVE-2018-10373, CVE-2017-12967, CVE-2016-3189, CVE-2020-1927, CVE-2019-16935, CVE-2019-10098, CVE-2019-10092, CVE-2020-14422, CVE-2017-12133, CVE-2020-35493, CVE-2020-10029, CVE-2019-9074, CVE-2019-9073, CVE-2019-9071, CVE-2019-12972, CVE-2019-1010204, CVE-2018-9138, CVE-2018-8945, CVE-2018-7642, CVE-2018-7569, CVE-2018-7568, CVE-2018-6872, CVE-2018-6759, CVE-2018-20673, CVE-2018-20671, CVE-2018-20623, CVE-2018-20002, CVE-2018-19932, CVE-2018-18701, CVE-2018-18700, CVE-2018-18607, CVE-2018-18606, CVE-2018-18605, CVE-2018-18484, CVE-2018-18309, CVE-2018-17985, CVE-2018-17360, CVE-2018-17359, CVE-2018-17358, CVE-2018-13033, CVE-2018-12641, CVE-2018-10535, CVE-2018-10534, CVE-2018-10372, CVE-2017-9955, CVE-2017-9954, CVE-2017-9044, CVE-2017-9041, CVE-2017-9040, CVE-2017-9039, CVE-2017-9038, CVE-2017-8421, CVE-2017-7299, CVE-2017-7224, CVE-2017-7210, CVE-2017-7209, CVE-2017-6966, CVE-2017-6965, CVE-2017-17123, CVE-2017-17080, CVE-2017-15939, CVE-2017-15225, CVE-2017-15025, CVE-2017-15024, CVE-2017-15022, CVE-2017-15021, CVE-2017-14940, CVE-2017-14939, CVE-2017-14938, CVE-2017-14932, CVE-2017-14930, CVE-2017-14529, CVE-2017-14130, CVE-2017-14129, CVE-2017-14128, CVE-2017-13716, CVE-2016-4493, CVE-2016-4491, CVE-2016-4490, CVE-2016-4489, CVE-2016-4488, CVE-2016-4487, CVE-2020-1934, CVE-2020-11985, CVE-2019-1551, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_29, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a2b53737-dd8c-4005-ba99-56eeb46a4439":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"812163","type":"HoverTool"},{"attributes":{},"id":"812214","type":"BasicTickFormatter"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"812199"}},"size":{"value":20}},"id":"812200","type":"Circle"},{"attributes":{},"id":"812139","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.4,6.8,6.1,6.1,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.3,5.3,null,9.8,9.8,8.2,7.8,7.5,7.5,7.5,7.5,7.5,7.5,5.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.1,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.2,8.2,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null],"description":["openstack-helm/panko",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.panko-api.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph